Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2021/05/05 16:50:25 fuzzer started 2021/05/05 16:50:25 dialing manager at 10.128.0.169:46727 2021/05/05 16:50:26 syscalls: 3571 2021/05/05 16:50:26 code coverage: enabled 2021/05/05 16:50:26 comparison tracing: enabled 2021/05/05 16:50:26 extra coverage: enabled 2021/05/05 16:50:26 setuid sandbox: enabled 2021/05/05 16:50:26 namespace sandbox: enabled 2021/05/05 16:50:26 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/05 16:50:26 fault injection: enabled 2021/05/05 16:50:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/05 16:50:26 net packet injection: enabled 2021/05/05 16:50:26 net device setup: enabled 2021/05/05 16:50:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/05 16:50:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/05 16:50:26 USB emulation: enabled 2021/05/05 16:50:26 hci packet injection: enabled 2021/05/05 16:50:26 wifi device emulation: enabled 2021/05/05 16:50:26 802.15.4 emulation: enabled 2021/05/05 16:50:26 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/05 16:50:26 fetching corpus: 50, signal 70158/73936 (executing program) 2021/05/05 16:50:26 fetching corpus: 100, signal 89788/95350 (executing program) 2021/05/05 16:50:26 fetching corpus: 150, signal 116636/123846 (executing program) 2021/05/05 16:50:26 fetching corpus: 200, signal 137174/146035 (executing program) 2021/05/05 16:50:26 fetching corpus: 250, signal 158776/169190 (executing program) 2021/05/05 16:50:26 fetching corpus: 300, signal 177934/189880 (executing program) 2021/05/05 16:50:27 fetching corpus: 350, signal 194697/208116 (executing program) 2021/05/05 16:50:27 fetching corpus: 400, signal 205577/220505 (executing program) 2021/05/05 16:50:27 fetching corpus: 450, signal 222270/238600 (executing program) 2021/05/05 16:50:27 fetching corpus: 500, signal 228656/246543 (executing program) 2021/05/05 16:50:27 fetching corpus: 550, signal 236409/255806 (executing program) 2021/05/05 16:50:27 fetching corpus: 600, signal 247104/267900 (executing program) 2021/05/05 16:50:28 fetching corpus: 650, signal 256153/278314 (executing program) 2021/05/05 16:50:28 fetching corpus: 700, signal 267786/291255 (executing program) 2021/05/05 16:50:28 fetching corpus: 750, signal 277104/301932 (executing program) 2021/05/05 16:50:28 fetching corpus: 800, signal 284549/310736 (executing program) 2021/05/05 16:50:28 fetching corpus: 850, signal 292641/320150 (executing program) 2021/05/05 16:50:28 fetching corpus: 900, signal 297936/326853 (executing program) 2021/05/05 16:50:28 fetching corpus: 950, signal 305178/335353 (executing program) 2021/05/05 16:50:28 fetching corpus: 1000, signal 311807/343292 (executing program) 2021/05/05 16:50:29 fetching corpus: 1050, signal 317780/350575 (executing program) 2021/05/05 16:50:29 fetching corpus: 1100, signal 322713/356793 (executing program) 2021/05/05 16:50:29 fetching corpus: 1150, signal 327484/362833 (executing program) 2021/05/05 16:50:29 fetching corpus: 1200, signal 335165/371643 (executing program) 2021/05/05 16:50:29 fetching corpus: 1250, signal 340170/377940 (executing program) 2021/05/05 16:50:29 fetching corpus: 1300, signal 343915/383019 (executing program) 2021/05/05 16:50:29 fetching corpus: 1350, signal 350809/391023 (executing program) 2021/05/05 16:50:29 fetching corpus: 1400, signal 355570/396976 (executing program) 2021/05/05 16:50:30 fetching corpus: 1450, signal 360040/402633 (executing program) 2021/05/05 16:50:30 fetching corpus: 1500, signal 365503/409201 (executing program) 2021/05/05 16:50:30 fetching corpus: 1550, signal 371159/415955 (executing program) 2021/05/05 16:50:30 fetching corpus: 1600, signal 374123/420146 (executing program) 2021/05/05 16:50:30 fetching corpus: 1650, signal 378966/426129 (executing program) 2021/05/05 16:50:30 fetching corpus: 1700, signal 385159/433370 (executing program) 2021/05/05 16:50:31 fetching corpus: 1750, signal 390134/439425 (executing program) 2021/05/05 16:50:31 fetching corpus: 1800, signal 394688/445085 (executing program) 2021/05/05 16:50:31 fetching corpus: 1850, signal 399383/450858 (executing program) 2021/05/05 16:50:31 fetching corpus: 1900, signal 404964/457408 (executing program) 2021/05/05 16:50:31 fetching corpus: 1950, signal 409103/462665 (executing program) 2021/05/05 16:50:31 fetching corpus: 2000, signal 412635/467231 (executing program) 2021/05/05 16:50:31 fetching corpus: 2050, signal 415749/471441 (executing program) 2021/05/05 16:50:32 fetching corpus: 2100, signal 418494/475345 (executing program) 2021/05/05 16:50:32 fetching corpus: 2150, signal 421130/479121 (executing program) 2021/05/05 16:50:32 fetching corpus: 2200, signal 425134/484179 (executing program) 2021/05/05 16:50:32 fetching corpus: 2250, signal 430564/490525 (executing program) 2021/05/05 16:50:32 fetching corpus: 2300, signal 433348/494382 (executing program) 2021/05/05 16:50:32 fetching corpus: 2350, signal 437506/499537 (executing program) 2021/05/05 16:50:32 fetching corpus: 2400, signal 440587/503682 (executing program) 2021/05/05 16:50:32 fetching corpus: 2450, signal 442844/507038 (executing program) 2021/05/05 16:50:33 fetching corpus: 2500, signal 449240/514172 (executing program) 2021/05/05 16:50:33 fetching corpus: 2550, signal 452662/518575 (executing program) 2021/05/05 16:50:33 fetching corpus: 2600, signal 455834/522729 (executing program) 2021/05/05 16:50:33 fetching corpus: 2650, signal 458442/526375 (executing program) 2021/05/05 16:50:33 fetching corpus: 2700, signal 462911/531725 (executing program) 2021/05/05 16:50:33 fetching corpus: 2750, signal 465237/535120 (executing program) 2021/05/05 16:50:34 fetching corpus: 2800, signal 468934/539727 (executing program) 2021/05/05 16:50:34 fetching corpus: 2850, signal 470824/542690 (executing program) 2021/05/05 16:50:34 fetching corpus: 2900, signal 476357/548942 (executing program) 2021/05/05 16:50:34 fetching corpus: 2950, signal 479677/553163 (executing program) 2021/05/05 16:50:34 fetching corpus: 3000, signal 482802/557199 (executing program) 2021/05/05 16:50:34 fetching corpus: 3050, signal 486394/561646 (executing program) 2021/05/05 16:50:34 fetching corpus: 3100, signal 489355/565513 (executing program) 2021/05/05 16:50:34 fetching corpus: 3150, signal 492990/570029 (executing program) 2021/05/05 16:50:35 fetching corpus: 3200, signal 495056/573088 (executing program) 2021/05/05 16:50:35 fetching corpus: 3250, signal 496914/575941 (executing program) 2021/05/05 16:50:35 fetching corpus: 3300, signal 499585/579568 (executing program) 2021/05/05 16:50:35 fetching corpus: 3350, signal 502771/583606 (executing program) 2021/05/05 16:50:35 fetching corpus: 3400, signal 506310/587909 (executing program) 2021/05/05 16:50:35 fetching corpus: 3450, signal 508454/590991 (executing program) 2021/05/05 16:50:36 fetching corpus: 3500, signal 510728/594192 (executing program) 2021/05/05 16:50:36 fetching corpus: 3550, signal 512702/597142 (executing program) 2021/05/05 16:50:36 fetching corpus: 3600, signal 514530/599906 (executing program) 2021/05/05 16:50:36 fetching corpus: 3650, signal 516921/603211 (executing program) 2021/05/05 16:50:36 fetching corpus: 3700, signal 520722/607704 (executing program) 2021/05/05 16:50:36 fetching corpus: 3750, signal 523649/611375 (executing program) 2021/05/05 16:50:36 fetching corpus: 3800, signal 527377/615765 (executing program) 2021/05/05 16:50:36 fetching corpus: 3850, signal 532999/621876 (executing program) 2021/05/05 16:50:36 fetching corpus: 3900, signal 534938/624662 (executing program) 2021/05/05 16:50:37 fetching corpus: 3950, signal 537506/628090 (executing program) 2021/05/05 16:50:37 fetching corpus: 4000, signal 540021/631439 (executing program) 2021/05/05 16:50:37 fetching corpus: 4050, signal 541344/633742 (executing program) 2021/05/05 16:50:37 fetching corpus: 4100, signal 543771/637005 (executing program) 2021/05/05 16:50:37 fetching corpus: 4150, signal 546165/640188 (executing program) 2021/05/05 16:50:37 fetching corpus: 4200, signal 551888/646305 (executing program) 2021/05/05 16:50:37 fetching corpus: 4250, signal 553892/649144 (executing program) 2021/05/05 16:50:37 fetching corpus: 4300, signal 556876/652836 (executing program) 2021/05/05 16:50:37 fetching corpus: 4350, signal 559381/656086 (executing program) 2021/05/05 16:50:38 fetching corpus: 4400, signal 561522/659028 (executing program) 2021/05/05 16:50:38 fetching corpus: 4450, signal 563763/662055 (executing program) 2021/05/05 16:50:38 fetching corpus: 4500, signal 567335/666243 (executing program) 2021/05/05 16:50:38 fetching corpus: 4550, signal 570012/669648 (executing program) 2021/05/05 16:50:38 fetching corpus: 4600, signal 571452/671953 (executing program) 2021/05/05 16:50:38 fetching corpus: 4650, signal 573686/674966 (executing program) 2021/05/05 16:50:39 fetching corpus: 4700, signal 575428/677520 (executing program) 2021/05/05 16:50:39 fetching corpus: 4750, signal 577941/680718 (executing program) 2021/05/05 16:50:39 fetching corpus: 4800, signal 580168/683666 (executing program) 2021/05/05 16:50:39 fetching corpus: 4850, signal 581873/686121 (executing program) 2021/05/05 16:50:39 fetching corpus: 4900, signal 584408/689323 (executing program) 2021/05/05 16:50:39 fetching corpus: 4950, signal 586429/692105 (executing program) 2021/05/05 16:50:39 fetching corpus: 5000, signal 589536/695777 (executing program) 2021/05/05 16:50:39 fetching corpus: 5050, signal 590783/697888 (executing program) 2021/05/05 16:50:40 fetching corpus: 5100, signal 592190/700144 (executing program) 2021/05/05 16:50:40 fetching corpus: 5150, signal 594668/703260 (executing program) 2021/05/05 16:50:40 fetching corpus: 5200, signal 596696/706009 (executing program) 2021/05/05 16:50:40 fetching corpus: 5250, signal 599046/709016 (executing program) 2021/05/05 16:50:40 fetching corpus: 5300, signal 601111/711728 (executing program) 2021/05/05 16:50:40 fetching corpus: 5350, signal 604195/715369 (executing program) 2021/05/05 16:50:40 fetching corpus: 5400, signal 605308/717273 (executing program) 2021/05/05 16:50:40 fetching corpus: 5450, signal 607050/719727 (executing program) 2021/05/05 16:50:41 fetching corpus: 5500, signal 609081/722425 (executing program) 2021/05/05 16:50:41 fetching corpus: 5550, signal 610883/724907 (executing program) 2021/05/05 16:50:41 fetching corpus: 5600, signal 613927/728440 (executing program) 2021/05/05 16:50:41 fetching corpus: 5650, signal 615488/730739 (executing program) 2021/05/05 16:50:41 fetching corpus: 5700, signal 618174/733969 (executing program) 2021/05/05 16:50:41 fetching corpus: 5750, signal 619631/736145 (executing program) 2021/05/05 16:50:41 fetching corpus: 5800, signal 621583/738684 (executing program) 2021/05/05 16:50:41 fetching corpus: 5850, signal 622959/740782 (executing program) 2021/05/05 16:50:42 fetching corpus: 5900, signal 625305/743651 (executing program) 2021/05/05 16:50:42 fetching corpus: 5950, signal 627232/746216 (executing program) 2021/05/05 16:50:42 fetching corpus: 6000, signal 628913/748545 (executing program) 2021/05/05 16:50:42 fetching corpus: 6050, signal 630807/751050 (executing program) 2021/05/05 16:50:42 fetching corpus: 6100, signal 632683/753502 (executing program) 2021/05/05 16:50:42 fetching corpus: 6150, signal 634034/755549 (executing program) 2021/05/05 16:50:42 fetching corpus: 6200, signal 635463/757654 (executing program) 2021/05/05 16:50:42 fetching corpus: 6250, signal 638452/760968 (executing program) 2021/05/05 16:50:43 fetching corpus: 6300, signal 640067/763216 (executing program) 2021/05/05 16:50:43 fetching corpus: 6350, signal 643757/767139 (executing program) 2021/05/05 16:50:43 fetching corpus: 6400, signal 645344/769344 (executing program) 2021/05/05 16:50:43 fetching corpus: 6450, signal 647024/771645 (executing program) 2021/05/05 16:50:43 fetching corpus: 6500, signal 648652/773882 (executing program) 2021/05/05 16:50:43 fetching corpus: 6550, signal 650281/776117 (executing program) 2021/05/05 16:50:43 fetching corpus: 6600, signal 652397/778781 (executing program) 2021/05/05 16:50:43 fetching corpus: 6650, signal 653681/780776 (executing program) 2021/05/05 16:50:44 fetching corpus: 6700, signal 655457/783123 (executing program) 2021/05/05 16:50:44 fetching corpus: 6750, signal 656740/785107 (executing program) 2021/05/05 16:50:44 fetching corpus: 6800, signal 658358/787327 (executing program) 2021/05/05 16:50:44 fetching corpus: 6850, signal 659907/789473 (executing program) 2021/05/05 16:50:44 fetching corpus: 6900, signal 661189/791407 (executing program) 2021/05/05 16:50:44 fetching corpus: 6950, signal 662852/793639 (executing program) 2021/05/05 16:50:44 fetching corpus: 7000, signal 664933/796213 (executing program) 2021/05/05 16:50:45 fetching corpus: 7050, signal 667254/798963 (executing program) 2021/05/05 16:50:45 fetching corpus: 7100, signal 668765/801034 (executing program) 2021/05/05 16:50:45 fetching corpus: 7150, signal 671528/804075 (executing program) 2021/05/05 16:50:45 fetching corpus: 7200, signal 673275/806310 (executing program) 2021/05/05 16:50:45 fetching corpus: 7250, signal 674662/808315 (executing program) 2021/05/05 16:50:45 fetching corpus: 7300, signal 675991/810252 (executing program) 2021/05/05 16:50:45 fetching corpus: 7350, signal 677193/812059 (executing program) 2021/05/05 16:50:45 fetching corpus: 7400, signal 678967/814350 (executing program) 2021/05/05 16:50:46 fetching corpus: 7450, signal 680774/816637 (executing program) 2021/05/05 16:50:46 fetching corpus: 7500, signal 682372/818778 (executing program) 2021/05/05 16:50:46 fetching corpus: 7550, signal 683567/820618 (executing program) 2021/05/05 16:50:46 fetching corpus: 7600, signal 685533/823047 (executing program) 2021/05/05 16:50:46 fetching corpus: 7650, signal 688489/826101 (executing program) 2021/05/05 16:50:46 fetching corpus: 7700, signal 690030/828174 (executing program) 2021/05/05 16:50:46 fetching corpus: 7750, signal 691656/830276 (executing program) 2021/05/05 16:50:46 fetching corpus: 7800, signal 693520/832577 (executing program) 2021/05/05 16:50:47 fetching corpus: 7850, signal 696319/835566 (executing program) 2021/05/05 16:50:47 fetching corpus: 7900, signal 698744/838287 (executing program) 2021/05/05 16:50:47 fetching corpus: 7950, signal 700388/840407 (executing program) 2021/05/05 16:50:47 fetching corpus: 8000, signal 702233/842639 (executing program) 2021/05/05 16:50:47 fetching corpus: 8050, signal 703813/844705 (executing program) 2021/05/05 16:50:47 fetching corpus: 8100, signal 705570/846845 (executing program) 2021/05/05 16:50:48 fetching corpus: 8150, signal 708213/849719 (executing program) 2021/05/05 16:50:48 fetching corpus: 8200, signal 709592/851611 (executing program) 2021/05/05 16:50:48 fetching corpus: 8250, signal 710329/853042 (executing program) 2021/05/05 16:50:48 fetching corpus: 8300, signal 712536/855546 (executing program) 2021/05/05 16:50:48 fetching corpus: 8350, signal 713974/857441 (executing program) 2021/05/05 16:50:48 fetching corpus: 8400, signal 715040/859070 (executing program) 2021/05/05 16:50:48 fetching corpus: 8450, signal 716880/861245 (executing program) 2021/05/05 16:50:49 fetching corpus: 8500, signal 718033/862883 (executing program) 2021/05/05 16:50:49 fetching corpus: 8550, signal 719295/864628 (executing program) 2021/05/05 16:50:49 fetching corpus: 8600, signal 720615/866408 (executing program) 2021/05/05 16:50:49 fetching corpus: 8650, signal 721884/868164 (executing program) 2021/05/05 16:50:49 fetching corpus: 8700, signal 723171/869937 (executing program) 2021/05/05 16:50:49 fetching corpus: 8750, signal 724224/871510 (executing program) 2021/05/05 16:50:49 fetching corpus: 8800, signal 725305/873085 (executing program) 2021/05/05 16:50:50 fetching corpus: 8850, signal 726639/874878 (executing program) 2021/05/05 16:50:50 fetching corpus: 8900, signal 727684/876510 (executing program) 2021/05/05 16:50:50 fetching corpus: 8950, signal 729039/878332 (executing program) 2021/05/05 16:50:50 fetching corpus: 9000, signal 729963/879821 (executing program) 2021/05/05 16:50:50 fetching corpus: 9050, signal 731148/881526 (executing program) 2021/05/05 16:50:50 fetching corpus: 9100, signal 732248/883084 (executing program) 2021/05/05 16:50:50 fetching corpus: 9150, signal 733229/884583 (executing program) 2021/05/05 16:50:51 fetching corpus: 9200, signal 734417/886220 (executing program) 2021/05/05 16:50:51 fetching corpus: 9250, signal 735531/887825 (executing program) 2021/05/05 16:50:51 fetching corpus: 9300, signal 737559/890068 (executing program) 2021/05/05 16:50:51 fetching corpus: 9350, signal 739109/891918 (executing program) 2021/05/05 16:50:51 fetching corpus: 9400, signal 740361/893592 (executing program) 2021/05/05 16:50:52 fetching corpus: 9450, signal 741859/895469 (executing program) 2021/05/05 16:50:52 fetching corpus: 9500, signal 743249/897198 (executing program) 2021/05/05 16:50:52 fetching corpus: 9550, signal 745101/899316 (executing program) 2021/05/05 16:50:52 fetching corpus: 9600, signal 746236/900874 (executing program) 2021/05/05 16:50:52 fetching corpus: 9650, signal 747045/902234 (executing program) 2021/05/05 16:50:53 fetching corpus: 9700, signal 748512/904040 (executing program) 2021/05/05 16:50:53 fetching corpus: 9750, signal 750039/905891 (executing program) 2021/05/05 16:50:53 fetching corpus: 9800, signal 751164/907484 (executing program) 2021/05/05 16:50:53 fetching corpus: 9850, signal 752169/908990 (executing program) 2021/05/05 16:50:53 fetching corpus: 9900, signal 753534/910711 (executing program) 2021/05/05 16:50:53 fetching corpus: 9950, signal 755185/912638 (executing program) 2021/05/05 16:50:53 fetching corpus: 10000, signal 756138/914073 (executing program) 2021/05/05 16:50:54 fetching corpus: 10050, signal 757527/915852 (executing program) 2021/05/05 16:50:54 fetching corpus: 10100, signal 758829/917502 (executing program) 2021/05/05 16:50:54 fetching corpus: 10150, signal 761335/920008 (executing program) 2021/05/05 16:50:54 fetching corpus: 10200, signal 762291/921447 (executing program) 2021/05/05 16:50:54 fetching corpus: 10250, signal 764156/923499 (executing program) 2021/05/05 16:50:54 fetching corpus: 10300, signal 765180/924949 (executing program) 2021/05/05 16:50:54 fetching corpus: 10350, signal 766476/926654 (executing program) 2021/05/05 16:50:54 fetching corpus: 10400, signal 767395/928051 (executing program) 2021/05/05 16:50:55 fetching corpus: 10450, signal 768508/929643 (executing program) 2021/05/05 16:50:55 fetching corpus: 10500, signal 769805/931281 (executing program) 2021/05/05 16:50:55 fetching corpus: 10550, signal 771091/932930 (executing program) 2021/05/05 16:50:55 fetching corpus: 10600, signal 771650/934102 (executing program) 2021/05/05 16:50:55 fetching corpus: 10650, signal 772493/935380 (executing program) 2021/05/05 16:50:55 fetching corpus: 10700, signal 773406/936748 (executing program) 2021/05/05 16:50:55 fetching corpus: 10750, signal 774683/938332 (executing program) 2021/05/05 16:50:56 fetching corpus: 10800, signal 775661/939724 (executing program) 2021/05/05 16:50:56 fetching corpus: 10850, signal 777428/941630 (executing program) 2021/05/05 16:50:56 fetching corpus: 10900, signal 778586/943176 (executing program) 2021/05/05 16:50:56 fetching corpus: 10950, signal 779757/944645 (executing program) 2021/05/05 16:50:56 fetching corpus: 11000, signal 781016/946213 (executing program) 2021/05/05 16:50:56 fetching corpus: 11050, signal 781954/947575 (executing program) 2021/05/05 16:50:56 fetching corpus: 11100, signal 782794/948845 (executing program) 2021/05/05 16:50:56 fetching corpus: 11150, signal 784418/950620 (executing program) 2021/05/05 16:50:56 fetching corpus: 11200, signal 786140/952472 (executing program) 2021/05/05 16:50:57 fetching corpus: 11250, signal 787554/954159 (executing program) 2021/05/05 16:50:57 fetching corpus: 11300, signal 789055/955802 (executing program) 2021/05/05 16:50:57 fetching corpus: 11350, signal 790221/957253 (executing program) 2021/05/05 16:50:57 fetching corpus: 11400, signal 791264/958635 (executing program) 2021/05/05 16:50:57 fetching corpus: 11450, signal 792259/959996 (executing program) 2021/05/05 16:50:57 fetching corpus: 11500, signal 797243/963849 (executing program) 2021/05/05 16:50:57 fetching corpus: 11550, signal 798499/965398 (executing program) 2021/05/05 16:50:57 fetching corpus: 11600, signal 799132/966502 (executing program) 2021/05/05 16:50:57 fetching corpus: 11650, signal 799828/967643 (executing program) 2021/05/05 16:50:58 fetching corpus: 11700, signal 800812/968966 (executing program) 2021/05/05 16:50:58 fetching corpus: 11750, signal 801656/970207 (executing program) 2021/05/05 16:50:58 fetching corpus: 11800, signal 802626/971544 (executing program) 2021/05/05 16:50:58 fetching corpus: 11850, signal 803809/972938 (executing program) 2021/05/05 16:50:58 fetching corpus: 11900, signal 804769/974237 (executing program) 2021/05/05 16:50:58 fetching corpus: 11950, signal 805868/975579 (executing program) 2021/05/05 16:50:58 fetching corpus: 12000, signal 806830/976861 (executing program) 2021/05/05 16:50:58 fetching corpus: 12050, signal 808040/978337 (executing program) 2021/05/05 16:50:59 fetching corpus: 12100, signal 809044/979640 (executing program) 2021/05/05 16:50:59 fetching corpus: 12150, signal 810555/981250 (executing program) 2021/05/05 16:50:59 fetching corpus: 12200, signal 811683/982636 (executing program) 2021/05/05 16:50:59 fetching corpus: 12250, signal 812612/983920 (executing program) 2021/05/05 16:50:59 fetching corpus: 12300, signal 813613/985230 (executing program) 2021/05/05 16:50:59 fetching corpus: 12350, signal 814486/986447 (executing program) 2021/05/05 16:50:59 fetching corpus: 12400, signal 815228/987610 (executing program) 2021/05/05 16:51:00 fetching corpus: 12450, signal 816386/988986 (executing program) 2021/05/05 16:51:00 fetching corpus: 12500, signal 817165/990125 (executing program) 2021/05/05 16:51:00 fetching corpus: 12550, signal 818164/991408 (executing program) 2021/05/05 16:51:00 fetching corpus: 12600, signal 818969/992554 (executing program) 2021/05/05 16:51:00 fetching corpus: 12650, signal 819982/993870 (executing program) 2021/05/05 16:51:00 fetching corpus: 12700, signal 821073/995184 (executing program) 2021/05/05 16:51:00 fetching corpus: 12750, signal 821911/996322 (executing program) 2021/05/05 16:51:01 fetching corpus: 12800, signal 822860/997599 (executing program) 2021/05/05 16:51:01 fetching corpus: 12850, signal 824696/999337 (executing program) 2021/05/05 16:51:01 fetching corpus: 12900, signal 825802/1000656 (executing program) 2021/05/05 16:51:01 fetching corpus: 12950, signal 827246/1002144 (executing program) 2021/05/05 16:51:01 fetching corpus: 13000, signal 828676/1003651 (executing program) 2021/05/05 16:51:01 fetching corpus: 13050, signal 829815/1004988 (executing program) 2021/05/05 16:51:01 fetching corpus: 13100, signal 830856/1006270 (executing program) 2021/05/05 16:51:02 fetching corpus: 13150, signal 832027/1007576 (executing program) 2021/05/05 16:51:02 fetching corpus: 13200, signal 832660/1008656 (executing program) 2021/05/05 16:51:02 fetching corpus: 13250, signal 833742/1009930 (executing program) 2021/05/05 16:51:02 fetching corpus: 13300, signal 834648/1011054 (executing program) 2021/05/05 16:51:02 fetching corpus: 13350, signal 835837/1012421 (executing program) 2021/05/05 16:51:02 fetching corpus: 13400, signal 836720/1013581 (executing program) 2021/05/05 16:51:02 fetching corpus: 13450, signal 838022/1014959 (executing program) 2021/05/05 16:51:02 fetching corpus: 13500, signal 839079/1016216 (executing program) 2021/05/05 16:51:03 fetching corpus: 13550, signal 839842/1017345 (executing program) 2021/05/05 16:51:03 fetching corpus: 13600, signal 840488/1018388 (executing program) 2021/05/05 16:51:03 fetching corpus: 13650, signal 841640/1019662 (executing program) 2021/05/05 16:51:03 fetching corpus: 13700, signal 842241/1020625 (executing program) 2021/05/05 16:51:03 fetching corpus: 13750, signal 843174/1021769 (executing program) 2021/05/05 16:51:03 fetching corpus: 13800, signal 844089/1022969 (executing program) 2021/05/05 16:51:03 fetching corpus: 13850, signal 844957/1024096 (executing program) 2021/05/05 16:51:03 fetching corpus: 13900, signal 846517/1025646 (executing program) 2021/05/05 16:51:03 fetching corpus: 13950, signal 847216/1026680 (executing program) 2021/05/05 16:51:04 fetching corpus: 14000, signal 848280/1027930 (executing program) 2021/05/05 16:51:04 fetching corpus: 14050, signal 849038/1028975 (executing program) 2021/05/05 16:51:04 fetching corpus: 14100, signal 850558/1030438 (executing program) 2021/05/05 16:51:04 fetching corpus: 14150, signal 851436/1031591 (executing program) 2021/05/05 16:51:04 fetching corpus: 14200, signal 852187/1032670 (executing program) 2021/05/05 16:51:04 fetching corpus: 14250, signal 853082/1033776 (executing program) 2021/05/05 16:51:04 fetching corpus: 14300, signal 854475/1035100 (executing program) 2021/05/05 16:51:05 fetching corpus: 14350, signal 855250/1036110 (executing program) 2021/05/05 16:51:05 fetching corpus: 14400, signal 856236/1037280 (executing program) 2021/05/05 16:51:05 fetching corpus: 14450, signal 857571/1038598 (executing program) 2021/05/05 16:51:05 fetching corpus: 14500, signal 858276/1039602 (executing program) 2021/05/05 16:51:05 fetching corpus: 14550, signal 858964/1040566 (executing program) 2021/05/05 16:51:05 fetching corpus: 14600, signal 860187/1041829 (executing program) 2021/05/05 16:51:06 fetching corpus: 14650, signal 861058/1042885 (executing program) 2021/05/05 16:51:06 fetching corpus: 14700, signal 861878/1043940 (executing program) 2021/05/05 16:51:06 fetching corpus: 14750, signal 862383/1044837 (executing program) 2021/05/05 16:51:06 fetching corpus: 14800, signal 863091/1045830 (executing program) 2021/05/05 16:51:06 fetching corpus: 14850, signal 864230/1047056 (executing program) 2021/05/05 16:51:06 fetching corpus: 14900, signal 865079/1048143 (executing program) 2021/05/05 16:51:06 fetching corpus: 14950, signal 866071/1049288 (executing program) 2021/05/05 16:51:06 fetching corpus: 15000, signal 867091/1050455 (executing program) 2021/05/05 16:51:07 fetching corpus: 15050, signal 867613/1051323 (executing program) 2021/05/05 16:51:07 fetching corpus: 15100, signal 868654/1052456 (executing program) 2021/05/05 16:51:07 fetching corpus: 15150, signal 869209/1053341 (executing program) 2021/05/05 16:51:07 fetching corpus: 15200, signal 869788/1054227 (executing program) 2021/05/05 16:51:07 fetching corpus: 15250, signal 870454/1055186 (executing program) 2021/05/05 16:51:07 fetching corpus: 15300, signal 871483/1056326 (executing program) 2021/05/05 16:51:07 fetching corpus: 15350, signal 872136/1057275 (executing program) 2021/05/05 16:51:08 fetching corpus: 15400, signal 872784/1058177 (executing program) 2021/05/05 16:51:08 fetching corpus: 15450, signal 873642/1059236 (executing program) 2021/05/05 16:51:08 fetching corpus: 15500, signal 875116/1060569 (executing program) 2021/05/05 16:51:08 fetching corpus: 15550, signal 875920/1061542 (executing program) 2021/05/05 16:51:08 fetching corpus: 15600, signal 878050/1063224 (executing program) 2021/05/05 16:51:08 fetching corpus: 15650, signal 878901/1064233 (executing program) 2021/05/05 16:51:08 fetching corpus: 15700, signal 879685/1065229 (executing program) 2021/05/05 16:51:09 fetching corpus: 15750, signal 880334/1066130 (executing program) 2021/05/05 16:51:09 fetching corpus: 15800, signal 881190/1067170 (executing program) 2021/05/05 16:51:09 fetching corpus: 15850, signal 882118/1068183 (executing program) 2021/05/05 16:51:09 fetching corpus: 15900, signal 882888/1069137 (executing program) 2021/05/05 16:51:09 fetching corpus: 15950, signal 883525/1070029 (executing program) 2021/05/05 16:51:09 fetching corpus: 16000, signal 884905/1071284 (executing program) 2021/05/05 16:51:09 fetching corpus: 16050, signal 886109/1072447 (executing program) 2021/05/05 16:51:09 fetching corpus: 16100, signal 886716/1073323 (executing program) 2021/05/05 16:51:09 fetching corpus: 16150, signal 887419/1074265 (executing program) 2021/05/05 16:51:10 fetching corpus: 16200, signal 888026/1075125 (executing program) 2021/05/05 16:51:10 fetching corpus: 16250, signal 888747/1076025 (executing program) 2021/05/05 16:51:10 fetching corpus: 16300, signal 889727/1077084 (executing program) 2021/05/05 16:51:10 fetching corpus: 16350, signal 890952/1078263 (executing program) 2021/05/05 16:51:10 fetching corpus: 16400, signal 891572/1079089 (executing program) 2021/05/05 16:51:10 fetching corpus: 16450, signal 892316/1079979 (executing program) 2021/05/05 16:51:10 fetching corpus: 16500, signal 892975/1080829 (executing program) 2021/05/05 16:51:10 fetching corpus: 16550, signal 894078/1081936 (executing program) 2021/05/05 16:51:11 fetching corpus: 16600, signal 894563/1082721 (executing program) 2021/05/05 16:51:11 fetching corpus: 16650, signal 895551/1083728 (executing program) 2021/05/05 16:51:11 fetching corpus: 16700, signal 896043/1084539 (executing program) 2021/05/05 16:51:11 fetching corpus: 16750, signal 896518/1085280 (executing program) 2021/05/05 16:51:11 fetching corpus: 16800, signal 897146/1086103 (executing program) 2021/05/05 16:51:11 fetching corpus: 16850, signal 898386/1087228 (executing program) 2021/05/05 16:51:11 fetching corpus: 16900, signal 899215/1088178 (executing program) 2021/05/05 16:51:12 fetching corpus: 16950, signal 899763/1088959 (executing program) 2021/05/05 16:51:12 fetching corpus: 17000, signal 900651/1089900 (executing program) 2021/05/05 16:51:12 fetching corpus: 17050, signal 901103/1090655 (executing program) 2021/05/05 16:51:12 fetching corpus: 17100, signal 901886/1091620 (executing program) 2021/05/05 16:51:12 fetching corpus: 17150, signal 902515/1092465 (executing program) 2021/05/05 16:51:12 fetching corpus: 17200, signal 903426/1093390 (executing program) 2021/05/05 16:51:12 fetching corpus: 17250, signal 904087/1094214 (executing program) 2021/05/05 16:51:12 fetching corpus: 17300, signal 904936/1095113 (executing program) 2021/05/05 16:51:13 fetching corpus: 17350, signal 905883/1096103 (executing program) 2021/05/05 16:51:13 fetching corpus: 17400, signal 906457/1096895 (executing program) 2021/05/05 16:51:13 fetching corpus: 17450, signal 906914/1097672 (executing program) 2021/05/05 16:51:13 fetching corpus: 17500, signal 907688/1098557 (executing program) 2021/05/05 16:51:13 fetching corpus: 17550, signal 908221/1099362 (executing program) 2021/05/05 16:51:13 fetching corpus: 17600, signal 909025/1100250 (executing program) 2021/05/05 16:51:13 fetching corpus: 17650, signal 909850/1101161 (executing program) 2021/05/05 16:51:13 fetching corpus: 17700, signal 910524/1102018 (executing program) 2021/05/05 16:51:13 fetching corpus: 17750, signal 911551/1102979 (executing program) 2021/05/05 16:51:14 fetching corpus: 17800, signal 912078/1103751 (executing program) 2021/05/05 16:51:14 fetching corpus: 17850, signal 913047/1104707 (executing program) 2021/05/05 16:51:14 fetching corpus: 17900, signal 913838/1105614 (executing program) 2021/05/05 16:51:14 fetching corpus: 17950, signal 914454/1106450 (executing program) 2021/05/05 16:51:14 fetching corpus: 18000, signal 915342/1107397 (executing program) 2021/05/05 16:51:14 fetching corpus: 18050, signal 916229/1108266 (executing program) 2021/05/05 16:51:15 fetching corpus: 18100, signal 917696/1109413 (executing program) 2021/05/05 16:51:15 fetching corpus: 18150, signal 918301/1110173 (executing program) 2021/05/05 16:51:15 fetching corpus: 18200, signal 919078/1111006 (executing program) 2021/05/05 16:51:15 fetching corpus: 18250, signal 919558/1111713 (executing program) 2021/05/05 16:51:15 fetching corpus: 18300, signal 920330/1112554 (executing program) 2021/05/05 16:51:15 fetching corpus: 18350, signal 920725/1113241 (executing program) 2021/05/05 16:51:15 fetching corpus: 18400, signal 921505/1114099 (executing program) 2021/05/05 16:51:15 fetching corpus: 18450, signal 922172/1114906 (executing program) 2021/05/05 16:51:15 fetching corpus: 18500, signal 922762/1115707 (executing program) 2021/05/05 16:51:16 fetching corpus: 18550, signal 923580/1116543 (executing program) 2021/05/05 16:51:16 fetching corpus: 18600, signal 924281/1117313 (executing program) 2021/05/05 16:51:16 fetching corpus: 18650, signal 925889/1118515 (executing program) 2021/05/05 16:51:16 fetching corpus: 18700, signal 926596/1119302 (executing program) 2021/05/05 16:51:16 fetching corpus: 18750, signal 927127/1120065 (executing program) 2021/05/05 16:51:16 fetching corpus: 18800, signal 927632/1120806 (executing program) 2021/05/05 16:51:16 fetching corpus: 18850, signal 928603/1121712 (executing program) 2021/05/05 16:51:16 fetching corpus: 18900, signal 929533/1122618 (executing program) 2021/05/05 16:51:17 fetching corpus: 18950, signal 930590/1123538 (executing program) 2021/05/05 16:51:17 fetching corpus: 19000, signal 931472/1124394 (executing program) 2021/05/05 16:51:17 fetching corpus: 19050, signal 932285/1125195 (executing program) 2021/05/05 16:51:17 fetching corpus: 19100, signal 932867/1125910 (executing program) 2021/05/05 16:51:17 fetching corpus: 19150, signal 933439/1126689 (executing program) 2021/05/05 16:51:17 fetching corpus: 19200, signal 933858/1127336 (executing program) 2021/05/05 16:51:17 fetching corpus: 19250, signal 934340/1128015 (executing program) 2021/05/05 16:51:18 fetching corpus: 19300, signal 935263/1128897 (executing program) 2021/05/05 16:51:18 fetching corpus: 19350, signal 936059/1129669 (executing program) 2021/05/05 16:51:18 fetching corpus: 19400, signal 936582/1130325 (executing program) 2021/05/05 16:51:18 fetching corpus: 19450, signal 937161/1131049 (executing program) 2021/05/05 16:51:18 fetching corpus: 19500, signal 937903/1131834 (executing program) 2021/05/05 16:51:18 fetching corpus: 19550, signal 938801/1132691 (executing program) 2021/05/05 16:51:18 fetching corpus: 19600, signal 939465/1133417 (executing program) 2021/05/05 16:51:18 fetching corpus: 19650, signal 940668/1134316 (executing program) 2021/05/05 16:51:19 fetching corpus: 19700, signal 941155/1135035 (executing program) 2021/05/05 16:51:19 fetching corpus: 19750, signal 942044/1135873 (executing program) 2021/05/05 16:51:19 fetching corpus: 19800, signal 942933/1136697 (executing program) 2021/05/05 16:51:19 fetching corpus: 19850, signal 943517/1137426 (executing program) 2021/05/05 16:51:19 fetching corpus: 19900, signal 944065/1138135 (executing program) 2021/05/05 16:51:19 fetching corpus: 19950, signal 944674/1138795 (executing program) 2021/05/05 16:51:19 fetching corpus: 20000, signal 945545/1139568 (executing program) 2021/05/05 16:51:19 fetching corpus: 20050, signal 946315/1140383 (executing program) 2021/05/05 16:51:20 fetching corpus: 20100, signal 947081/1141129 (executing program) 2021/05/05 16:51:20 fetching corpus: 20150, signal 948041/1141993 (executing program) 2021/05/05 16:51:20 fetching corpus: 20200, signal 948930/1142832 (executing program) 2021/05/05 16:51:20 fetching corpus: 20250, signal 949508/1143487 (executing program) 2021/05/05 16:51:20 fetching corpus: 20300, signal 949985/1144085 (executing program) 2021/05/05 16:51:20 fetching corpus: 20350, signal 950560/1144765 (executing program) 2021/05/05 16:51:20 fetching corpus: 20400, signal 951425/1145498 (executing program) 2021/05/05 16:51:21 fetching corpus: 20450, signal 951894/1146140 (executing program) 2021/05/05 16:51:21 fetching corpus: 20500, signal 952570/1146841 (executing program) 2021/05/05 16:51:21 fetching corpus: 20550, signal 953501/1147606 (executing program) 2021/05/05 16:51:21 fetching corpus: 20600, signal 954393/1148366 (executing program) 2021/05/05 16:51:21 fetching corpus: 20650, signal 954962/1149034 (executing program) 2021/05/05 16:51:21 fetching corpus: 20700, signal 955732/1149769 (executing program) 2021/05/05 16:51:21 fetching corpus: 20750, signal 956225/1150409 (executing program) 2021/05/05 16:51:21 fetching corpus: 20800, signal 956818/1151088 (executing program) 2021/05/05 16:51:21 fetching corpus: 20850, signal 957483/1151791 (executing program) 2021/05/05 16:51:21 fetching corpus: 20900, signal 958405/1152604 (executing program) 2021/05/05 16:51:22 fetching corpus: 20950, signal 959277/1153321 (executing program) 2021/05/05 16:51:22 fetching corpus: 21000, signal 959787/1153963 (executing program) 2021/05/05 16:51:22 fetching corpus: 21050, signal 960364/1154613 (executing program) 2021/05/05 16:51:22 fetching corpus: 21100, signal 961156/1155302 (executing program) 2021/05/05 16:51:22 fetching corpus: 21150, signal 961969/1156026 (executing program) 2021/05/05 16:51:22 fetching corpus: 21200, signal 962903/1156796 (executing program) 2021/05/05 16:51:22 fetching corpus: 21250, signal 963755/1157500 (executing program) 2021/05/05 16:51:22 fetching corpus: 21300, signal 964561/1158214 (executing program) 2021/05/05 16:51:22 fetching corpus: 21350, signal 965318/1158862 (executing program) 2021/05/05 16:51:23 fetching corpus: 21400, signal 965821/1159441 (executing program) 2021/05/05 16:51:23 fetching corpus: 21450, signal 966183/1159993 (executing program) 2021/05/05 16:51:23 fetching corpus: 21500, signal 966916/1160679 (executing program) 2021/05/05 16:51:23 fetching corpus: 21550, signal 967702/1161396 (executing program) 2021/05/05 16:51:23 fetching corpus: 21600, signal 968246/1162025 (executing program) 2021/05/05 16:51:23 fetching corpus: 21650, signal 968835/1162616 (executing program) 2021/05/05 16:51:23 fetching corpus: 21700, signal 969693/1163288 (executing program) 2021/05/05 16:51:24 fetching corpus: 21750, signal 970162/1163838 (executing program) 2021/05/05 16:51:24 fetching corpus: 21800, signal 970735/1164448 (executing program) 2021/05/05 16:51:24 fetching corpus: 21850, signal 971381/1165051 (executing program) 2021/05/05 16:51:24 fetching corpus: 21900, signal 971909/1165649 (executing program) 2021/05/05 16:51:24 fetching corpus: 21950, signal 972294/1166190 (executing program) 2021/05/05 16:51:24 fetching corpus: 22000, signal 973231/1166902 (executing program) 2021/05/05 16:51:24 fetching corpus: 22050, signal 974028/1167546 (executing program) 2021/05/05 16:51:24 fetching corpus: 22100, signal 974487/1168110 (executing program) 2021/05/05 16:51:25 fetching corpus: 22150, signal 974997/1168658 (executing program) 2021/05/05 16:51:25 fetching corpus: 22200, signal 975765/1169296 (executing program) 2021/05/05 16:51:25 fetching corpus: 22250, signal 976396/1169911 (executing program) 2021/05/05 16:51:25 fetching corpus: 22300, signal 976914/1170494 (executing program) syzkaller login: [ 132.554558][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.561557][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 16:51:25 fetching corpus: 22350, signal 977475/1171072 (executing program) 2021/05/05 16:51:25 fetching corpus: 22400, signal 978141/1171720 (executing program) 2021/05/05 16:51:25 fetching corpus: 22450, signal 978727/1172332 (executing program) 2021/05/05 16:51:25 fetching corpus: 22500, signal 979688/1173021 (executing program) 2021/05/05 16:51:26 fetching corpus: 22550, signal 980334/1173635 (executing program) 2021/05/05 16:51:26 fetching corpus: 22600, signal 980698/1174170 (executing program) 2021/05/05 16:51:26 fetching corpus: 22650, signal 981087/1174704 (executing program) 2021/05/05 16:51:26 fetching corpus: 22700, signal 981690/1175286 (executing program) 2021/05/05 16:51:26 fetching corpus: 22750, signal 982262/1175855 (executing program) 2021/05/05 16:51:26 fetching corpus: 22800, signal 982640/1176423 (executing program) 2021/05/05 16:51:26 fetching corpus: 22850, signal 983220/1176986 (executing program) 2021/05/05 16:51:27 fetching corpus: 22900, signal 984228/1177674 (executing program) 2021/05/05 16:51:27 fetching corpus: 22950, signal 984578/1178149 (executing program) 2021/05/05 16:51:27 fetching corpus: 23000, signal 985150/1178686 (executing program) 2021/05/05 16:51:27 fetching corpus: 23050, signal 985693/1179225 (executing program) 2021/05/05 16:51:27 fetching corpus: 23100, signal 986684/1179905 (executing program) 2021/05/05 16:51:27 fetching corpus: 23150, signal 987235/1180448 (executing program) 2021/05/05 16:51:28 fetching corpus: 23200, signal 988089/1181076 (executing program) 2021/05/05 16:51:28 fetching corpus: 23250, signal 988575/1181602 (executing program) 2021/05/05 16:51:28 fetching corpus: 23300, signal 989092/1182121 (executing program) 2021/05/05 16:51:28 fetching corpus: 23350, signal 990653/1182925 (executing program) 2021/05/05 16:51:28 fetching corpus: 23400, signal 991185/1183482 (executing program) 2021/05/05 16:51:28 fetching corpus: 23450, signal 991628/1183971 (executing program) 2021/05/05 16:51:28 fetching corpus: 23500, signal 992095/1184487 (executing program) 2021/05/05 16:51:28 fetching corpus: 23550, signal 992605/1185001 (executing program) 2021/05/05 16:51:29 fetching corpus: 23600, signal 993067/1185524 (executing program) 2021/05/05 16:51:29 fetching corpus: 23650, signal 993691/1186060 (executing program) 2021/05/05 16:51:29 fetching corpus: 23700, signal 994334/1186585 (executing program) 2021/05/05 16:51:29 fetching corpus: 23750, signal 995154/1187189 (executing program) 2021/05/05 16:51:29 fetching corpus: 23800, signal 995797/1187746 (executing program) 2021/05/05 16:51:29 fetching corpus: 23850, signal 996792/1188397 (executing program) 2021/05/05 16:51:29 fetching corpus: 23900, signal 997199/1188908 (executing program) 2021/05/05 16:51:29 fetching corpus: 23950, signal 997773/1189445 (executing program) 2021/05/05 16:51:30 fetching corpus: 24000, signal 998767/1190064 (executing program) 2021/05/05 16:51:30 fetching corpus: 24050, signal 999349/1190594 (executing program) 2021/05/05 16:51:30 fetching corpus: 24100, signal 999802/1191092 (executing program) 2021/05/05 16:51:30 fetching corpus: 24150, signal 1000534/1191650 (executing program) 2021/05/05 16:51:30 fetching corpus: 24200, signal 1000921/1192120 (executing program) 2021/05/05 16:51:30 fetching corpus: 24250, signal 1001807/1192696 (executing program) 2021/05/05 16:51:30 fetching corpus: 24300, signal 1002615/1193238 (executing program) 2021/05/05 16:51:31 fetching corpus: 24350, signal 1003007/1193730 (executing program) 2021/05/05 16:51:31 fetching corpus: 24400, signal 1003661/1194235 (executing program) 2021/05/05 16:51:31 fetching corpus: 24450, signal 1004248/1194743 (executing program) 2021/05/05 16:51:31 fetching corpus: 24500, signal 1004823/1195286 (executing program) 2021/05/05 16:51:31 fetching corpus: 24550, signal 1005346/1195739 (executing program) 2021/05/05 16:51:31 fetching corpus: 24600, signal 1005840/1196219 (executing program) 2021/05/05 16:51:31 fetching corpus: 24650, signal 1007035/1196859 (executing program) 2021/05/05 16:51:31 fetching corpus: 24700, signal 1007727/1197370 (executing program) 2021/05/05 16:51:32 fetching corpus: 24750, signal 1008709/1197959 (executing program) 2021/05/05 16:51:32 fetching corpus: 24800, signal 1009637/1198527 (executing program) 2021/05/05 16:51:32 fetching corpus: 24850, signal 1010286/1199046 (executing program) 2021/05/05 16:51:32 fetching corpus: 24900, signal 1010772/1199499 (executing program) 2021/05/05 16:51:32 fetching corpus: 24950, signal 1011414/1199997 (executing program) 2021/05/05 16:51:32 fetching corpus: 25000, signal 1012833/1200629 (executing program) 2021/05/05 16:51:32 fetching corpus: 25050, signal 1013938/1201193 (executing program) 2021/05/05 16:51:32 fetching corpus: 25100, signal 1014338/1201642 (executing program) 2021/05/05 16:51:33 fetching corpus: 25150, signal 1014834/1202110 (executing program) 2021/05/05 16:51:33 fetching corpus: 25200, signal 1015504/1202626 (executing program) 2021/05/05 16:51:33 fetching corpus: 25250, signal 1016109/1203091 (executing program) 2021/05/05 16:51:33 fetching corpus: 25300, signal 1016564/1203566 (executing program) 2021/05/05 16:51:33 fetching corpus: 25350, signal 1016999/1204014 (executing program) 2021/05/05 16:51:33 fetching corpus: 25400, signal 1017886/1204499 (executing program) 2021/05/05 16:51:33 fetching corpus: 25450, signal 1018590/1204989 (executing program) 2021/05/05 16:51:33 fetching corpus: 25500, signal 1019011/1205424 (executing program) 2021/05/05 16:51:34 fetching corpus: 25550, signal 1019579/1205888 (executing program) 2021/05/05 16:51:34 fetching corpus: 25600, signal 1020358/1206376 (executing program) 2021/05/05 16:51:34 fetching corpus: 25650, signal 1021115/1206842 (executing program) 2021/05/05 16:51:34 fetching corpus: 25700, signal 1021655/1207306 (executing program) 2021/05/05 16:51:34 fetching corpus: 25750, signal 1022048/1207719 (executing program) 2021/05/05 16:51:34 fetching corpus: 25800, signal 1022544/1208155 (executing program) 2021/05/05 16:51:34 fetching corpus: 25850, signal 1023484/1208697 (executing program) 2021/05/05 16:51:35 fetching corpus: 25900, signal 1023942/1209139 (executing program) 2021/05/05 16:51:35 fetching corpus: 25950, signal 1024706/1209648 (executing program) 2021/05/05 16:51:35 fetching corpus: 26000, signal 1025076/1210090 (executing program) 2021/05/05 16:51:35 fetching corpus: 26050, signal 1025439/1210501 (executing program) 2021/05/05 16:51:35 fetching corpus: 26100, signal 1025898/1210942 (executing program) 2021/05/05 16:51:35 fetching corpus: 26150, signal 1026290/1211348 (executing program) 2021/05/05 16:51:35 fetching corpus: 26200, signal 1027049/1211847 (executing program) 2021/05/05 16:51:36 fetching corpus: 26250, signal 1027555/1212269 (executing program) 2021/05/05 16:51:36 fetching corpus: 26300, signal 1028106/1212707 (executing program) 2021/05/05 16:51:36 fetching corpus: 26350, signal 1028589/1213135 (executing program) 2021/05/05 16:51:36 fetching corpus: 26400, signal 1029102/1213586 (executing program) 2021/05/05 16:51:36 fetching corpus: 26450, signal 1029667/1214054 (executing program) 2021/05/05 16:51:36 fetching corpus: 26500, signal 1030046/1214476 (executing program) 2021/05/05 16:51:36 fetching corpus: 26550, signal 1031626/1215067 (executing program) 2021/05/05 16:51:36 fetching corpus: 26600, signal 1032261/1215526 (executing program) 2021/05/05 16:51:37 fetching corpus: 26650, signal 1032854/1215925 (executing program) 2021/05/05 16:51:37 fetching corpus: 26700, signal 1033424/1216345 (executing program) 2021/05/05 16:51:37 fetching corpus: 26750, signal 1033980/1216749 (executing program) 2021/05/05 16:51:37 fetching corpus: 26800, signal 1034278/1217111 (executing program) 2021/05/05 16:51:37 fetching corpus: 26850, signal 1034658/1217500 (executing program) 2021/05/05 16:51:37 fetching corpus: 26900, signal 1035333/1217897 (executing program) 2021/05/05 16:51:38 fetching corpus: 26950, signal 1035708/1218279 (executing program) 2021/05/05 16:51:38 fetching corpus: 27000, signal 1036240/1218697 (executing program) 2021/05/05 16:51:38 fetching corpus: 27050, signal 1036574/1219055 (executing program) 2021/05/05 16:51:38 fetching corpus: 27100, signal 1036982/1219437 (executing program) 2021/05/05 16:51:38 fetching corpus: 27150, signal 1037490/1219833 (executing program) 2021/05/05 16:51:38 fetching corpus: 27200, signal 1038129/1220241 (executing program) 2021/05/05 16:51:38 fetching corpus: 27250, signal 1038652/1220662 (executing program) 2021/05/05 16:51:38 fetching corpus: 27300, signal 1039087/1221056 (executing program) 2021/05/05 16:51:38 fetching corpus: 27350, signal 1039622/1221466 (executing program) 2021/05/05 16:51:39 fetching corpus: 27400, signal 1039977/1221860 (executing program) 2021/05/05 16:51:39 fetching corpus: 27450, signal 1040528/1222277 (executing program) 2021/05/05 16:51:39 fetching corpus: 27500, signal 1040922/1222647 (executing program) 2021/05/05 16:51:39 fetching corpus: 27550, signal 1042036/1223119 (executing program) 2021/05/05 16:51:39 fetching corpus: 27600, signal 1042457/1223519 (executing program) 2021/05/05 16:51:39 fetching corpus: 27650, signal 1042872/1223906 (executing program) 2021/05/05 16:51:39 fetching corpus: 27700, signal 1043225/1224240 (executing program) 2021/05/05 16:51:39 fetching corpus: 27750, signal 1044690/1224690 (executing program) 2021/05/05 16:51:40 fetching corpus: 27800, signal 1045082/1225087 (executing program) 2021/05/05 16:51:40 fetching corpus: 27850, signal 1045772/1225445 (executing program) 2021/05/05 16:51:40 fetching corpus: 27900, signal 1046321/1225815 (executing program) 2021/05/05 16:51:40 fetching corpus: 27950, signal 1046727/1226178 (executing program) 2021/05/05 16:51:40 fetching corpus: 28000, signal 1047242/1226550 (executing program) 2021/05/05 16:51:40 fetching corpus: 28050, signal 1047938/1226961 (executing program) 2021/05/05 16:51:40 fetching corpus: 28100, signal 1048318/1227335 (executing program) 2021/05/05 16:51:40 fetching corpus: 28150, signal 1048858/1227727 (executing program) 2021/05/05 16:51:41 fetching corpus: 28200, signal 1049238/1228072 (executing program) 2021/05/05 16:51:41 fetching corpus: 28250, signal 1049699/1228449 (executing program) 2021/05/05 16:51:41 fetching corpus: 28300, signal 1050050/1228805 (executing program) 2021/05/05 16:51:41 fetching corpus: 28350, signal 1050390/1229143 (executing program) 2021/05/05 16:51:41 fetching corpus: 28400, signal 1050716/1229488 (executing program) 2021/05/05 16:51:41 fetching corpus: 28450, signal 1051764/1229886 (executing program) 2021/05/05 16:51:41 fetching corpus: 28500, signal 1052181/1230262 (executing program) 2021/05/05 16:51:41 fetching corpus: 28550, signal 1052436/1230584 (executing program) 2021/05/05 16:51:42 fetching corpus: 28600, signal 1052978/1230959 (executing program) 2021/05/05 16:51:42 fetching corpus: 28650, signal 1053513/1231300 (executing program) 2021/05/05 16:51:42 fetching corpus: 28700, signal 1054027/1231659 (executing program) 2021/05/05 16:51:42 fetching corpus: 28750, signal 1054529/1232021 (executing program) 2021/05/05 16:51:42 fetching corpus: 28800, signal 1055120/1232384 (executing program) 2021/05/05 16:51:43 fetching corpus: 28850, signal 1055593/1232727 (executing program) 2021/05/05 16:51:43 fetching corpus: 28900, signal 1056313/1233071 (executing program) 2021/05/05 16:51:43 fetching corpus: 28950, signal 1056881/1233410 (executing program) 2021/05/05 16:51:43 fetching corpus: 29000, signal 1057495/1233783 (executing program) 2021/05/05 16:51:43 fetching corpus: 29050, signal 1058725/1234136 (executing program) 2021/05/05 16:51:43 fetching corpus: 29100, signal 1059076/1234455 (executing program) 2021/05/05 16:51:43 fetching corpus: 29150, signal 1059779/1234795 (executing program) 2021/05/05 16:51:43 fetching corpus: 29200, signal 1061411/1235182 (executing program) 2021/05/05 16:51:44 fetching corpus: 29250, signal 1061785/1235522 (executing program) 2021/05/05 16:51:44 fetching corpus: 29300, signal 1062105/1235853 (executing program) 2021/05/05 16:51:44 fetching corpus: 29350, signal 1062909/1236203 (executing program) 2021/05/05 16:51:44 fetching corpus: 29400, signal 1063493/1236507 (executing program) 2021/05/05 16:51:44 fetching corpus: 29450, signal 1064105/1236848 (executing program) 2021/05/05 16:51:44 fetching corpus: 29500, signal 1064692/1237180 (executing program) 2021/05/05 16:51:44 fetching corpus: 29550, signal 1065090/1237520 (executing program) 2021/05/05 16:51:44 fetching corpus: 29600, signal 1066251/1237857 (executing program) 2021/05/05 16:51:45 fetching corpus: 29650, signal 1066714/1238180 (executing program) 2021/05/05 16:51:45 fetching corpus: 29700, signal 1067356/1238491 (executing program) 2021/05/05 16:51:45 fetching corpus: 29750, signal 1067736/1238768 (executing program) 2021/05/05 16:51:45 fetching corpus: 29800, signal 1068507/1239098 (executing program) 2021/05/05 16:51:45 fetching corpus: 29850, signal 1068899/1239385 (executing program) 2021/05/05 16:51:45 fetching corpus: 29900, signal 1069647/1239716 (executing program) 2021/05/05 16:51:45 fetching corpus: 29950, signal 1070133/1240005 (executing program) 2021/05/05 16:51:46 fetching corpus: 30000, signal 1070431/1240317 (executing program) 2021/05/05 16:51:46 fetching corpus: 30050, signal 1071068/1240635 (executing program) 2021/05/05 16:51:46 fetching corpus: 30100, signal 1071421/1240924 (executing program) 2021/05/05 16:51:46 fetching corpus: 30150, signal 1071960/1241220 (executing program) 2021/05/05 16:51:46 fetching corpus: 30200, signal 1072458/1241509 (executing program) 2021/05/05 16:51:46 fetching corpus: 30250, signal 1072842/1241804 (executing program) 2021/05/05 16:51:46 fetching corpus: 30300, signal 1073222/1242105 (executing program) 2021/05/05 16:51:47 fetching corpus: 30350, signal 1073752/1242385 (executing program) 2021/05/05 16:51:47 fetching corpus: 30400, signal 1074273/1242650 (executing program) 2021/05/05 16:51:47 fetching corpus: 30450, signal 1074830/1242954 (executing program) 2021/05/05 16:51:47 fetching corpus: 30500, signal 1075218/1243237 (executing program) 2021/05/05 16:51:47 fetching corpus: 30550, signal 1075599/1243544 (executing program) 2021/05/05 16:51:47 fetching corpus: 30600, signal 1076008/1243819 (executing program) 2021/05/05 16:51:48 fetching corpus: 30650, signal 1076459/1244098 (executing program) 2021/05/05 16:51:48 fetching corpus: 30700, signal 1077193/1244399 (executing program) 2021/05/05 16:51:48 fetching corpus: 30750, signal 1077856/1244686 (executing program) 2021/05/05 16:51:48 fetching corpus: 30800, signal 1078787/1244957 (executing program) 2021/05/05 16:51:48 fetching corpus: 30850, signal 1079036/1245220 (executing program) 2021/05/05 16:51:48 fetching corpus: 30900, signal 1079567/1245499 (executing program) 2021/05/05 16:51:48 fetching corpus: 30950, signal 1079871/1245788 (executing program) 2021/05/05 16:51:49 fetching corpus: 31000, signal 1080393/1246054 (executing program) 2021/05/05 16:51:49 fetching corpus: 31050, signal 1081107/1246315 (executing program) 2021/05/05 16:51:49 fetching corpus: 31100, signal 1082173/1246554 (executing program) 2021/05/05 16:51:49 fetching corpus: 31150, signal 1082681/1246627 (executing program) 2021/05/05 16:51:49 fetching corpus: 31200, signal 1083269/1246627 (executing program) 2021/05/05 16:51:49 fetching corpus: 31250, signal 1084180/1246627 (executing program) 2021/05/05 16:51:49 fetching corpus: 31300, signal 1084735/1246627 (executing program) 2021/05/05 16:51:49 fetching corpus: 31350, signal 1085197/1246627 (executing program) 2021/05/05 16:51:49 fetching corpus: 31400, signal 1085662/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31450, signal 1086254/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31500, signal 1086680/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31550, signal 1087411/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31600, signal 1087789/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31650, signal 1088222/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31700, signal 1088494/1246627 (executing program) 2021/05/05 16:51:50 fetching corpus: 31750, signal 1088933/1246627 (executing program) 2021/05/05 16:51:51 fetching corpus: 31800, signal 1089322/1246627 (executing program) 2021/05/05 16:51:51 fetching corpus: 31850, signal 1089841/1246627 (executing program) 2021/05/05 16:51:51 fetching corpus: 31900, signal 1090365/1246629 (executing program) 2021/05/05 16:51:51 fetching corpus: 31950, signal 1091295/1246629 (executing program) 2021/05/05 16:51:51 fetching corpus: 32000, signal 1091871/1246629 (executing program) 2021/05/05 16:51:51 fetching corpus: 32050, signal 1092348/1246629 (executing program) 2021/05/05 16:51:51 fetching corpus: 32100, signal 1092693/1246629 (executing program) 2021/05/05 16:51:51 fetching corpus: 32150, signal 1093259/1246629 (executing program) 2021/05/05 16:51:52 fetching corpus: 32200, signal 1093769/1246629 (executing program) 2021/05/05 16:51:52 fetching corpus: 32250, signal 1094379/1246629 (executing program) 2021/05/05 16:51:52 fetching corpus: 32300, signal 1094760/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32350, signal 1095128/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32400, signal 1095644/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32450, signal 1096057/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32500, signal 1096463/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32550, signal 1096836/1246630 (executing program) 2021/05/05 16:51:52 fetching corpus: 32600, signal 1097333/1246630 (executing program) 2021/05/05 16:51:53 fetching corpus: 32650, signal 1097894/1246630 (executing program) 2021/05/05 16:51:53 fetching corpus: 32700, signal 1098494/1246630 (executing program) 2021/05/05 16:51:53 fetching corpus: 32750, signal 1099197/1246630 (executing program) 2021/05/05 16:51:53 fetching corpus: 32800, signal 1099845/1246632 (executing program) 2021/05/05 16:51:53 fetching corpus: 32850, signal 1100917/1246639 (executing program) 2021/05/05 16:51:53 fetching corpus: 32900, signal 1101324/1246639 (executing program) 2021/05/05 16:51:53 fetching corpus: 32950, signal 1101898/1246639 (executing program) 2021/05/05 16:51:53 fetching corpus: 33000, signal 1102228/1246639 (executing program) 2021/05/05 16:51:53 fetching corpus: 33050, signal 1103000/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33100, signal 1103445/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33150, signal 1103787/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33200, signal 1104177/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33250, signal 1104601/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33300, signal 1105001/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33350, signal 1105506/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33400, signal 1105828/1246639 (executing program) 2021/05/05 16:51:54 fetching corpus: 33450, signal 1106095/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33500, signal 1106807/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33550, signal 1107177/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33600, signal 1107658/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33650, signal 1108690/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33700, signal 1108915/1246640 (executing program) 2021/05/05 16:51:55 fetching corpus: 33750, signal 1109249/1246640 (executing program) 2021/05/05 16:51:56 fetching corpus: 33800, signal 1109680/1246640 (executing program) 2021/05/05 16:51:56 fetching corpus: 33850, signal 1110086/1246640 (executing program) 2021/05/05 16:51:56 fetching corpus: 33900, signal 1110690/1246640 (executing program) 2021/05/05 16:51:56 fetching corpus: 33950, signal 1111046/1246640 (executing program) 2021/05/05 16:51:56 fetching corpus: 34000, signal 1111581/1246641 (executing program) 2021/05/05 16:51:56 fetching corpus: 34050, signal 1112269/1246641 (executing program) 2021/05/05 16:51:56 fetching corpus: 34100, signal 1113094/1246641 (executing program) 2021/05/05 16:51:56 fetching corpus: 34150, signal 1113416/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34200, signal 1113833/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34250, signal 1114242/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34300, signal 1114708/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34350, signal 1115613/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34400, signal 1115974/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34450, signal 1116230/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34500, signal 1116733/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34550, signal 1117100/1246641 (executing program) 2021/05/05 16:51:57 fetching corpus: 34600, signal 1117513/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34650, signal 1117893/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34700, signal 1118186/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34750, signal 1118525/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34800, signal 1118825/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34850, signal 1119184/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34900, signal 1119533/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 34950, signal 1119849/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 35000, signal 1120202/1246641 (executing program) 2021/05/05 16:51:58 fetching corpus: 35050, signal 1120520/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35100, signal 1120800/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35150, signal 1121132/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35200, signal 1121417/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35250, signal 1121670/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35300, signal 1122023/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35350, signal 1122607/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35400, signal 1123039/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35450, signal 1123394/1246641 (executing program) 2021/05/05 16:51:59 fetching corpus: 35500, signal 1123787/1246658 (executing program) 2021/05/05 16:52:00 fetching corpus: 35550, signal 1124138/1246658 (executing program) 2021/05/05 16:52:00 fetching corpus: 35600, signal 1124422/1246658 (executing program) 2021/05/05 16:52:00 fetching corpus: 35650, signal 1124639/1246658 (executing program) 2021/05/05 16:52:00 fetching corpus: 35700, signal 1124986/1246658 (executing program) 2021/05/05 16:52:00 fetching corpus: 35750, signal 1125279/1246667 (executing program) 2021/05/05 16:52:00 fetching corpus: 35800, signal 1125607/1246679 (executing program) 2021/05/05 16:52:01 fetching corpus: 35850, signal 1125884/1246679 (executing program) 2021/05/05 16:52:01 fetching corpus: 35900, signal 1126400/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 35950, signal 1126797/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 36000, signal 1127070/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 36050, signal 1127614/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 36100, signal 1127872/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 36150, signal 1128171/1246683 (executing program) 2021/05/05 16:52:01 fetching corpus: 36200, signal 1128414/1246683 (executing program) 2021/05/05 16:52:02 fetching corpus: 36250, signal 1128987/1246685 (executing program) 2021/05/05 16:52:02 fetching corpus: 36300, signal 1129334/1246685 (executing program) 2021/05/05 16:52:02 fetching corpus: 36350, signal 1129734/1246685 (executing program) 2021/05/05 16:52:02 fetching corpus: 36400, signal 1129972/1246685 (executing program) 2021/05/05 16:52:02 fetching corpus: 36450, signal 1130293/1246685 (executing program) 2021/05/05 16:52:02 fetching corpus: 36500, signal 1130632/1246687 (executing program) 2021/05/05 16:52:02 fetching corpus: 36550, signal 1130918/1246687 (executing program) 2021/05/05 16:52:02 fetching corpus: 36600, signal 1131188/1246687 (executing program) 2021/05/05 16:52:02 fetching corpus: 36650, signal 1131560/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36700, signal 1131830/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36750, signal 1132205/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36800, signal 1132595/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36850, signal 1133001/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36900, signal 1133397/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 36950, signal 1133772/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 37000, signal 1134153/1246687 (executing program) 2021/05/05 16:52:03 fetching corpus: 37050, signal 1134759/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37100, signal 1135429/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37150, signal 1135656/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37200, signal 1136362/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37250, signal 1136607/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37300, signal 1137093/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37350, signal 1137667/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37400, signal 1137970/1246687 (executing program) 2021/05/05 16:52:04 fetching corpus: 37450, signal 1138258/1246687 (executing program) 2021/05/05 16:52:05 fetching corpus: 37500, signal 1140267/1246687 (executing program) 2021/05/05 16:52:05 fetching corpus: 37550, signal 1140563/1246687 (executing program) 2021/05/05 16:52:05 fetching corpus: 37600, signal 1141070/1246688 (executing program) 2021/05/05 16:52:05 fetching corpus: 37650, signal 1141517/1246688 (executing program) 2021/05/05 16:52:05 fetching corpus: 37700, signal 1141848/1246688 (executing program) 2021/05/05 16:52:05 fetching corpus: 37750, signal 1142254/1246688 (executing program) 2021/05/05 16:52:05 fetching corpus: 37800, signal 1142728/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 37850, signal 1143120/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 37900, signal 1143682/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 37950, signal 1144077/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38000, signal 1144372/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38050, signal 1144991/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38100, signal 1145304/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38150, signal 1145745/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38200, signal 1146163/1246688 (executing program) 2021/05/05 16:52:06 fetching corpus: 38250, signal 1146509/1246688 (executing program) 2021/05/05 16:52:07 fetching corpus: 38300, signal 1146841/1246688 (executing program) 2021/05/05 16:52:07 fetching corpus: 38350, signal 1147269/1246688 (executing program) 2021/05/05 16:52:07 fetching corpus: 38400, signal 1147652/1246688 (executing program) 2021/05/05 16:52:07 fetching corpus: 38450, signal 1148076/1246694 (executing program) 2021/05/05 16:52:07 fetching corpus: 38500, signal 1148562/1246694 (executing program) 2021/05/05 16:52:07 fetching corpus: 38550, signal 1149358/1246694 (executing program) 2021/05/05 16:52:07 fetching corpus: 38600, signal 1149677/1246694 (executing program) 2021/05/05 16:52:07 fetching corpus: 38650, signal 1149954/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38700, signal 1150282/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38750, signal 1150674/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38800, signal 1151056/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38850, signal 1151440/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38900, signal 1151682/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 38950, signal 1152095/1246694 (executing program) 2021/05/05 16:52:08 fetching corpus: 39000, signal 1152370/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39050, signal 1152900/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39100, signal 1153339/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39150, signal 1153727/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39200, signal 1154292/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39250, signal 1155023/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39300, signal 1155362/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39350, signal 1155811/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39400, signal 1156080/1246694 (executing program) 2021/05/05 16:52:09 fetching corpus: 39450, signal 1156526/1246694 (executing program) 2021/05/05 16:52:10 fetching corpus: 39500, signal 1156718/1246694 (executing program) 2021/05/05 16:52:10 fetching corpus: 39550, signal 1157140/1246694 (executing program) 2021/05/05 16:52:10 fetching corpus: 39600, signal 1157550/1246694 (executing program) 2021/05/05 16:52:10 fetching corpus: 39650, signal 1158024/1246694 (executing program) 2021/05/05 16:52:10 fetching corpus: 39700, signal 1158381/1246695 (executing program) 2021/05/05 16:52:11 fetching corpus: 39750, signal 1158963/1246695 (executing program) 2021/05/05 16:52:11 fetching corpus: 39800, signal 1159162/1246695 (executing program) 2021/05/05 16:52:11 fetching corpus: 39850, signal 1159506/1246695 (executing program) 2021/05/05 16:52:11 fetching corpus: 39900, signal 1159913/1246695 (executing program) 2021/05/05 16:52:11 fetching corpus: 39950, signal 1160299/1246696 (executing program) 2021/05/05 16:52:11 fetching corpus: 40000, signal 1160676/1246696 (executing program) 2021/05/05 16:52:11 fetching corpus: 40050, signal 1161059/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40100, signal 1161534/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40150, signal 1162107/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40200, signal 1162371/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40250, signal 1162721/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40300, signal 1163062/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40350, signal 1163434/1246696 (executing program) 2021/05/05 16:52:12 fetching corpus: 40400, signal 1163792/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40450, signal 1164248/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40500, signal 1164417/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40550, signal 1164836/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40600, signal 1165133/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40650, signal 1165443/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40700, signal 1165766/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40750, signal 1166793/1246696 (executing program) 2021/05/05 16:52:13 fetching corpus: 40800, signal 1167504/1246696 (executing program) 2021/05/05 16:52:14 fetching corpus: 40850, signal 1167904/1246696 (executing program) 2021/05/05 16:52:14 fetching corpus: 40900, signal 1168264/1246696 (executing program) 2021/05/05 16:52:14 fetching corpus: 40950, signal 1168581/1246696 (executing program) 2021/05/05 16:52:14 fetching corpus: 41000, signal 1170008/1246703 (executing program) 2021/05/05 16:52:14 fetching corpus: 41050, signal 1170365/1246703 (executing program) 2021/05/05 16:52:14 fetching corpus: 41100, signal 1170949/1246703 (executing program) 2021/05/05 16:52:14 fetching corpus: 41150, signal 1171287/1246703 (executing program) 2021/05/05 16:52:14 fetching corpus: 41200, signal 1171635/1246703 (executing program) 2021/05/05 16:52:14 fetching corpus: 41250, signal 1171952/1246703 (executing program) 2021/05/05 16:52:15 fetching corpus: 41300, signal 1172395/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41350, signal 1172699/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41400, signal 1173019/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41450, signal 1173479/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41500, signal 1173786/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41550, signal 1174024/1246707 (executing program) 2021/05/05 16:52:15 fetching corpus: 41600, signal 1174378/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41650, signal 1174742/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41700, signal 1175103/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41750, signal 1175678/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41800, signal 1176085/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41850, signal 1176553/1246707 (executing program) 2021/05/05 16:52:16 fetching corpus: 41900, signal 1176793/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 41950, signal 1177370/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42000, signal 1177650/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42050, signal 1177957/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42100, signal 1178331/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42150, signal 1178574/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42200, signal 1178833/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42250, signal 1179295/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42300, signal 1179579/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42350, signal 1179883/1246707 (executing program) 2021/05/05 16:52:17 fetching corpus: 42400, signal 1180265/1246707 (executing program) 2021/05/05 16:52:18 fetching corpus: 42450, signal 1180585/1246707 (executing program) 2021/05/05 16:52:18 fetching corpus: 42500, signal 1180823/1246707 (executing program) 2021/05/05 16:52:18 fetching corpus: 42550, signal 1181064/1246707 (executing program) 2021/05/05 16:52:18 fetching corpus: 42600, signal 1181347/1246708 (executing program) 2021/05/05 16:52:18 fetching corpus: 42650, signal 1181580/1246708 (executing program) 2021/05/05 16:52:18 fetching corpus: 42700, signal 1181962/1246708 (executing program) 2021/05/05 16:52:18 fetching corpus: 42750, signal 1182270/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 42800, signal 1182579/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 42850, signal 1182792/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 42900, signal 1183117/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 42950, signal 1183491/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 43000, signal 1184137/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 43050, signal 1184541/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 43100, signal 1184800/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 43150, signal 1185170/1246708 (executing program) 2021/05/05 16:52:19 fetching corpus: 43200, signal 1185783/1246708 (executing program) 2021/05/05 16:52:20 fetching corpus: 43250, signal 1186062/1246708 (executing program) 2021/05/05 16:52:20 fetching corpus: 43300, signal 1186551/1246708 (executing program) 2021/05/05 16:52:20 fetching corpus: 43350, signal 1187023/1246708 (executing program) 2021/05/05 16:52:20 fetching corpus: 43400, signal 1188173/1246708 (executing program) 2021/05/05 16:52:20 fetching corpus: 43450, signal 1188435/1246710 (executing program) 2021/05/05 16:52:20 fetching corpus: 43500, signal 1189035/1246710 (executing program) 2021/05/05 16:52:20 fetching corpus: 43550, signal 1189301/1246710 (executing program) 2021/05/05 16:52:20 fetching corpus: 43600, signal 1189754/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43650, signal 1190312/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43700, signal 1190700/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43750, signal 1190964/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43800, signal 1191435/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43850, signal 1191827/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43900, signal 1192130/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 43950, signal 1192370/1246710 (executing program) 2021/05/05 16:52:21 fetching corpus: 44000, signal 1192566/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44050, signal 1193065/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44100, signal 1193378/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44150, signal 1193623/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44200, signal 1194015/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44250, signal 1194541/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44300, signal 1194767/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44350, signal 1195056/1246710 (executing program) 2021/05/05 16:52:22 fetching corpus: 44400, signal 1195533/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44450, signal 1195862/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44500, signal 1196142/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44550, signal 1196453/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44600, signal 1196953/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44650, signal 1197237/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44700, signal 1197592/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44750, signal 1197913/1246710 (executing program) 2021/05/05 16:52:23 fetching corpus: 44800, signal 1198237/1246710 (executing program) 2021/05/05 16:52:24 fetching corpus: 44850, signal 1198583/1246710 (executing program) 2021/05/05 16:52:24 fetching corpus: 44900, signal 1199188/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 44950, signal 1199839/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 45000, signal 1200089/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 45050, signal 1200331/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 45100, signal 1200572/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 45150, signal 1200878/1246712 (executing program) 2021/05/05 16:52:24 fetching corpus: 45200, signal 1201276/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45250, signal 1201600/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45300, signal 1201950/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45349, signal 1202300/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45399, signal 1202608/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45449, signal 1202992/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45499, signal 1203241/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45549, signal 1203652/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45599, signal 1203891/1246712 (executing program) 2021/05/05 16:52:25 fetching corpus: 45649, signal 1204227/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45699, signal 1204486/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45749, signal 1204765/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45799, signal 1205312/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45849, signal 1205593/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45899, signal 1205897/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45949, signal 1206202/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 45999, signal 1206379/1246730 (executing program) 2021/05/05 16:52:26 fetching corpus: 46049, signal 1206751/1246730 (executing program) [ 193.991467][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.998777][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/05 16:52:26 fetching corpus: 46099, signal 1207179/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46149, signal 1207562/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46199, signal 1207835/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46249, signal 1208179/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46299, signal 1208464/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46349, signal 1208761/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46399, signal 1209050/1246730 (executing program) 2021/05/05 16:52:27 fetching corpus: 46449, signal 1209438/1246730 (executing program) 2021/05/05 16:52:28 fetching corpus: 46499, signal 1209741/1246732 (executing program) 2021/05/05 16:52:28 fetching corpus: 46549, signal 1210034/1246732 (executing program) 2021/05/05 16:52:28 fetching corpus: 46599, signal 1210377/1246732 (executing program) 2021/05/05 16:52:28 fetching corpus: 46649, signal 1210671/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46699, signal 1210967/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46749, signal 1211275/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46799, signal 1211496/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46849, signal 1211826/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46899, signal 1212009/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46949, signal 1212422/1246732 (executing program) 2021/05/05 16:52:29 fetching corpus: 46999, signal 1212652/1246735 (executing program) 2021/05/05 16:52:29 fetching corpus: 47049, signal 1213005/1246735 (executing program) 2021/05/05 16:52:30 fetching corpus: 47099, signal 1213279/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47149, signal 1213497/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47199, signal 1213930/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47249, signal 1214170/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47299, signal 1214435/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47349, signal 1214794/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47399, signal 1215028/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47449, signal 1215414/1246739 (executing program) 2021/05/05 16:52:30 fetching corpus: 47499, signal 1215854/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47549, signal 1216140/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47599, signal 1216634/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47649, signal 1216911/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47699, signal 1217209/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47749, signal 1217473/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47799, signal 1217715/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47849, signal 1218040/1246739 (executing program) 2021/05/05 16:52:31 fetching corpus: 47899, signal 1218284/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 47949, signal 1218533/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 47999, signal 1218711/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48049, signal 1218982/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48099, signal 1219245/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48149, signal 1219824/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48199, signal 1220099/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48249, signal 1220462/1246739 (executing program) 2021/05/05 16:52:32 fetching corpus: 48299, signal 1220938/1246739 (executing program) 2021/05/05 16:52:33 fetching corpus: 48349, signal 1221302/1246739 (executing program) 2021/05/05 16:52:33 fetching corpus: 48399, signal 1221691/1246739 (executing program) 2021/05/05 16:52:33 fetching corpus: 48449, signal 1221944/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48499, signal 1222222/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48549, signal 1222429/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48599, signal 1222617/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48649, signal 1222856/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48699, signal 1223107/1246740 (executing program) 2021/05/05 16:52:33 fetching corpus: 48749, signal 1223359/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 48799, signal 1223670/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 48849, signal 1223952/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 48899, signal 1224233/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 48949, signal 1224575/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 48999, signal 1224964/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 49049, signal 1225288/1246740 (executing program) 2021/05/05 16:52:34 fetching corpus: 49099, signal 1225585/1246740 (executing program) 2021/05/05 16:52:35 fetching corpus: 49149, signal 1225805/1246740 (executing program) 2021/05/05 16:52:35 fetching corpus: 49199, signal 1226202/1246740 (executing program) 2021/05/05 16:52:35 fetching corpus: 49249, signal 1226442/1246740 (executing program) 2021/05/05 16:52:35 fetching corpus: 49266, signal 1226528/1246740 (executing program) 2021/05/05 16:52:35 fetching corpus: 49266, signal 1226528/1246740 (executing program) 2021/05/05 16:52:37 starting 6 fuzzer processes 16:52:37 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80) 16:52:38 executing program 1: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ae82ecf84f8f4beb5a", 0x9, 0x8}], 0x0, 0x0) 16:52:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 16:52:38 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 16:52:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x200400) fcntl$setstatus(r0, 0x4, 0x0) [ 206.529011][ T8454] chnl_net:caif_netlink_parms(): no params data found [ 206.787643][ T8454] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.810088][ T8454] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.831920][ T8454] device bridge_slave_0 entered promiscuous mode [ 206.884834][ T8454] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.912605][ T8454] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.001336][ T8454] device bridge_slave_1 entered promiscuous mode [ 207.157336][ T8454] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.184836][ T8454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:52:40 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000001400)={"49ff129325b42c46f9b95ed14755ca50"}) [ 207.257520][ T8454] team0: Port device team_slave_0 added [ 207.376690][ T8454] team0: Port device team_slave_1 added [ 207.533795][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.551609][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.589310][ T8454] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.611576][ T8456] chnl_net:caif_netlink_parms(): no params data found [ 207.636921][ T8454] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.645685][ T8454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.677839][ T8454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.812633][ T8454] device hsr_slave_0 entered promiscuous mode [ 207.828324][ T8454] device hsr_slave_1 entered promiscuous mode [ 207.882743][ T8458] chnl_net:caif_netlink_parms(): no params data found [ 207.946010][ T8456] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.957443][ T8456] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.968061][ T8456] device bridge_slave_0 entered promiscuous mode [ 207.982640][ T8456] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.991145][ T8456] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.003098][ T8456] device bridge_slave_1 entered promiscuous mode [ 208.072931][ T8456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.126920][ T8456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.188244][ T8458] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.201724][ T8458] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.210741][ T8458] device bridge_slave_0 entered promiscuous mode [ 208.232701][ T4828] Bluetooth: hci0: command 0x0409 tx timeout [ 208.257525][ T8456] team0: Port device team_slave_0 added [ 208.285179][ T8458] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.310487][ T8458] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.319275][ T8458] device bridge_slave_1 entered promiscuous mode [ 208.358656][ T8456] team0: Port device team_slave_1 added [ 208.394530][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 208.466884][ T8458] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.496962][ T8454] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.512625][ T8454] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.526528][ T8458] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.545789][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.554466][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.585726][ T8456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.610388][ T8454] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.630699][ T4828] Bluetooth: hci1: command 0x0409 tx timeout [ 208.647149][ T8456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.654348][ T8456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.683952][ T8456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.707087][ T8454] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 208.775144][ T8458] team0: Port device team_slave_0 added [ 208.827614][ T8456] device hsr_slave_0 entered promiscuous mode [ 208.864267][ T8456] device hsr_slave_1 entered promiscuous mode [ 208.883462][ T8456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.892872][ T8456] Cannot create hsr debugfs directory [ 208.900356][ T8458] team0: Port device team_slave_1 added [ 208.943134][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.950880][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.959137][ T8466] device bridge_slave_0 entered promiscuous mode [ 208.960997][ T59] Bluetooth: hci2: command 0x0409 tx timeout [ 208.970117][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.981924][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.991475][ T8466] device bridge_slave_1 entered promiscuous mode [ 209.137903][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.158222][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.191203][ T8458] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.218320][ T8458] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.227810][ T8458] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.262693][ T8458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.286876][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.303390][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.353751][ T8649] chnl_net:caif_netlink_parms(): no params data found [ 209.371030][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 209.398393][ T8466] team0: Port device team_slave_0 added [ 209.437214][ T8458] device hsr_slave_0 entered promiscuous mode [ 209.445287][ T8458] device hsr_slave_1 entered promiscuous mode [ 209.454632][ T8458] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.469117][ T8458] Cannot create hsr debugfs directory [ 209.484055][ T8466] team0: Port device team_slave_1 added [ 209.575537][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.583695][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.619013][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.641863][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.649935][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.682460][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.714029][ T8454] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.867422][ T8454] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.905521][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.916303][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.932020][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.932062][ T8649] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.933202][ T8649] device bridge_slave_0 entered promiscuous mode [ 209.977397][ T8466] device hsr_slave_0 entered promiscuous mode [ 209.984844][ T8466] device hsr_slave_1 entered promiscuous mode [ 209.995468][ T8466] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.004206][ T8466] Cannot create hsr debugfs directory [ 210.029362][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.037440][ T8649] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.047513][ T8649] device bridge_slave_1 entered promiscuous mode [ 210.088986][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.099011][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.110460][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.118301][ T9115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.128793][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.139573][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.151571][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.159133][ T9115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.169163][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.183617][ T8799] chnl_net:caif_netlink_parms(): no params data found [ 210.203824][ T8649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.225920][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.238734][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.265307][ T8649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.279613][ T8456] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.297961][ T8456] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.310286][ T27] Bluetooth: hci4: command 0x0409 tx timeout [ 210.318260][ T27] Bluetooth: hci0: command 0x041b tx timeout [ 210.347659][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.366025][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.378430][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.389660][ T8456] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.404163][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.415415][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.454046][ T8649] team0: Port device team_slave_0 added [ 210.463445][ T8456] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.501545][ T8649] team0: Port device team_slave_1 added [ 210.512904][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.523844][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.544715][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.560525][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.597168][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.646671][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.654871][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.683688][ T8649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.712056][ T59] Bluetooth: hci1: command 0x041b tx timeout [ 210.736330][ T8649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.744535][ T8649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.773464][ T8649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.812922][ T8799] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.822873][ T8799] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.832809][ T8799] device bridge_slave_0 entered promiscuous mode [ 210.858817][ T8649] device hsr_slave_0 entered promiscuous mode [ 210.868716][ T8649] device hsr_slave_1 entered promiscuous mode [ 210.870868][ T9115] Bluetooth: hci5: command 0x0409 tx timeout [ 210.881589][ T8649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.891495][ T8649] Cannot create hsr debugfs directory [ 210.911595][ T8799] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.919670][ T8799] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.930115][ T8799] device bridge_slave_1 entered promiscuous mode [ 210.986882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.996076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.017466][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.033043][ T9495] Bluetooth: hci2: command 0x041b tx timeout [ 211.034284][ T8458] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 211.065242][ T8458] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 211.105462][ T8799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.118694][ T8799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.134849][ T8458] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 211.146300][ T8458] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 211.216370][ T8799] team0: Port device team_slave_0 added [ 211.229144][ T8799] team0: Port device team_slave_1 added [ 211.290400][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.299508][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.314995][ T8466] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 211.361832][ T8466] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.372512][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.382362][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.397658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.406347][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.418127][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.426430][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.430496][ T9495] Bluetooth: hci3: command 0x041b tx timeout [ 211.455199][ T8799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.472580][ T8454] device veth0_vlan entered promiscuous mode [ 211.485852][ T8466] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.496534][ T8466] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.514804][ T8799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.524435][ T8799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.552564][ T8799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.647253][ T8454] device veth1_vlan entered promiscuous mode [ 211.669692][ T8456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.696048][ T8799] device hsr_slave_0 entered promiscuous mode [ 211.705382][ T8799] device hsr_slave_1 entered promiscuous mode [ 211.714127][ T8799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.723910][ T8799] Cannot create hsr debugfs directory [ 211.760355][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.773513][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.783750][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.797452][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.867934][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.877393][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.888967][ T8649] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.909111][ T8649] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.926136][ T8649] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.947827][ T8649] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.964760][ T8454] device veth0_macvtap entered promiscuous mode [ 211.977376][ T8454] device veth1_macvtap entered promiscuous mode [ 211.991795][ T8456] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.030219][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.041062][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.050740][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.059599][ T9490] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.067054][ T9490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.075974][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.087615][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.097915][ T9490] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.105076][ T9490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.115833][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.158230][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.183841][ T8458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.193371][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.206722][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.216726][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.266961][ T8454] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.290629][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.301697][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.313074][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.324167][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.336820][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.349499][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.374391][ T8454] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.390787][ T9115] Bluetooth: hci0: command 0x040f tx timeout [ 212.398128][ T8454] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.399069][ T9115] Bluetooth: hci4: command 0x041b tx timeout [ 212.415712][ T8454] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.431415][ T8454] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.454491][ T8458] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.466647][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.494175][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.504989][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.515667][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.525602][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.572526][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.582351][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.593242][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.601175][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.610126][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.619111][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.628733][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.638062][ T59] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.656636][ T8456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.669161][ T8456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.681966][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.704917][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.718943][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.730559][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.739057][ T9115] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.747075][ T9115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.755268][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.765898][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.775963][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.804954][ T9490] Bluetooth: hci1: command 0x040f tx timeout [ 212.825741][ T8799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.864086][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.877625][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.892766][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.903833][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.916551][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.928174][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.935431][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.948257][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.966224][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.975435][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.983702][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.004037][ T9115] Bluetooth: hci5: command 0x041b tx timeout [ 213.019924][ T8799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 213.066086][ T8649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.104557][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.113083][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.124129][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.133410][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.143195][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.152779][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.162626][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.172648][ T9495] Bluetooth: hci2: command 0x040f tx timeout [ 213.179139][ T8799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.227504][ T8456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.238773][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.247219][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.257794][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.267355][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.277638][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.298380][ T8649] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.310054][ T8799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.342243][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.351177][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.373009][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.374275][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.395422][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.404349][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.415831][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.426147][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.436934][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.447330][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.458095][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.467743][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.501000][ T8458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.511278][ T9115] Bluetooth: hci3: command 0x040f tx timeout [ 213.528235][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.538164][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.547645][ T9763] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.555198][ T9763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.564474][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.576090][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.585819][ T9763] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.593333][ T9763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.603381][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.613808][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.624113][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.634633][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.647526][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.692537][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.704446][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.718408][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.750381][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.761472][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.770728][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.782155][ T9495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.811962][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.836158][ T8456] device veth0_vlan entered promiscuous mode [ 213.849040][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.870135][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.882871][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.902735][ T8458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.917714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.932852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.943754][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.953767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.963797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.974073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.983041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.992088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.001879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.014232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.023328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.038996][ T8649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.052965][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.067887][ T8456] device veth1_vlan entered promiscuous mode [ 214.102244][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.111224][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:52:47 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) [ 214.202246][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.212776][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.298905][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.318953][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.335912][ T8456] device veth0_macvtap entered promiscuous mode [ 214.372613][ T8466] device veth0_vlan entered promiscuous mode [ 214.391644][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.401827][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.422768][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.451562][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.464341][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 16:52:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000040)) [ 214.470052][ T9763] Bluetooth: hci4: command 0x040f tx timeout [ 214.480087][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.489308][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.499785][ T9763] Bluetooth: hci0: command 0x0419 tx timeout [ 214.508804][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.562217][ T8799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.574062][ T8649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.593367][ T8456] device veth1_macvtap entered promiscuous mode 16:52:47 executing program 0: syz_emit_ethernet(0x56, &(0x7f00000000c0)={@broadcast, @random="bdafb4eed0e3", @val, {@ipv6}}, 0x0) [ 214.612738][ T8458] device veth0_vlan entered promiscuous mode [ 214.632998][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.648393][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.667643][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.686521][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.697054][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.713001][ T4828] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:52:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) [ 214.769492][ T8466] device veth1_vlan entered promiscuous mode [ 214.791980][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.805090][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.824320][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.858220][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.872952][ T9490] Bluetooth: hci1: command 0x0419 tx timeout [ 214.889817][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.921342][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.943821][ T8799] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.960830][ T8458] device veth1_vlan entered promiscuous mode 16:52:47 executing program 0: socket$inet6_sctp(0x1c, 0x3, 0x84) [ 214.985938][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.010984][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.031030][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.042062][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.070907][ T9490] Bluetooth: hci5: command 0x040f tx timeout [ 215.117650][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.135156][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.144747][ T9115] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.152065][ T9115] bridge0: port 1(bridge_slave_0) entered forwarding state 16:52:48 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup2(r0, r0) listen(r1, 0x0) bind(r1, &(0x7f0000000400)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 215.164275][ T8456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.179435][ T8456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.190225][ T9115] Bluetooth: hci2: command 0x0419 tx timeout [ 215.219570][ T8456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.298136][ T8466] device veth0_macvtap entered promiscuous mode [ 215.333937][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:52:48 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00430bf425c108064a8d4742e7"], 0x0) [ 215.345568][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.358850][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.368180][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.386275][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.406456][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.417091][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.437680][ T9763] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.445258][ T9763] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.462934][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.504648][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.526555][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.545466][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.561321][ T8458] device veth0_macvtap entered promiscuous mode [ 215.570391][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.578768][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.593028][ T8466] device veth1_macvtap entered promiscuous mode [ 215.599797][ T9115] Bluetooth: hci3: command 0x0419 tx timeout [ 215.608289][ T8456] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.619076][ T8456] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.629165][ T8456] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.638093][ T8456] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.660161][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.669374][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.681995][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.691500][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.701269][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.714044][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.730065][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.739381][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.751829][ T8458] device veth1_macvtap entered promiscuous mode [ 215.766859][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.781756][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.794209][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.805496][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.817957][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.843969][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.852821][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.865239][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.875746][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.885825][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.894751][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.904938][ T9490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.923724][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.935887][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.947534][ T8466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.961109][ T8466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.972948][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.988709][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.000945][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.020171][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.031950][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.045349][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.057048][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.072369][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.085375][ T8799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.100610][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.112652][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.123144][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.132862][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.143259][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.153993][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.164271][ T8649] device veth0_vlan entered promiscuous mode [ 216.179346][ T8466] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.190044][ T8466] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.201612][ T8466] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.211399][ T8466] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.231392][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.245794][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.258834][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.272257][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.283765][ T8458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.295883][ T8458] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.308485][ T8458] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.319247][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.329058][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.342757][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.354596][ T9763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.404790][ T8649] device veth1_vlan entered promiscuous mode [ 216.431439][ T8458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.447869][ T8458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.459964][ T8458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.469270][ T8458] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.510840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.519198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.550844][ T27] Bluetooth: hci4: command 0x0419 tx timeout [ 216.582229][ T8799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.677539][ T8649] device veth0_macvtap entered promiscuous mode [ 216.697634][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.703352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.734695][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.735463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.764717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.781732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.793848][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.802789][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.818260][ T8649] device veth1_macvtap entered promiscuous mode [ 216.873701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.901692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.993737][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.011948][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.022356][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.026344][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.049709][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.077309][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.089369][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.110111][ T9115] Bluetooth: hci5: command 0x0419 tx timeout [ 217.119588][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.139491][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.151331][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.162780][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.176136][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.193619][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.207405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.224820][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.234016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.244730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.273504][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.287669][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.310229][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.351123][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.372043][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.393303][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.410107][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.423528][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.443052][ T8649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.455685][ T8649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.471134][ T8649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.489956][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.516205][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.561933][ T8649] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.575209][ T296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:52:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x1, 0x0, &(0x7f0000000000)) [ 217.604405][ T296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.612016][ T8649] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.631087][ T8649] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.653454][ T8649] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.696255][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.751368][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.772625][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.792386][ T8799] device veth0_vlan entered promiscuous mode [ 217.834542][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.835230][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.850254][ T9760] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.867503][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.890541][ T8799] device veth1_vlan entered promiscuous mode [ 217.960749][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.982532][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 218.006544][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.143111][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.170621][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:52:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x98) 16:52:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000240)="b9", 0x1}], 0x2}, 0x0) [ 218.195282][ T8799] device veth0_macvtap entered promiscuous mode [ 218.227419][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.246146][ T8799] device veth1_macvtap entered promiscuous mode [ 218.271618][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.353195][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.407815][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.438442][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.458014][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.478917][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.498992][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.512449][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.524077][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.548363][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.570284][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.591883][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.607960][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.634274][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.638056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.647899][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.672518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.683617][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.698485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.764634][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.796400][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.827641][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.844369][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.855883][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.868801][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.888332][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.902038][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.913032][ T8799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.925393][ T8799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.937582][ T8799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.963952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.973647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.996005][ T8799] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.019492][ T8799] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:52:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f00000001c0)={0x0, 0x9, 0x3, [0x0, 0x0, 0x0]}, 0xe) [ 219.028543][ T8799] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.061093][ T8799] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.245327][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.277736][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.310049][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.339756][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.348856][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.375112][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:52:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000740), 0x8) 16:52:52 executing program 4: syz_emit_ethernet(0x113, &(0x7f0000000140)=ANY=[@ANYBLOB="05ffff7fffff00000000000086dd6000000000dd00005c1de8b40000000000000000000000bbffff"], 0x0) 16:52:52 executing program 2: syz_emit_ethernet(0x136, &(0x7f0000000040)={@broadcast, @random="12e6823c8600", @val, {@ipv6}}, 0x0) 16:52:52 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @multicast2, @empty, @multicast1}}}}, 0x0) 16:52:52 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote}}}}, 0x0) 16:52:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@rand_addr, @broadcast}, 0xc) 16:52:52 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000280)={@local, @empty, @val, {@ipv4}}, 0x0) 16:52:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000001bc0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000001500)=[{&(0x7f0000000180)='L', 0x1}], 0x1, &(0x7f0000001580)=[{0xb0, 0x0, 0x0, "3426c4c1f757d130e5bce7d6110f6df36e2b228cd9fa180d9f74a77700e5198898968f9157bed1121f3ddd8cdbdf72429a8d9532ffada2b0ee19890d38c8d8a32961c1ee468cb42e906594493cf2df02442c59b6c98626495bbd9c04491c34af4c0064c1467e4ed5ae738797bb3d6b184434dac97d6b03ef63e6a0fbbe7b284ca451c037afeb55996f07670d69d5e321111db331c0740034bb"}], 0xb0}, 0x0) 16:52:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000001080), &(0x7f0000001140)=0xb0) 16:52:52 executing program 2: syz_emit_ethernet(0xfffffffffffffedb, &(0x7f0000000000)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @broadcast, @local}}}}, 0x0) 16:52:52 executing program 5: syz_emit_ethernet(0xa7, &(0x7f0000000140)={@broadcast, @random="12e6823c8600", @val, {@ipv6}}, 0x0) 16:52:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000140)=0x98) 16:52:52 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0xfffffffffffffffc, 0xfffffffffffffffb}) 16:52:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 16:52:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000040)) 16:52:52 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@local, @empty, @val, {@ipv6}}, 0x0) 16:52:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f00000000c0)) 16:52:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000040)=""/232, 0xe8, 0x0, 0x0, 0x0) 16:52:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 16:52:52 executing program 0: syz_emit_ethernet(0x4b, &(0x7f0000000200)={@local, @empty, @val, {@ipv4}}, 0x0) 16:52:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000040)=@abs={0x8}, 0x8) 16:52:53 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000280)={0x0, 0x2, "bd32"}, &(0x7f0000000740)=0xa) 16:52:53 executing program 2: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@broadcast, @random="bdafb4eed0e3", @val, {@ipv6}}, 0x0) 16:52:53 executing program 0: syz_emit_ethernet(0x88, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 16:52:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x47, 0x0, 0x0) 16:52:53 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@broadcast, @random="12e6823c8600", @val, {@ipv4}}, 0x0) 16:52:53 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f00000001c0)="8806000100000800011500080001000008007809140b2a3a0802", 0x1a, 0x8a800}], 0x0, &(0x7f0000000180)={[{@nocompress}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 16:52:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x406f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x4000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 16:52:53 executing program 4: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) pipe(&(0x7f0000002b00)) [ 220.623601][T10041] loop2: detected capacity change from 0 to 2216 [ 220.748304][T10047] loop5: detected capacity change from 0 to 3485 [ 220.801652][T10054] loop5: detected capacity change from 0 to 3485 16:52:53 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 16:52:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000300)="02", 0x1}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a800000084"], 0xa8}, 0x0) 16:52:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 16:52:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80, 0x0, 0x0) 16:52:53 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8906, 0x0) 16:52:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 16:52:54 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_mount_image$udf(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0xa292, 0x3, &(0x7f0000000680)=[{0x0, 0x0, 0x6}, {0x0}, {&(0x7f00000005c0)}], 0x0, &(0x7f0000000700)={[{@uid_forget}]}) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000004b00)={'syztnl0\x00', &(0x7f0000004a80)={'sit0\x00', 0x0, 0x2f, 0xe3, 0x1f, 0x18, 0x44, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x10, 0x0, 0x0, 0x4}}) 16:52:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 16:52:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={0x0, 0x1, 0x6, @random="7ea8d1b2636c"}, 0x10) [ 221.378096][T10082] loop1: detected capacity change from 0 to 81 [ 221.387307][T10082] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 221.387414][T10082] UDF-fs: Scanning with blocksize 512 failed [ 221.403885][T10082] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 221.403923][T10082] UDF-fs: Scanning with blocksize 1024 failed [ 221.404415][T10082] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 221.404434][T10082] UDF-fs: Scanning with blocksize 2048 failed [ 221.404909][T10082] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 221.404927][T10082] UDF-fs: Scanning with blocksize 4096 failed 16:52:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002380)) 16:52:54 executing program 3: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2001, &(0x7f00000001c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 16:52:54 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/uts\x00') msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000019c0)=""/203) 16:52:54 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 16:52:54 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}) 16:52:54 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x3, 0xffffffffffffffff, 0xee01, 0xee01}}) 16:52:54 executing program 5: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x12006, &(0x7f0000000540)) 16:52:54 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000000)) timer_delete(0x0) 16:52:54 executing program 0: io_setup(0x2, &(0x7f0000000040)=0x0) io_setup(0x202, &(0x7f0000000000)) io_destroy(r0) 16:52:54 executing program 1: syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) 16:52:54 executing program 3: socket(0x1c, 0x1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/10, 0xa}, {0x0}], 0x2}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x1}, 0x0, 0x0) select(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x7f}, 0x0) shutdown(r2, 0x0) 16:52:54 executing program 2: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000000)={[{@session={'session', 0x3d, 0x10000}}]}) 16:52:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002340)={'batadv_slave_0\x00'}) 16:52:54 executing program 1: timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 16:52:54 executing program 5: unshare(0x8000400) gettid() mount(&(0x7f0000000380)=@filename='./file0\x00', 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020}, 0x2020) recvmmsg(r0, 0x0, 0x0, 0x101, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 16:52:55 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3f}]}) [ 222.177746][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 16:52:55 executing program 0: r0 = fork() get_robust_list(r0, &(0x7f0000001d80)=0x0, &(0x7f0000001dc0)) [ 222.239869][T10130] UDF-fs: Scanning with blocksize 512 failed [ 222.260537][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.278270][T10130] UDF-fs: Scanning with blocksize 1024 failed [ 222.288569][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.300850][T10130] UDF-fs: Scanning with blocksize 2048 failed [ 222.313019][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.332578][ C1] hrtimer: interrupt took 87953 ns [ 222.354674][T10130] UDF-fs: Scanning with blocksize 4096 failed [ 222.394183][T10130] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 16:52:55 executing program 1: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000240)) 16:52:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002440), 0x4) 16:52:55 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 16:52:55 executing program 1: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000002140)) [ 222.531148][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.539367][T10130] UDF-fs: Scanning with blocksize 512 failed [ 222.547697][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.565128][T10130] UDF-fs: Scanning with blocksize 1024 failed [ 222.601440][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.612470][T10130] UDF-fs: Scanning with blocksize 2048 failed [ 222.620964][T10130] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 222.632117][T10130] UDF-fs: Scanning with blocksize 4096 failed [ 222.638669][T10130] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 16:52:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)) 16:52:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', 0x0}) 16:52:55 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/uts\x00') 16:52:55 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000001480)=[{0x0}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x2, &(0x7f00000019c0)=[{&(0x7f0000001500)=""/80, 0x50}, {&(0x7f0000005240)=""/4096, 0x1000}], 0x2, 0x0) 16:52:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80}, 0x80) 16:52:55 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 16:52:55 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@gid_forget}, {@longad}, {@uid_ignore}, {@dmode}, {@uid}]}) 16:52:55 executing program 1: timer_create(0x3, 0x0, &(0x7f00000028c0)) 16:52:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004d00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 16:52:55 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 223.101202][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.205850][T10186] UDF-fs: Scanning with blocksize 512 failed 16:52:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 16:52:56 executing program 3: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000180)="e9e2", 0x2, 0xffff}], 0x0, 0x0) [ 223.261515][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:52:56 executing program 0: syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x40) [ 223.322717][T10186] UDF-fs: Scanning with blocksize 1024 failed 16:52:56 executing program 1: process_vm_writev(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1, &(0x7f00000014c0)=[{&(0x7f0000000480)=""/42, 0x2a}, {0x0}], 0x2, 0x0) 16:52:56 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000001380)="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", 0x1c9}]) [ 223.376754][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.422293][T10186] UDF-fs: Scanning with blocksize 2048 failed 16:52:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 223.476498][T10204] loop3: detected capacity change from 0 to 255 [ 223.488446][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.542733][T10186] UDF-fs: Scanning with blocksize 4096 failed 16:52:56 executing program 1: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x84, &(0x7f0000000240)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 16:52:56 executing program 0: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 223.600568][T10204] loop3: detected capacity change from 0 to 255 [ 223.654168][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.716930][T10186] UDF-fs: Scanning with blocksize 512 failed [ 223.754243][T10225] fuse: Bad value for 'fd' [ 223.761406][T10225] fuse: Bad value for 'fd' [ 223.799261][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.807234][T10186] UDF-fs: Scanning with blocksize 1024 failed [ 223.820849][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.830870][T10186] UDF-fs: Scanning with blocksize 2048 failed 16:52:56 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@gid_forget}, {@longad}, {@uid_ignore}, {@dmode}, {@uid}]}) 16:52:56 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f00000001c0)={0x3f, "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"}) 16:52:56 executing program 3: timer_create(0x3, 0x0, &(0x7f00000028c0)) timer_settime(0x0, 0x1, &(0x7f0000002900)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 16:52:56 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000000) 16:52:56 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0xaaaaaaaaaaaaab2, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0x102d, 0x3}, {&(0x7f0000000000)='b', 0x1, 0x80000001}, {&(0x7f0000000040)="a5dbd0bde67d8d67afe5edf3272a612b6e864135b678d1a2ef7ec02f0c66cfef4fa45859c733f3b926a858f5fe6764e7db030b7f726a88092024a279582056241b80c5c2437621939463a596f657caac6463d7aba52febceb762d341f51b6f7dc7a99d963d269223784b5d5719830317bf45ee4c270c0b9f4a3327a2c7802b6de5220431609d98996cfa48319c19e99231d989c70fc2eff18c0a4d66e7fd92579e65aec9754e648abbf0d341e80b3e22a2bf2a942c0061896a0801adc469c0cad507987730cd762febdc579e710a9406e98627fba926cc7fb0cc1754cb1f754f5968809309a82d581be30c12e8b6b5296e6649fc0b2117", 0x0, 0xb78}], 0x0, 0x0) [ 223.844969][T10186] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 223.860293][T10186] UDF-fs: Scanning with blocksize 4096 failed [ 223.900194][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 223.959116][T10228] UDF-fs: Scanning with blocksize 512 failed [ 224.002631][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.043248][T10228] UDF-fs: Scanning with blocksize 1024 failed 16:52:56 executing program 4: semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}], 0x1) [ 224.067938][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found 16:52:56 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) [ 224.112040][T10228] UDF-fs: Scanning with blocksize 2048 failed [ 224.133034][T10247] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.141575][T10247] UDF-fs: Scanning with blocksize 512 failed 16:52:56 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) [ 224.154827][T10247] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.166492][T10247] UDF-fs: Scanning with blocksize 1024 failed [ 224.174948][T10247] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.184340][T10247] UDF-fs: Scanning with blocksize 2048 failed [ 224.198122][T10247] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.209022][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.211816][T10247] UDF-fs: Scanning with blocksize 4096 failed 16:52:57 executing program 4: syz_mount_image$udf(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[{@nostrict}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) [ 224.299766][T10228] UDF-fs: Scanning with blocksize 4096 failed [ 224.359677][T10257] loop1: detected capacity change from 0 to 7 16:52:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 16:52:57 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@gid_forget}, {@longad}, {@uid_ignore}, {@dmode}, {@uid}]}) [ 224.471959][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.495605][T10228] UDF-fs: Scanning with blocksize 512 failed [ 224.520097][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.525013][T10257] loop1: detected capacity change from 0 to 7 [ 224.573326][T10228] UDF-fs: Scanning with blocksize 1024 failed [ 224.635887][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.689529][T10277] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.756858][T10228] UDF-fs: Scanning with blocksize 2048 failed [ 224.794572][T10277] UDF-fs: Scanning with blocksize 512 failed [ 224.811626][T10228] UDF-fs: warning (device loop0): udf_load_vrs: No VRS found [ 224.829208][T10228] UDF-fs: Scanning with blocksize 4096 failed [ 224.847315][T10277] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:52:57 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000180)=""/46) 16:52:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000080)=0xffffffffffffff9e) 16:52:57 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) 16:52:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) [ 224.883768][T10277] UDF-fs: Scanning with blocksize 1024 failed [ 224.928564][T10277] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 224.936569][T10277] UDF-fs: Scanning with blocksize 2048 failed [ 224.989095][T10277] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 225.008666][T10293] loop1: detected capacity change from 0 to 7 16:52:57 executing program 2: ptrace$peeksig(0x4209, 0xffffffffffffffff, 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 16:52:57 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) write$bt_hci(r0, 0x0, 0x0) [ 225.044397][T10277] UDF-fs: Scanning with blocksize 4096 failed 16:52:57 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) 16:52:57 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x20000000, 0x0) 16:52:58 executing program 5: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@gid_forget}, {@longad}, {@uid_ignore}, {@dmode}, {@uid}]}) 16:52:58 executing program 0: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) 16:52:58 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, &(0x7f00000028c0), 0x10) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 16:52:58 executing program 2: socket(0x1, 0x0, 0x4ad) 16:52:58 executing program 4: io_setup(0x5, &(0x7f0000004980)=0x0) io_cancel(r0, &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) [ 225.291584][T10313] loop1: detected capacity change from 0 to 7 16:52:58 executing program 1: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0xf01}], 0x0, 0x0) [ 225.385199][T10320] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 225.417858][T10320] UDF-fs: Scanning with blocksize 512 failed [ 225.424999][T10320] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:52:58 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f0000002540)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, 0x0) [ 225.434161][T10320] UDF-fs: Scanning with blocksize 1024 failed [ 225.434679][T10320] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 225.434701][T10320] UDF-fs: Scanning with blocksize 2048 failed [ 225.435073][T10320] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 16:52:58 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x1e1180, 0x0) [ 225.435092][T10320] UDF-fs: Scanning with blocksize 4096 failed 16:52:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 16:52:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x301, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) 16:52:58 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) [ 225.650011][T10337] loop1: detected capacity change from 0 to 7 16:52:58 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "9d9a08"}) 16:52:58 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 16:52:58 executing program 2: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8000, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x3, &(0x7f0000002880)=[{&(0x7f0000002680)="a84f91494f4bd10fecf4797656834a429c77ca67f703175b367463437bee9ae1c7a7a361ff2194734bbec700a780f1a52e255139555d7312f51f91ff48a992a5da364221efd4349223a8a8e91fcb93146e08c05da0bbf75b2d75dd7f7bf1cc8e24ffe91d470ff702ddab92542c754269aa1974004833d6c7a731432b9e6c284f4a1a41debfc2bedc9c2bd8cb68", 0x8d, 0x2}, {&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c01", 0x24, 0x40}, {&(0x7f0000002800)="1287e4765eeee1c1a6ad1f9e517d22d0cc292f", 0x13}], 0x2, &(0x7f0000002900)={[{}, {'@+$,,'}, {}], [{@uid_gt}, {@obj_type}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff7fff}}]}) 16:52:58 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x32, 0x62, 0x39, 0x36]}, &(0x7f0000000080)={0x0, "273c073c0674e6a9cc8f8f3d6578084cd07a2eb9875b63cd6120117c39437badb988864a6ba62e651317a1eddfef185d6b5827dd44d81cfb7652de22406b23af"}, 0x48, 0xfffffffffffffffb) 16:52:58 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) 16:52:58 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) [ 225.909548][T10354] loop2: detected capacity change from 0 to 64 16:52:58 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x301, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) 16:52:58 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) [ 226.003114][T10354] loop2: detected capacity change from 0 to 64 16:52:58 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 16:52:58 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 16:52:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:52:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={&(0x7f00000011c0), 0xc, &(0x7f0000001240)={0x0}}, 0x0) 16:52:59 executing program 5: getcwd(&(0x7f0000000000)=""/60, 0x3c) 16:52:59 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x7f) 16:52:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x301, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) 16:52:59 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 16:52:59 executing program 5: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@discard_size}]}) 16:52:59 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 16:52:59 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0x3, 0x1000}, {0x0, 0x8d2f}], 0x3) 16:52:59 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x4) 16:52:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x301, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000080)) 16:52:59 executing program 1: time(&(0x7f0000000000)) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/84) [ 226.620374][T10395] JFS: discard option not supported on device [ 226.697429][T10395] Mount JFS Failure: -22 16:52:59 executing program 1: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002d40), 0x1, 0x0) [ 226.753005][T10395] jfs_mount failed w/return code = -22 16:52:59 executing program 2: getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240), 0x0, 0x4}, {&(0x7f00000002c0)}], 0x0, &(0x7f0000002500)={[{@nointegrity}, {@discard_size={'discard', 0x3d, 0x9}}, {@resize_size={'resize', 0x3d, 0x80000000000000}}], [{@fowner_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x2, &(0x7f0000002880)=[{0x0, 0x0, 0x2}, {&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c015362126f18071f29d7553a86f56e8c08a82e2fec6091c59193ba00407d4cdfb38ec7c13e360bad988cd83b368da33f89a32312ca4aa63570492252ee3512aac807", 0x65}], 0x2, &(0x7f0000002900)={[{}, {'@+$,,'}, {}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) getresuid(&(0x7f0000006ac0), &(0x7f0000006b00), &(0x7f0000006b40)) gettid() 16:52:59 executing program 3: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000100), 0x0) 16:52:59 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{}]}) [ 226.865200][T10395] JFS: discard option not supported on device [ 226.881822][T10395] Mount JFS Failure: -22 [ 226.906507][T10395] jfs_mount failed w/return code = -22 16:52:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0xfffffffffffffffe, 0x0) 16:52:59 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000028c0), 0x8) [ 227.057377][T10420] JFS: discard option not supported on device 16:52:59 executing program 2: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) [ 227.103749][T10420] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:00 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f00000000c0)) 16:53:00 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:53:00 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002400)='ns/net\x00') syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 16:53:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 16:53:00 executing program 2: r0 = socket(0x25, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 16:53:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "381315ff78293303085bec1ee38cf525748d6cc15e1ce8129050ed548ffa0f0bf657596b89341029453b75aeab2c3b7b436158219d2d190ac384e1c174466380f538501803e508120bc75b3fd5b3c03351d8e1da75502055cf308c643b2159a747b3894ec84e3d163cd341e2d6bbe708ec744c4d674e59b3d3cb2c1205a87a6eb012d6b519ec8d2e8b74b9d631ee47315f5ac7b8b7f8ed1718184cabdc9b0695836acfbc0fa4013484fa1788f390d898589f25651b421befd94c2604834936d859d0f41c90a086bfffbe7c3793cae0a24c1569c1c77147206779713488dff5f4558f77b8bc93a23def8c9160f443bfe56e544eec609b591a315d319e98177d61"}, r1}}, 0x128) 16:53:00 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 16:53:00 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:53:00 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x46000, 0x0) 16:53:00 executing program 1: select(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}) 16:53:00 executing program 5: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}], [{@fowner_lt}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x2, &(0x7f0000002880)=[{&(0x7f0000002680), 0x0, 0x2}, {0x0}], 0x0, &(0x7f0000002900)={[{'resize'}], [{@obj_type}, {@fsmagic}]}) 16:53:00 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 16:53:00 executing program 2: process_vm_readv(0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1, 0x0, 0x0, 0x0) 16:53:00 executing program 0: socket(0x29, 0x2, 0x0) 16:53:00 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 16:53:00 executing program 3: socketpair(0x15, 0x0, 0x0, 0x0) [ 227.936670][T10465] JFS: discard option not supported on device [ 227.972648][T10465] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:00 executing program 4: waitid(0x2, 0x0, 0x0, 0x100000c, 0x0) [ 227.988178][ T9760] Bluetooth: hci0: command 0x0401 tx timeout 16:53:00 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fa426df7"}, 0x0, 0x0, @planes=0x0}) [ 228.061066][T10471] nfs: Unknown parameter 'resize' 16:53:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001340)) 16:53:00 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) [ 228.101713][T10465] JFS: discard option not supported on device [ 228.121810][T10465] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:01 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x365e44, 0x0) 16:53:01 executing program 1: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000001000)=""/4108) 16:53:01 executing program 4: socketpair(0x29, 0x2, 0xa0, 0x0) 16:53:01 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) 16:53:01 executing program 0: recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:01 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x800, 0x0) 16:53:01 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x1, 0x3f}, {}, {}], 0x3) 16:53:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x3b, 0x0, "41366741aeb2f4a6e7e077865a246f315380e6164b3778b8a00100774a43d1683db805ea3208d42b53d217e7bd955369b4e5e90542f2e07b7ec992ac6a740ca84e00"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x27, 0x0, "b68c35ee0fcc747772cb035664c2d4ca0141a42f78f77611f836d7f1e841932f5c6b9a5090e663a19aa83924e94b8fc583d493cb2cb0a5ae672c2124336eeb408f429cdbe5cc97ea0a62cf47140c925b"}, 0xd8) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000680)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000", 0x52}, {&(0x7f0000000000)="44cd5653d10a311b3f09b04af109783178e39de0fd13ae8cbc47f2436ea586cf7d6913b718ec0f3baccd88ac55d4cfc7f529a61b1dafcc3ac56b0e3927b0d76da265559acac948262127f6b7995a460e0c5b32a99ce722656bf68d1bbde56800ae2d87a07f", 0x65}, {&(0x7f0000000400)="7891f9f265c17983777aebe9370894a3c59a371e32328c1957f29879d1a3474a60e7137d7c74b3655b5d1c80c021d088ccfa872e0e4f4161a1878663307d36533ff1f810ad560a20b8037a92da65", 0x4e}, {&(0x7f00000000c0)="ff3242c1a45626d12979708cb14e724db67d4fe46129d4a5f4f25dc867d2dfacafcf57fb5f33ce015d088104b66371d35123d5b8f2cc32a7a299fe3939a4", 0x3e}, {&(0x7f0000000380)="925a5aa6", 0x4}, {&(0x7f0000000700)="b4f74c6049805bd0fa34bd1178f5b31b6cc955922a3b07297fe855b794e27fc575a5aedce66445d2bf057549d14ca2389daf1b72a014d4c66feb211830dae110f8fd92f9359372d275f91de7e38bce8932e4b5eca6ea1010b82b", 0x5a}], 0x6) 16:53:01 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000002940), 0x101001, 0x0) 16:53:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES16], 0x24}}, 0x0) 16:53:01 executing program 5: clock_gettime(0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) 16:53:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 16:53:01 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) write$dsp(r0, 0x0, 0x0) 16:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 16:53:02 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "273c073c0674e6a9cc8f8f3d6578084cd07a2eb9875b63cd6120117c39437badb988864a6ba62e651317a1eddfef185d6b5827dd44d81cfb7652de22406b23af"}, 0x48, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 16:53:02 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 16:53:02 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/84) 16:53:02 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 16:53:02 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/31) 16:53:02 executing program 5: syz_mount_image$jfs(&(0x7f0000005800), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006b80)) 16:53:02 executing program 4: socket$inet(0x2, 0xa, 0x80000001) 16:53:02 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0xd0240, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x432102, 0x0) 16:53:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000002040)={0x1, 0x0, [{0x80000001}]}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 16:53:02 executing program 2: socket(0x25, 0x1, 0x100) 16:53:02 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, &(0x7f0000000380), &(0x7f0000000280)=0x61) 16:53:02 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x22) [ 229.623811][T10550] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:53:02 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x202000) 16:53:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x893ba633022d3c8}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:53:02 executing program 3: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) 16:53:02 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 16:53:02 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/239, 0xef) [ 229.801105][T10556] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:53:02 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/82, 0x52}, {&(0x7f0000000080)=""/40, 0x28}], 0x2, &(0x7f0000002580)=[{0x0}, {&(0x7f0000002500)=""/116, 0x74}], 0x2, 0x0) 16:53:02 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 16:53:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/157) 16:53:02 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={0x0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000003ec0)={0x0}}, 0x0) 16:53:02 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000100)="de", 0x1) 16:53:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000540), 0x4) [ 230.078362][ T9760] Bluetooth: hci0: command 0x0401 tx timeout 16:53:03 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000026c0)=[{&(0x7f00000002c0)="19b4bc5d49bebc8c5db6c45545bdf74b464a668ca61496e096e6b722c5cff16399a137403b314ee200786aa9495e097bbfcf774ac7f8", 0x36}, {&(0x7f00000003c0)="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", 0x1000, 0x3}, {&(0x7f00000024c0)="ef", 0x1, 0x100000001}], 0x0, &(0x7f0000002780)={[{@errors_continue}, {@umask={'umask', 0x3d, 0x7}}, {@errors_remount}, {@resize}, {@quota}], [{@smackfshat={'smackfshat', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {@subj_type={'subj_type', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@euid_lt}]}) 16:53:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 16:53:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "8be1bf", 0x7f}) 16:53:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000800)={&(0x7f0000000680), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 16:53:03 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:53:03 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 230.332569][T10591] loop0: detected capacity change from 0 to 264192 16:53:03 executing program 1: socket(0x3, 0x0, 0xff800000) 16:53:03 executing program 5: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 16:53:03 executing program 4: socket(0x1e, 0x0, 0x2000000) [ 230.505943][T10591] loop0: detected capacity change from 0 to 264192 16:53:03 executing program 0: mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 16:53:03 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046104, &(0x7f0000000000)) 16:53:03 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000040), 0x10) 16:53:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:53:03 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8b90375f5b5994f6c5f312a0c95bffd7759ea28a", "8c19d7aa91afbf800e476dc015ab1206c073ce2e"}) 16:53:04 executing program 2: getresuid(&(0x7f00000001c0), 0x0, 0x0) 16:53:04 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x202, 0x0) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 16:53:04 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:53:04 executing program 1: socketpair(0x22, 0x0, 0x8, 0x0) 16:53:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001440), 0x10) 16:53:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8b90375f5b5994f6c5f312a0c95bffd7759ea28a", "8c19d7aa91afbf800e476dc015ab1206c073ce2e"}) 16:53:04 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06e905e1"}, 0x0, 0x0, @fd, 0x3}) 16:53:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x38) 16:53:04 executing program 4: futex(&(0x7f0000000000)=0x2, 0x8, 0x0, 0x0, 0x0, 0x0) 16:53:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8b90375f5b5994f6c5f312a0c95bffd7759ea28a", "8c19d7aa91afbf800e476dc015ab1206c073ce2e"}) 16:53:04 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 16:53:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 16:53:04 executing program 4: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$nfs(0x0, &(0x7f0000002640)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{}, {'resize'}, {}], [{@obj_type}]}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 16:53:04 executing program 0: syz_mount_image$jfs(&(0x7f0000005800), &(0x7f0000005840)='./file0\x00', 0x0, 0x0, &(0x7f0000006a40), 0x0, &(0x7f0000006b80)={[{@resize_size={'resize', 0x3d, 0xffffffff}}]}) 16:53:04 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8b90375f5b5994f6c5f312a0c95bffd7759ea28a", "8c19d7aa91afbf800e476dc015ab1206c073ce2e"}) 16:53:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 16:53:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 16:53:04 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x11, r0, 0x0) 16:53:04 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 16:53:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001440)=@req={0x0, 0x0, 0x0, 0x5}, 0x10) 16:53:04 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) [ 232.109043][T10670] resize option for remount only 16:53:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000100)="de", 0x1) [ 232.190270][T10670] resize option for remount only 16:53:05 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)) 16:53:05 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000002880)=[{&(0x7f0000002680)="a8", 0x1}, {&(0x7f0000002740)='/', 0x1}, {&(0x7f0000002800)="12", 0x1}], 0x0, 0x0) 16:53:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 16:53:05 executing program 5: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000180)={0x4, 0x8}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 16:53:05 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x41, 0x0) 16:53:05 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00'}, 0x10) 16:53:05 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) [ 232.467529][ T27] Bluetooth: hci0: command 0x0401 tx timeout 16:53:05 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) 16:53:05 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) write$dsp(r0, 0x0, 0x0) 16:53:05 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 16:53:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000500), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 16:53:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:53:05 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) 16:53:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "273c073c0674e6a9cc8f8f3d6578084cd07a2eb9875b63cd6120117c39437badb988864a6ba62e651317a1eddfef185d6b5827dd44d81cfb7652de22406b23af"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/9, 0x9) 16:53:05 executing program 3: connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) 16:53:05 executing program 2: select(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x77359400}) 16:53:05 executing program 1: shmget$private(0x0, 0x3000, 0x1f49, &(0x7f0000ffd000/0x3000)=nil) 16:53:05 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000002ec0)=0x1, 0x4) 16:53:05 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) 16:53:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 16:53:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x1}, 0x6) 16:53:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 16:53:06 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, 0x0, 0x0) 16:53:06 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000d, 0x24811, r0, 0x0) 16:53:06 executing program 0: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="f2", 0x1}], 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002880)=[{&(0x7f0000002680)="a84f91", 0x3}, {&(0x7f0000002800)="12", 0x1}], 0x0, 0x0) 16:53:06 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000080)) 16:53:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000003c0)={0x0, "a9571900000000001c84f26809b310b3d7c1d3ecbb25b49b700d7473a3bb4753b9a66e00"}, 0x48, 0xfffffffffffffff9) [ 233.441109][T10752] loop0: detected capacity change from 0 to 64 [ 233.521764][T10752] loop0: detected capacity change from 0 to 64 16:53:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000005c0)={'wpan3\x00'}) 16:53:06 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000380)) 16:53:06 executing program 1: socket(0x1e, 0x1, 0x0) 16:53:06 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x410200, 0x0) 16:53:06 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000000)="d5", 0x1}], 0x1, 0x0) 16:53:06 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 16:53:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000011c0)=0x94febed) 16:53:06 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x4041, 0x0) 16:53:06 executing program 0: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x829000, &(0x7f0000000500)) 16:53:06 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f4e0296b"}, 0x0, 0x0, @planes=0x0}) 16:53:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000380)) 16:53:07 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, 0x0) 16:53:07 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000640)) 16:53:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000980)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty}, r2}}, 0x30) 16:53:07 executing program 1: futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 16:53:07 executing program 0: futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000100), 0x0) 16:53:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000380)) 16:53:07 executing program 2: socket(0x28, 0x0, 0x6) 16:53:07 executing program 3: r0 = socket(0x18, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x74}}, 0x0) 16:53:07 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) 16:53:07 executing program 1: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x4202) 16:53:07 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000380)) 16:53:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001440)=@req={0x632, 0xfffff800}, 0x10) 16:53:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000001c0)=@gcm_256={{}, "4ce21d7e010400", "e509a130dadf5311d88150f7570009648ea2beb0d36a6f7b1ef5ad715b637987", "9938bb35", "eef5fe2fc8bcc2a8"}, 0x38) 16:53:08 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}, {0x0, 0x8d2f}], 0x2) 16:53:08 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 16:53:08 executing program 4: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{&(0x7f0000002680)="a8", 0x1}], 0x0, 0x0) 16:53:08 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x88381, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 16:53:08 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair(0x1a, 0x0, 0x0, 0x0) 16:53:08 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) 16:53:08 executing program 3: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x2, &(0x7f0000000380)=[{&(0x7f0000000180), 0x0, 0x1}, {&(0x7f0000000240)="f2cb08ab3ace4af972c1791c11385e521bf5a01f7925156c50c1142b", 0x1c, 0x4}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@usrquota}, {@discard_size}, {@resize_size={'resize', 0x3d, 0x80000000000000}}], [{@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x2, &(0x7f0000002880)=[{&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c015362126f18071f29d7553a86f56e8c08a82e2fec6091c59193ba00407d4cdfb38ec7c13e360bad988cd83b368da33f89a32312ca4aa63570492252ee3512aac8070e390ab7e4c0fba8a88a1d01b8fd24b125ce", 0x77, 0x40}, {&(0x7f0000002800)="1287e4765eeee1c1a6ad1f9e517d22d0cc292f9ca1ee89f9a5004896a50d8c9b02ddb9b5ee859578bf1df7edfcc611c868af9ebe413f6e64fbdb079b1e666b3df684670903e011", 0x47}], 0x0, &(0x7f0000002900)={[{}, {}], [{@uid_gt}, {@obj_type}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 16:53:08 executing program 5: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x829000, &(0x7f0000000500)={[], [{@smackfstransmute={'smackfstransmute', 0x3d, '!'}}]}) 16:53:08 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0x5}, {}], 0x3) 16:53:08 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x0, 0x5}, {0x0, 0x3, 0x1000}], 0x3) [ 236.168015][T10860] loop3: detected capacity change from 0 to 64 [ 236.460045][T10866] nfs: Unknown parameter 'uid>00000000000000000000' 16:53:09 executing program 1: clock_gettime(0x6, &(0x7f0000000240)) 16:53:09 executing program 2: socketpair(0x6, 0x0, 0x0, 0x0) 16:53:09 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)) 16:53:09 executing program 5: getresuid(&(0x7f0000002440), &(0x7f0000002480), 0x0) 16:53:09 executing program 4: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000640)) 16:53:09 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x2, 0x0, "56e281", 0xfe}) 16:53:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0xf0100, 0x0) 16:53:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x6, @dev}, r1}}, 0x38) 16:53:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x101481, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 16:53:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x490, 0x1, 0x0, "c9b1a6782d6d38fee84de0e2dcd4e6233c84992582697571b68f12c6573c2de6"}) 16:53:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 16:53:10 executing program 1: write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002d40), 0x1, 0x0) 16:53:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 16:53:10 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 16:53:10 executing program 0: sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 16:53:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 16:53:10 executing program 2: sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x5dce1e33ffd463d2) 16:53:10 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x66]}, &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000100)="deccebaa2a9e4cabc73ab93d91c7a078f4af4a01e7e1a66e6b15317c625361d20089f66d1cc4ed62cfa688b57c175e89195313175e9d42991f36d700fa4f1725ca6b999e63b751d87e", 0x49) 16:53:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "7d1048d48990e3cd7d786a9198f2588404acbc99757b101798d26410bb96196f3974385b521892b2c08c86bfc4b0647ca6ff84f3b4637d7d5079df305182d95f"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 16:53:10 executing program 4: openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) 16:53:10 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, 0x0) 16:53:10 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4008805) 16:53:10 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) 16:53:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, 0x0, 0xfffffffffffffc53) 16:53:11 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000026c0)=[{&(0x7f00000014c0)="c509aff17ce1a35cb9ee0f92b074ee8d6b26d80c222b0e04e3734d0919cf29c2ae4a72be4f7863351cbdbc0e995ede089159b07a87243958357363f63ecf5d759af602fa08cbfae3b8476d42a537d14c04e102ddcda9294add7160f1ae561c98f52fdedbc4b6b5f35831f4833fc07f9ec0200f24706bbf279c0967c47394b6a4d29527fc2a21aea2ccb8f71b68ed96d47f91e9d4ca718957399fd4ad724a98218b17f419206f1b841db835c5f50fb1d3a041936a103e38b62747d20d9132ab01691ff7d14b42f030c07f9abc8a50e4fd264ba433551a7b4f74250eca23edd7854617b68e0d1e1f4651ed4f3eed0a2b805fa9dce88f9d2d44297e379ed82ed8685ea3e15ae470eaec3bde42a6a2b4a14358187b64e6b0f0fe4f7052b21d8d15726d046524fa1cdd10dba4f97b3896d46185bb7d035d44d9024cd5bbfe704fde76c071a95551401adc9dab086a1ab2adb8348a53fc02d18c3b56ef2ad016ec7275f24cb6f7b95dcefd6926a99bca4a75fceb475c98492460d9460f272cd22dab46913dbdc88acbb71e3907a4f73239433e4d5eef3e80d46b58917a8deb0668691ab5c45cff603e7dd25703855bc887b1a53093d3bcb5ccc6273594333ed5b0486a3957e94589d1b7b32d477d86d423e290c1bd30f02bb525c368b441f8e6ddbce257855dba6da22c94b9074d70304fd0868d33348b8943dc522b685691d953c238965e3ae73d75108099d30ff2b344ebdaa1f9f42d21caa0c784e988a4166a92e5f7f7032b65915429f33ce782cd5644621e4d4fa5dac42ca79df952540b85d5781bb77c409141dd20373c7ea9206868f50f0c2f97b8108f010e92607f01244b72c2e47cd0dda52d462a6682db450579de9bcb59d823c761b270b630c26bf30c23475e05ac11ac5a7c96031dc18ab1353da041b845ecc323ed919dfee3c78faede345058f7097bb724a0ffbd3322d8b46efcb8a22aa889885b44b7f434b2e420a6d50f6e98726bbf1f582a1772ff544f088a487c59b049f854bd950bf01a8ac8b425e8b95b11d957f27c60cfaae57cb13c744059272bf7f966338eb5c0bac9705b9d814c54faa5c7f90b612d4ba18a27627a2ac94b25762c38c86be0a1255f4555fa99cb3f6f12fa61461ea512f4fa67b8319c2a5845e0e1c84e01060a6fa4db8a7ad5db5dc4fa0b7d94ed37405f36053522f7a00cdebf85079e6fda57d8f8d1c698f0671407a2fdcbdf50380333a367a38b3d486281cea47cb77c189f685a78e6e200ef54f500d83c576a316959405591dec46162f0ebafa65251018e106928f6ae4a970a85069fc198990718967547e368884c5bc896b70e13cacfd41f954da7bab2af5b877786f181ed53be7e27e10bed31a8b7bcd244052e7f56eaa0ab9be146481107246867325b628c3d2a5ec8161314263a2f7d32e96c094bd6124f976700d13fba65a9c9516ab9e97d486b6fa1ee713d0120c1cdfd8e3fa003fce9f460ba636f531cdc29597f45f1b4c407ef06132a89f6f595d5631588178befb1ddbe3e8f5698fb72749acf9c7137593f2a68bdae6165a0a04d37e6eb7f1094216e9c935ddede82ee3f1fdaae628e9bc3d372c08d1e89dea76981b468f44e6dc6895f9a8e69aef3d5f898b89effe5f5acbd973432a6ca1821a87636a9be3dee2fb870495b04f2a4ce0be7e3d0fa22f7785e3702dde14f1a1508ad53f918093de1e809c7e4592a01f6dce17495a615d99873e972148bd222e829f7a8b2b0beb18a4a286af2ddb964174fda094b40e19cd6e83b22ff8dfdca4855f8cf5a4653cdd83dfd666c0c30b6e7a1d2e8293c6eafc7bd931fa2fbe743ee040e085eed9b62681244b05c09b06ce0e12527a6b29f584cf27fa936bc209c1430e7ee8b360c3e8dbc15efcd869ad04c8751c3e533fd07a1ee51fe98b6818ff5d9a828845d2c00ca9bc8ea09035b0b689a59981337209bbb83e9c65ca80454ae27078aba4f87ede019ce0b8bcd8d9bd908b09f597be949d57fbbfbc4e7af8fd59d4699bfa96e89d136386c10906ac4249f3c636eea1d73f365db67e968e3b229d5aa56bd27d31bc83ff72869f2e8f117e0e8fd8cfc4caca58573471047daf8a672935e8d350e70527f56ea616881d3fb258062da1b0aff071c29edcc55cda513bea12c0ad9514ac4cc9685b90912046a0aee92d673dcc915bca685b2c7d5c66df6b49db8fe5c04fd6e7846cffe825fcae086fb5c1d6bc2437400755814c682b1e60fa57d91524af32d38c7ba3ee18803468c497bc9606b07a3cf291507b5170235f35b0fbc454c9f09ee223e521c2a594643621202a5976f6c8939280b241dd8652898391634098f1c3d4c35b0c4e17e07a64d7c6f148fdce72cf99481c222713c1e39b7e56b9a2793bd4a525de221036f6de30bf703aeb43af3e6cd76300b125b8528e27e7e3fe28ff83846c7ead1f248af59b84bc297ef3bff8546f2d18f5b999450f2db691336041f01b0be3bb0f13e2b325d722bba2ee9b489902c81a27b715c2a2117093ab7776584f2bef99bb0faa172272dd1c9a8fccf74670924280d185ee7abdfb1beb11f838bdedcc9cba24e6a4a43ced7f577e6e08cd2a1206b88c28938ab1acff60d6cdef2521279ddd28bef5be65e2e28332f4f3855b8092addfc16e78fcf9639a804093c3645be9cb9d51e1d987e6c0d093228911e26960b2f674ea24fad640eaab31de643d97704fefd8ccf4ad86e80fb0ec67409564cd91165f6318489aea24cf1d6f97f2f510faac300036cb4ed0d8878925501d3ecd7fbac98f14037f7ce4a7c25fdea298199a56bf4985f021939c2cc5555e04a1b98f8fad36aa94038a3b0bd468a53d48eaa980c39eeccdb253f92f100e4e95f4e104d37d8eadbccfcfcf16656c419faf1a542b8d4ca143f8bfd9f92de4fecd57122705b505e9afa489908a02439674ffa3c09f516eae4f78c5643246694d2b9d5703d36adf880523e2974ced042f553751b9109246354b61ad612375aaa4820b78c9b73b8fa3537a9f2f5cab5094168bd7334cc8eec5a6c98abf54f8abc030b0c2b926e73d71bf582697b8179f78fa08561ecb562aabfba70a782aa2975fb095b29eb0ea30a609d2362ad34d681b3eade501f9eae72fae5f4b6461c1beb01344754459d1e10bfb2008c16779bd0a81dfe451d3e0eaaf3e6cf673ad4b64d080e4759fece032daf940ca95600188b05a42b99a09f474fd9bdcf158addb6db0b15f6ffe7b645f0d437764cd2503c5241cb815280bb1be3e2de7bb137e54d243b4a050301c7e0b749937e6e8c97cb2516d6a7636b20b409aa5d9138d408266b2c38df56d59e4608c64e0ac25b622617530e69c6ae69680a6aac0d6c132958616e76f5f18ded34467b5df0d14d78bc4c6941bc68873ce5df27060151efc43e1c136690ca8b92b43acc0b2a49cb79da6999cdd7af7afdb9b6a5f3eafa505b0e4b99b00c0d2475ee0ec58fb17e14619d7c8874e72db4da6a8a698ec55692fd6c2b39bc14bc4d35853e41911e9dba50585231c0d1002a63bbb78e2bbf0abf3f09b9f63e292ead6ce05e5858f47a1b57baf926801346578b9d4e061e1408b81c7522e2527d3dfe96d1ccd988601b0760d6350b5d25a0c3e8bab2a5c245ffc565a63d262ea27cfe18ac5b1bdaadc52d5ce2374ebce3aa6ef56040ba63cd413ae2edab6f316fa05d3f8a5d49e30041f51b92793fbae378620e8d12e4ec8d9db45b471077a11eb7fe865444d767a9fed369ee715b601c37a962b84985075a8f642cc7a922da642cc3d89b7fd9709f0af214fda56c0da299c0a17d983158626d6e310ead226f3d15e528f53908e31d5fc8219e039e0fcc9e1749d942c4df65c3b56e0ce59c400182a16cd59fc21281ba204807ae93f72f4989dc22e0aada3c14ec450c5b5d3deb636e9d3ad7ac11953b8b3937995a7ba015e30f17a019c900762444cdb60282a9fe55fb96feeb2981c23d8e9d280dc0a39ddbad08cbb1cd3ea637234cd86a53b16a3ee2f97965a54f5b7761364e5b2573c0bb0dc3a041eb41e799e4a9eb469515e279722210d4c60c2342536ef3509acb0f40a58e641b18f98b1eabf79e8f36bacb2ea8ff614a5a385fedf0ae89dbf9f39e72196a36235218e0e4208d29bc61631dff8a1901dc0375e7272f51dd80ca3ed04d77e146dc6aa87412187f29de4b64783806aa44e63c1bbdd0954961bb8b36ec7e4e3260e61650318820820d7a9400598b4b8f55a0b4b1b33c71bb752758a988bf864cfca6c364717f5f651a1424c1bbdb3d16eeecd524088dc7aea62935ec66612854e0cb960be6979a84d14a6789c48bd21edd2fca4814d8c2c1562beab05ed8bf85008db08013bfa9bad7e4217df0d361ec4a5ccf6bf9f68f757e983b53dbcefa9987a525b00e9b811b2c8d8453202c9b6b1cf936655d3f54ddd06c59dc6d6e17c0292ee9cfc540b7755045ced8caa5117168ec7b3401ecf5e102fcb4d67db3e85ba4248f5afec5942dd5b77e76f2b61e758510d018453cc658dbe59f0cd2125fcbd464a945b0c915dbc00fef6a9b0fd7d52a29ddac9e8fa592bfe4c1c3c687c5198e3073d9cf1917a5c103d9423472d2920ac78f14239a7692de6d97ccaabb4394145cfa4416df031bde508c856c605b06256d45cd57857d05d128b7be825c59d547464e4293399b75d015664ad28e57615cc3e9f6d307359d23e01605a10d6414e2bd958efd83e4a85d972d6c51cbad5f47130f6ba15bc7584ece146b06ccf541972499e4583e03ebd3bc849ec27908d246983b603b47d21a76a82e9a3730443c84e5f9ad89a20d0be053165731680415ac53afab0c53dee08211e96cb378aedc22352a216b2438ce4b55ae1f155fad62c04a73ebd15ffbe388fa2a3f31ff7abfb77052b8b12ae6b29e71fb818545356fa09a71cd870338082b5bdbfeab409e3cf0432368cb49864321f59e8cf26f862764e869d3c7bfc7a081baf678b44edd08b55ce06ff84328a04e3fd1b5cb35d5457118d2e16b4631e19ba88f5cd2e442a1e29016bae07005a6e31d8c2ff688069dbb84610b132883fd305b4b52c820c1b74872141a7ef48a4218b7e17091ed9cbab4976e48ca6f3e5acfb640b52cd817aa050a7780eb00c1e16d7290cf4643e2e42e6c48a17120eca91508a9eb00eacde99ddca421f7d6cca365dd32f225094e216b4e2d0d854c636436ca047530f1ed05a35cd3c36bb60eb5c5a48ed93f1564f939f2a12318fb99b76786a989ed10f93508e6fa8186527b28710d4e4b6ccd6b96b8edd5aff80607b71ff74e68f09c065f9e896a360d3f79884ef934a5a4bcb106286c772454c12b893fd6cc1c40dbca2b4bf44368985ced9d570030e92fd3c36219867426acbf9b0486ee4ca3c82b01a9a91b5d83ab8021f2f18a132a6caaba6ccbbf3db4498502c48aa5e153b7bba294cd2f5e31252ace44000a9e80c59bb3cb7fd78737b5f58768b0b0838c2cd582b116afdb8527ce8a1daa5c3bac1688de3c184bd8cf056806920a2430122c9f182a2b7caedbdb0d95bcbe7b527b79574c2aac86d378282d73ef847ce3d4008a1e31de00dd2b9069f4c0fb63375540de503518b2c8751f320e5c84da0f95a63557fb1ed3d6f9621be76d73eb256c03f6e23fce444636c9586df1d19fa7857cb009ef7cb29a5f510611e70a354e7fd1f4b2b2b24e35768aec20fb993765e81e5399d43c538de3488d9076dfedf5e27cee3e8b76bedf14c7943f7697823f61e9a9937ad36b3e2650927239768170d1e8fd9ba2441be8e487e3894d", 0x1000}], 0x0, 0x0) 16:53:11 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x371743, 0x0) 16:53:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000980)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) 16:53:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 16:53:11 executing program 3: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)) 16:53:11 executing program 1: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000002500)={[{@nointegrity}, {@discard_size}]}) [ 238.446161][T10942] loop2: detected capacity change from 0 to 8 16:53:11 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 16:53:11 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) [ 238.563671][T10942] loop2: detected capacity change from 0 to 8 16:53:11 executing program 5: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0xf9}) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="b464ab16ab5ceeaccc80194f9a48b6305b8e56a1344b094eaad9b7a095921c27f0e34c1f33b606d9668f9c6b521c714ac10bfab21e688a0bae73dd7f44049641b1f507104d9da12df9cade44bee63683ca17aa667cd74d9ad1cb", 0x5a, 0x1}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x10000}], 0x8, &(0x7f0000002500)={[{@quota}, {@usrquota}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x9}}, {@resize_size={'resize', 0x3d, 0x80000000000000}}], [{@fowner_lt={'fowner<', r1}}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_eq}, {@uid_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), 0x0, 0x4, 0x0, 0x0, 0x2, &(0x7f0000002900)={[{}, {'@+$,,'}, {'resize'}, {}], [{@uid_gt}, {@obj_type}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff7fff}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000002a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004a80)={0xa0, 0x0, r0, {{0x1, 0x0, 0x4, 0x2, 0x8, 0x2de061a6, {0x5, 0x6, 0x0, 0xfffffffffffffff8, 0x9, 0x0, 0xffff, 0x5, 0x0, 0x2000, 0x1, r3, r2, 0x7, 0x3}}, {0x0, 0x6}}}, 0xa0) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000005840)='./file0\x00', 0x8, 0x3, &(0x7f0000006a40)=[{&(0x7f0000005880)="eecb05cc4bb7b276535759e0b934d250588fd86577e50be8d38486766317e1b9958617ecf703efe64ffc148b2b51cc41e5ec740c6bf45b4ec6512bb0da58cc62137163ed1044b37ba16ed6ce7aa8f62574867bcce270e9044a7239240c9df856f730e6b8eb5afcbd39d027dad28923a392a2c24d36e247194686557098da32f25906a62a672636e915a316ee7ed3af4292f95f5b84f3", 0x96, 0x10000}, {&(0x7f0000005940)="fab9be7289d4655292e72bb091863af7241c292d1662d5e773ec960b62e51e5507d06faae3468a910c06b44cdd2aa71e3ca86ee8b2f92335ef874f6da2531bca030a05d59104c61a3a8d37642ec9a37299d4e0014eff0602f5", 0x59, 0x8e29}, {&(0x7f0000005a40)="177444008ed4fe01201ad09fd994c091820d1cb121c45c486354d7d863393dcb993cef9dbede7b07d50fb946e317dfbd65542d4c3fe17aa0b04f0ac691409c61ac5f0715e3cb1fcbfd0a9b19ca034c65514f9a2450d6d52440598ca38362d4deb39db568884e90185541b4c297293e71f45f4e5fa5c443b4215a4aac7a5eb63206b08f6c42d713b771875e9f5db1024da647b9f06aec8feb577acf75bc5433749889b4ad354a62b68c49e39deb7194be41a35c8a8542f79d36dd5b53e9fb54034ca615f5fb0f76059b119447b69ba8ac07a63a87de935cace4c0e32fa1bb064c82e2d2fb74eb57a7e42ebe96ec48f93d5452e8d341cea50aeb1d378bd6c73094ac1bd8674e589e27b583f2496039df0f3ff1cc1163a14661ef315f831b7a039760fcb512d7954bd81546c4c1dcaeab77f0a5d9e8f4b50f61bfc16ab6041de7079738de50f0d2833deee73151dfd8c6f1d2443a39073dd1c6f66530d202dfa76354cf224a66e2d0347fc44dd11a464640b6e20d6762420c02a129a606557f54ef027b9a4684c2ee71ca8430321f66f4c194eccfe5741346bd9ab711efac64654f2ad1eed82c125a779e519e046544a3a017eca47fb03f4f38479010fdd779a9f8ed0a47cf245a22f8eb35e35e49c12c44478a1c86577e09d332293995d9836ce2f5d027c8f2bc5fd16670b3a1b17944068895fe85b684b8c3d77d416774925804a156ccaeb699f0522f50d3f1c71b94d3af6a19de7dcd45979944bddb96afd97b26fd3971a209babb8d6c5bc7320e1c2c35882048dba71403b2a14a3a36938c9a48e12d1206e7b435955bb1e2ea833ed88d32455102a37a9b3bdcf8a4dfc367dd651645c80e063ff2e0c6040a66c27129707181440fc32b3389569db00a5812df7ca680cc45de49e2125b70891e343dba442fc7d928fe639fc1d54ac272bcc8a1219b01b3b193df44c836d0dbf3f8c9b69ec5f53faf02369bd12bf421673922573dcc542dce4157a579fc52a72715ea9d583c6aec93670e435336e25ebcfff432f5d7f65f5d6b367a5b91c89746dcd0122aafc191b481a8b64c35e66ff6e4eedc903d4233d0193b440cbb1a2cd9085199a7fde152f0ad36262f8ba4bced1b1fe07ac45f15eef4d2e1a82d8c73763f5ce12260841805ffb69e7b719bfd83395b9f0e08849534334ff931703737832fd1e0ed31b46ee0abf29f53cde787aa1a17eaf4659a93aaa0cb2f1f2e2659debed2a6cf3227a86a54672e23404a1f846a5ad126268458da5a9c41794e177a5fb6d00285568e7481544009a37c1274a7063bd4f22280b8abac3c5286f2272a9a38ae9be55bd508f18259d5a9f908d2bb9a5c1e86c10f5c217f37b5601efc0f67ad7ad9394b33b76fdb44f9ce1f03a7277c04ec18f282eeae81d9d9c7846802c5b1c1881ec5bc6b72a428d0326c8174fbac2bfbe31888eea30ff94607ea394bb3998505c834bcf3731f5183d41db8f1a582013fa3efcc05ac13a6225c13e9ed7e1960666b964ab694f8c8050ae1c266f6e32252b2492876d564d01c0e2e124d76c740e4340d8e3b1aecf6277672d8acc9db347237b9e06b08d1fe22f026bfaea33eedc6540d441861f0376474dc09bd08b839f8a409a4cab2240ff59a7f087d2ea196905a466e5f00ef5d4ee2c4884e0dec5119e4b268945c368ad565545ffcf8e5dec8073874825b2648772e7f9706ee011614b12b24e30e31743a9cae036f952cc4cd8f07051e1f4db3c00cfdcf07677a8df67fb9177995b9bd57543fa921db6436481ce0ccaaed12209aae1246dabe8d52e2241f796dfe51e8f0060248756dc563cac0d95737f1d9abca71fb0ca084d6f0c3d21c628a34cac4ca7f27c5e0078f205a7b0ddb606dba57f9583e71a6ed724c563d61f5a721ca732396d3790942c7f54c0173daddf87d1b1d51f49d093264a4d02177415e54553003e2909fb1b51b75dc6f190cd1183ff72eae94e2accac21f678bb323320c33d1e092005080fc65995c592821aac968c38a66367c8cb68940a598dedca2924fe88fbe1afb0b7ddfcc3e4a992149404fd6dda24cdc09160fcfd32ea1cb1e23265667a554d876c4c0a8e547d9d48e37765f987ae6ce88d9effdeaf31360e079bb8f2d0e24772ebe377c134d0d2e99ced5c360d467b350281739286b9d9878562964a78cd53de0136d28383dfa286bf0582692ea0ed5030fc9e3ea8bd03579b7288f0be86e0a744effaf2a0f06d4d16578c493ea82ceec5c0c7c394dfdfb8ae246941f7dc0403658affb6a1bfacc684b4a9aa58f184774b66ec2d9658a627eedf1c322088b4051a2b76a6c04dd6bb47ea6d904209b824433b65a18cb3c1fb8e4bf615441978261c52a288afed569b72ad439dcc2556646631eb74ca5829ff60f9985d2b97983f253f76d75b22619f78e89765f0297c6c5e7b15104f82a04291a3e72c60361fb7f4804d623e073ba2d0e5b8bca43af11e12ffeb94cefeca387b3476cf9178364fc296f7f5731617261cfd70971f19772851a0f5160c6b5a28bd058ab28b53363ab3506df4061df20f49f9ea1932624dc2be12981da6462dd379c6592c340ed7d6a2fd49672f291ef55c76ae89c09b77572eedcf52ee3277f698b23cf18d293a4aa509255981919a8e89d03e04332c49bffc4ab92208a9468cbb9343ba0a7d88db5391a3983b2bdc2535898bb341e142cc527937b3d8966689f7f4370582ce57b89d35411d526a79c8c733cb8b992b33e6fd3118066ecf47c8b829ef7d0b03b5fa90e596bb9c0806097742ab7d7c75782b557f7c78fedf4846e4dbf8d58f0a1487be05c8ec11e04fc1d68126d205ae60ec541686c62d604a5c660e03c1dca93300e46c95a137510966cef77d2d330930f1b86691418360e0405b0b866c88beca3f064e74e9bf9e7ffe3daa6354e75913d7abb04da0ee22dfe431bf50646e8ff9ba0ec8a0fc8b439f015aefbfd0da90f76565a2cbf8985537169115698f7c180e634aa6bef433c12c14e3f4e84a37f86e3ccc28abbc035b292ff1201aa6d1870a4ae6cede4d01ab3005924e0c625af7cdb9d7e1c04c453e836797be8a4a4a329887ac4d6be8b435d38ce1843d65adafad2d7964f8d5ed321327ed3075b367ad3ea961fce7c9c60b95cc8d51c4387e8f7b01618d132d04322ff4e89374cbf6207a8256dc164cc6c58a8031426c4aef472e57c323b7559fd3dbde0dcca66aeb8dc47d3ef6af26a3740bbd09a9abdfe7330da942dfe1500951407a50675498b4cb3856312f4dec73f4f05938f2718686052b18aa2b6ec47c6fe101a224d6d39b07010867e9228bb819c5a0d9fa6bf4af6fae0ca9fa6d6feb557c0a45d1af514900e0c9fc5da84f0ebf8b441401bc7898e34060144fbcbb5f9de9d91a6ea7739d7e33119d3a2ca1ca056a7319eb394d191f59c86d8eec84832f7ea9cbfb6a307132ce70b71158ff656433dfee46485ad5c199b7757ba04a2b2c3c7c4f1e75ca9ee7fa5236aebe8a7787c0acf81b34a8efa15d3af42b1ee0731c98516fc11bdeb6075ace9305154e58d057557e6456c6bd38ecccfb9e9feed33d5f72846857ef0946ffcb9d043119b009aca301d9583f962f64c1be570d0df5fb4cc3d6e926a6d3ad2dae8ed98b7d580f6ac7bd0bd4c10e2cf69dd5bd983cbbbc4be53521c800809a8ce92e730770a4cc21b792c8f6dc81fbe3552eeeaf4febf2763bbeedbc48add26082793fab94b0f4bc4b01c2fed25a8a0299209daf2bafef0fe64faa7e3537531246be89297c59cf8c27838dc39ecca145ded1dadb0ad499f9ac226a4fa7cd02c958810e8b77c82230d9997bdc44c1689834138309f1549c7ac4e547c5b462d424d45e246fd41b473110712768bdc2fd14b67ad26ab1e5a0a7b1dd02c2063fe9fc3409d268209ba3122a9f6c3366c683b122b063516a8cdc47ff1408ae90f945c0990a57774424b6ca3106c1ce059eb664792095ea2e5bd32199d3878cbfecd4d8d6bea620c3198bb7ca25ab21a5265eae8f2ba1f68fbf77f4435b31d7cae178af5d79ebfa6ef2464c7d37917ca747bef2501ce5c89754809a3f743933e25a5679225bce0552b3f7bf7fe55abda38bbb8ba3526a8fa4f6017f1ca2565ba3ad92d033b86e8a1310a04838e8b120f44a627bcc722d5da5dc3ad12e4c5a515e95ddb9adc7f4568324aa3ac3969e6eef176b0f6352ee7e76cd442c86ab38cd2555b2228491bbc218a0dfe09ec691c05ea7a34439141aefcf6205205b8f18aaf62bf61ea1e0a78434c74013b1ad065fdb2589a269c2e656fb400a5cde15f99ca49994f468441952c6ceb0ac26356c538462830d3604baa1927", 0xc00, 0x761}], 0x80, &(0x7f0000006b80)={[{@nointegrity}, {@resize_size={'resize', 0x3d, 0xffffffff}}], [{@euid_eq}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'uid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x62, 0x38, 0x32, 0x35, 0x51, 0x34], 0x2d, [0x61, 0x35, 0x30, 0x62], 0x2d, [0x39, 0x66, 0x61, 0x31], 0x2d, [0x36, 0x63, 0x0, 0x62], 0x2d, [0x30, 0x31, 0x36, 0x62, 0x61, 0x62, 0x35]}}}, {@appraise_type}]}) gettid() socket$nl_rdma(0x10, 0x3, 0x14) 16:53:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 16:53:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 238.734668][T10963] JFS: discard option not supported on device [ 238.749364][T10963] Mount JFS Failure: -22 [ 238.766472][T10963] jfs_mount failed w/return code = -22 16:53:11 executing program 3: futex(0x0, 0x9, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 16:53:11 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)="bd") [ 238.877664][T10969] loop5: detected capacity change from 0 to 256 [ 238.902441][T10973] tmpfs: Bad value for 'mpol' [ 238.911693][T10969] JFS: discard option not supported on device [ 238.915775][T10973] tmpfs: Bad value for 'mpol' 16:53:11 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f00000002c0)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) [ 238.920250][T10969] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:11 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa9f3859"}}) 16:53:11 executing program 3: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1, &(0x7f0000000380)=[{0x0}], 0x8, &(0x7f0000002500)={[{@resize_size}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{}, {}], [{@obj_type}, {@fsmagic}]}) write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 16:53:11 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0xf9}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000002440), &(0x7f0000002480), 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000180)="b464ab16ab5ceeaccc80194f9a48b6305b8e56a1344b094eaad9b7a095921c27f0e34c1f33b606d9668f9c6b521c714ac10bfab21e688a0bae73dd7f44049641b1f507104d9da12df9cade44bee63683ca17aa667cd74d9ad1cb27e055860d6efd81d36db260cfaee3d52bb0367e45d4884665a7ca0ca830adcb7d83d816d351f0d11256651e9e5150463f273df83dcca936737b6015b2675751127c8a5b21", 0x9f}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x9}}], [{@fowner_lt}, {@appraise_type}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), 0x0, 0x0, 0x1, &(0x7f0000002880)=[{0x0, 0x0, 0x40}], 0x2, 0x0) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000002a00), 0x8) [ 239.036709][T10969] loop5: detected capacity change from 0 to 256 16:53:11 executing program 0: socketpair(0x1e, 0x0, 0x1ae3, 0x0) [ 239.127552][T10979] loop5: detected capacity change from 0 to 256 [ 239.146755][T10979] JFS: discard option not supported on device [ 239.171261][T10979] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)="bd") 16:53:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 239.249089][T10997] loop2: detected capacity change from 0 to 64 [ 239.266500][ T27] Bluetooth: hci2: command 0x0401 tx timeout 16:53:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @remote}}}, 0xa0) [ 239.302070][T11000] loop3: detected capacity change from 0 to 64 [ 239.326138][T10997] JFS: discard option not supported on device 16:53:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)="bd") 16:53:12 executing program 4: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x201, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4845}, 0x8000) semget$private(0x0, 0x2, 0x0) r0 = semget$private(0x0, 0x6, 0x72a) semop(r0, &(0x7f0000000080)=[{0x1, 0x3f}, {0x5, 0x0, 0x400}, {0x0, 0x5, 0x800}, {0x4, 0x1}, {0x4, 0x3, 0x1000}, {0x0, 0xfff, 0x800}, {0x5, 0x2026, 0x800}, {0x2, 0x8d2f, 0x800}, {0x2, 0x8395, 0x800}], 0x9) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000200", @ANYRES16=0x0, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x81}, 0x4010) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000005c0)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7f}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x81}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0xd2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x8e}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000000}, 0x20044805) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000600)=[@mss={0x2, 0x3}, @sack_perm, @timestamp, @window={0x3, 0xd9f2, 0x200}], 0x4) semget$private(0x0, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='\x00') r3 = semget$private(0x0, 0x2, 0x11a) semget$private(0x0, 0x3, 0x0) semget$private(0x0, 0x3, 0x34) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f00000000c0)=""/31) 16:53:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 239.390070][T11008] nfs: Unknown parameter 'obj_type' [ 239.429079][T10997] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value [ 239.488094][T11008] nfs: Unknown parameter 'obj_type' 16:53:12 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x10601, 0x0) 16:53:12 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000026c0)=[{&(0x7f00000014c0)="c509aff17ce1a35cb9ee0f92b074ee8d6b26d80c222b0e04e3734d0919cf29c2ae4a72be4f7863351cbdbc0e995ede089159b07a87243958357363f63ecf5d759af602fa08cbfae3b8476d42a537d14c04e102ddcda9294add7160f1ae561c98f52fdedbc4b6b5f35831f4833fc07f9ec0200f24706bbf279c0967c47394b6a4d29527fc2a21aea2ccb8f71b68ed96d47f91e9d4ca718957399fd4ad724a98218b17f419206f1b841db835c5f50fb1d3a041936a103e38b62747d20d9132ab01691ff7d14b42f030c07f9abc8a50e4fd264ba433551a7b4f74250eca23edd7854617b68e0d1e1f4651ed4f3eed0a2b805fa9dce88f9d2d44297e379ed82ed8685ea3e15ae470eaec3bde42a6a2b4a14358187b64e6b0f0fe4f7052b21d8d15726d046524fa1cdd10dba4f97b3896d46185bb7d035d44d9024cd5bbfe704fde76c071a95551401adc9dab086a1ab2adb8348a53fc02d18c3b56ef2ad016ec7275f24cb6f7b95dcefd6926a99bca4a75fceb475c98492460d9460f272cd22dab46913dbdc88acbb71e3907a4f73239433e4d5eef3e80d46b58917a8deb0668691ab5c45cff603e7dd25703855bc887b1a53093d3bcb5ccc6273594333ed5b0486a3957e94589d1b7b32d477d86d423e290c1bd30f02bb525c368b441f8e6ddbce257855dba6da22c94b9074d70304fd0868d33348b8943dc522b685691d953c238965e3ae73d75108099d30ff2b344ebdaa1f9f42d21caa0c784e988a4166a92e5f7f7032b65915429f33ce782cd5644621e4d4fa5dac42ca79df952540b85d5781bb77c409141dd20373c7ea9206868f50f0c2f97b8108f010e92607f01244b72c2e47cd0dda52d462a6682db450579de9bcb59d823c761b270b630c26bf30c23475e05ac11ac5a7c96031dc18ab1353da041b845ecc323ed919dfee3c78faede345058f7097bb724a0ffbd3322d8b46efcb8a22aa889885b44b7f434b2e420a6d50f6e98726bbf1f582a1772ff544f088a487c59b049f854bd950bf01a8ac8b425e8b95b11d957f27c60cfaae57cb13c744059272bf7f966338eb5c0bac9705b9d814c54faa5c7f90b612d4ba18a27627a2ac94b25762c38c86be0a1255f4555fa99cb3f6f12fa61461ea512f4fa67b8319c2a5845e0e1c84e01060a6fa4db8a7ad5db5dc4fa0b7d94ed37405f36053522f7a00cdebf85079e6fda57d8f8d1c698f0671407a2fdcbdf50380333a367a38b3d486281cea47cb77c189f685a78e6e200ef54f500d83c576a316959405591dec46162f0ebafa65251018e106928f6ae4a970a85069fc198990718967547e368884c5bc896b70e13cacfd41f954da7bab2af5b877786f181ed53be7e27e10bed31a8b7bcd244052e7f56eaa0ab9be146481107246867325b628c3d2a5ec8161314263a2f7d32e96c094bd6124f976700d13fba65a9c9516ab9e97d486b6fa1ee713d0120c1cdfd8e3fa003fce9f460ba636f531cdc29597f45f1b4c407ef06132a89f6f595d5631588178befb1ddbe3e8f5698fb72749acf9c7137593f2a68bdae6165a0a04d37e6eb7f1094216e9c935ddede82ee3f1fdaae628e9bc3d372c08d1e89dea76981b468f44e6dc6895f9a8e69aef3d5f898b89effe5f5acbd973432a6ca1821a87636a9be3dee2fb870495b04f2a4ce0be7e3d0fa22f7785e3702dde14f1a1508ad53f918093de1e809c7e4592a01f6dce17495a615d99873e972148bd222e829f7a8b2b0beb18a4a286af2ddb964174fda094b40e19cd6e83b22ff8dfdca4855f8cf5a4653cdd83dfd666c0c30b6e7a1d2e8293c6eafc7bd931fa2fbe743ee040e085eed9b62681244b05c09b06ce0e12527a6b29f584cf27fa936bc209c1430e7ee8b360c3e8dbc15efcd869ad04c8751c3e533fd07a1ee51fe98b6818ff5d9a828845d2c00ca9bc8ea09035b0b689a59981337209bbb83e9c65ca80454ae27078aba4f87ede019ce0b8bcd8d9bd908b09f597be949d57fbbfbc4e7af8fd59d4699bfa96e89d136386c10906ac4249f3c636eea1d73f365db67e968e3b229d5aa56bd27d31bc83ff72869f2e8f117e0e8fd8cfc4caca58573471047daf8a672935e8d350e70527f56ea616881d3fb258062da1b0aff071c29edcc55cda513bea12c0ad9514ac4cc9685b90912046a0aee92d673dcc915bca685b2c7d5c66df6b49db8fe5c04fd6e7846cffe825fcae086fb5c1d6bc2437400755814c682b1e60fa57d91524af32d38c7ba3ee18803468c497bc9606b07a3cf291507b5170235f35b0fbc454c9f09ee223e521c2a594643621202a5976f6c8939280b241dd8652898391634098f1c3d4c35b0c4e17e07a64d7c6f148fdce72cf99481c222713c1e39b7e56b9a2793bd4a525de221036f6de30bf703aeb43af3e6cd76300b125b8528e27e7e3fe28ff83846c7ead1f248af59b84bc297ef3bff8546f2d18f5b999450f2db691336041f01b0be3bb0f13e2b325d722bba2ee9b489902c81a27b715c2a2117093ab7776584f2bef99bb0faa172272dd1c9a8fccf74670924280d185ee7abdfb1beb11f838bdedcc9cba24e6a4a43ced7f577e6e08cd2a1206b88c28938ab1acff60d6cdef2521279ddd28bef5be65e2e28332f4f3855b8092addfc16e78fcf9639a804093c3645be9cb9d51e1d987e6c0d093228911e26960b2f674ea24fad640eaab31de643d97704fefd8ccf4ad86e80fb0ec67409564cd91165f6318489aea24cf1d6f97f2f510faac300036cb4ed0d8878925501d3ecd7fbac98f14037f7ce4a7c25fdea298199a56bf4985f021939c2cc5555e04a1b98f8fad36aa94038a3b0bd468a53d48eaa980c39eeccdb253f92f100e4e95f4e104d37d8eadbccfcfcf16656c419faf1a542b8d4ca143f8bfd9f92de4fecd57122705b505e9afa489908a02439674ffa3c09f516eae4f78c5643246694d2b9d5703d36adf880523e2974ced042f553751b9109246354b61ad612375aaa4820b78c9b73b8fa3537a9f2f5cab5094168bd7334cc8eec5a6c98abf54f8abc030b0c2b926e73d71bf582697b8179f78fa08561ecb562aabfba70a782aa2975fb095b29eb0ea30a609d2362ad34d681b3eade501f9eae72fae5f4b6461c1beb01344754459d1e10bfb2008c16779bd0a81dfe451d3e0eaaf3e6cf673ad4b64d080e4759fece032daf940ca95600188b05a42b99a09f474fd9bdcf158addb6db0b15f6ffe7b645f0d437764cd2503c5241cb815280bb1be3e2de7bb137e54d243b4a050301c7e0b749937e6e8c97cb2516d6a7636b20b409aa5d9138d408266b2c38df56d59e4608c64e0ac25b622617530e69c6ae69680a6aac0d6c132958616e76f5f18ded34467b5df0d14d78bc4c6941bc68873ce5df27060151efc43e1c136690ca8b92b43acc0b2a49cb79da6999cdd7af7afdb9b6a5f3eafa505b0e4b99b00c0d2475ee0ec58fb17e14619d7c8874e72db4da6a8a698ec55692fd6c2b39bc14bc4d35853e41911e9dba50585231c0d1002a63bbb78e2bbf0abf3f09b9f63e292ead6ce05e5858f47a1b57baf926801346578b9d4e061e1408b81c7522e2527d3dfe96d1ccd988601b0760d6350b5d25a0c3e8bab2a5c245ffc565a63d262ea27cfe18ac5b1bdaadc52d5ce2374ebce3aa6ef56040ba63cd413ae2edab6f316fa05d3f8a5d49e30041f51b92793fbae378620e8d12e4ec8d9db45b471077a11eb7fe865444d767a9fed369ee715b601c37a962b84985075a8f642cc7a922da642cc3d89b7fd9709f0af214fda56c0da299c0a17d983158626d6e310ead226f3d15e528f53908e31d5fc8219e039e0fcc9e1749d942c4df65c3b56e0ce59c400182a16cd59fc21281ba204807ae93f72f4989dc22e0aada3c14ec450c5b5d3deb636e9d3ad7ac11953b8b3937995a7ba015e30f17a019c900762444cdb60282a9fe55fb96feeb2981c23d8e9d280dc0a39ddbad08cbb1cd3ea637234cd86a53b16a3ee2f97965a54f5b7761364e5b2573c0bb0dc3a041eb41e799e4a9eb469515e279722210d4c60c2342536ef3509acb0f40a58e641b18f98b1eabf79e8f36bacb2ea8ff614a5a385fedf0ae89dbf9f39e72196a36235218e0e4208d29bc61631dff8a1901dc0375e7272f51dd80ca3ed04d77e146dc6aa87412187f29de4b64783806aa44e63c1bbdd0954961bb8b36ec7e4e3260e61650318820820d7a9400598b4b8f55a0b4b1b33c71bb752758a988bf864cfca6c364717f5f651a1424c1bbdb3d16eeecd524088dc7aea62935ec66612854e0cb960be6979a84d14a6789c48bd21edd2fca4814d8c2c1562beab05ed8bf85008db08013bfa9bad7e4217df0d361ec4a5ccf6bf9f68f757e983b53dbcefa9987a525b00e9b811b2c8d8453202c9b6b1cf936655d3f54ddd06c59dc6d6e17c0292ee9cfc540b7755045ced8caa5117168ec7b3401ecf5e102fcb4d67db3e85ba4248f5afec5942dd5b77e76f2b61e758510d018453cc658dbe59f0cd2125fcbd464a945b0c915dbc00fef6a9b0fd7d52a29ddac9e8fa592bfe4c1c3c687c5198e3073d9cf1917a5c103d9423472d2920ac78f14239a7692de6d97ccaabb4394145cfa4416df031bde508c856c605b06256d45cd57857d05d128b7be825c59d547464e4293399b75d015664ad28e57615cc3e9f6d307359d23e01605a10d6414e2bd958efd83e4a85d972d6c51cbad5f47130f6ba15bc7584ece146b06ccf541972499e4583e03ebd3bc849ec27908d246983b603b47d21a76a82e9a3730443c84e5f9ad89a20d0be053165731680415ac53afab0c53dee08211e96cb378aedc22352a216b2438ce4b55ae1f155fad62c04a73ebd15ffbe388fa2a3f31ff7abfb77052b8b12ae6b29e71fb818545356fa09a71cd870338082b5bdbfeab409e3cf0432368cb49864321f59e8cf26f862764e869d3c7bfc7a081baf678b44edd08b55ce06ff84328a04e3fd1b5cb35d5457118d2e16b4631e19ba88f5cd2e442a1e29016bae07005a6e31d8c2ff688069dbb84610b132883fd305b4b52c820c1b74872141a7ef48a4218b7e17091ed9cbab4976e48ca6f3e5acfb640b52cd817aa050a7780eb00c1e16d7290cf4643e2e42e6c48a17120eca91508a9eb00eacde99ddca421f7d6cca365dd32f225094e216b4e2d0d854c636436ca047530f1ed05a35cd3c36bb60eb5c5a48ed93f1564f939f2a12318fb99b76786a989ed10f93508e6fa8186527b28710d4e4b6ccd6b96b8edd5aff80607b71ff74e68f09c065f9e896a360d3f79884ef934a5a4bcb106286c772454c12b893fd6cc1c40dbca2b4bf44368985ced9d570030e92fd3c36219867426acbf9b0486ee4ca3c82b01a9a91b5d83ab8021f2f18a132a6caaba6ccbbf3db4498502c48aa5e153b7bba294cd2f5e31252ace44000a9e80c59bb3cb7fd78737b5f58768b0b0838c2cd582b116afdb8527ce8a1daa5c3bac1688de3c184bd8cf056806920a2430122c9f182a2b7caedbdb0d95bcbe7b527b79574c2aac86d378282d73ef847ce3d4008a1e31de00dd2b9069f4c0fb63375540de503518b2c8751f320e5c84da0f95a63557fb1ed3d6f9621be76d73eb256c03f6e23fce444636c9586df1d19fa7857cb009ef7cb29a5f510611e70a354e7fd1f4b2b2b24e35768aec20fb993765e81e5399d43c538de3488d9076dfedf5e27cee3e8b76bedf14c7943f7697823f61e9a9937ad36b3e2650927239768170d1e8fd9ba2441be8e487e3894d", 0x1000, 0x10000}, {&(0x7f00000024c0)="ef", 0x1, 0x100000001}], 0x0, 0x0) [ 239.529719][T11006] loop2: detected capacity change from 0 to 64 [ 239.542949][T11006] JFS: discard option not supported on device 16:53:12 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000380)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x400) 16:53:12 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)="bd") [ 239.585060][T11006] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:12 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 16:53:12 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:53:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x7d9}]}) [ 239.780596][T11036] loop0: detected capacity change from 0 to 264192 16:53:12 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x42, 0x200, '\x00', 0x3}) 16:53:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000300)=0x2b) 16:53:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@hash}]}) [ 239.954410][T11036] loop0: detected capacity change from 0 to 264192 16:53:12 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 16:53:12 executing program 5: futex(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0) [ 240.027345][T11054] tmpfs: Unknown parameter 'hash' [ 240.041735][T11054] tmpfs: Unknown parameter 'hash' 16:53:12 executing program 2: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000026c0)=[{&(0x7f00000003c0)="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", 0xffe, 0x3}, {&(0x7f00000024c0)="ef", 0x1, 0x100000001}], 0x0, 0x0) 16:53:12 executing program 0: socket(0xa, 0x3, 0x8) 16:53:13 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}) 16:53:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) [ 240.301453][T11067] loop2: detected capacity change from 0 to 264192 16:53:13 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) 16:53:13 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000640)) 16:53:13 executing program 3: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0xf9}) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r2 = syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x9}}, {@resize_size}], [{@fowner_lt}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r0}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@uid_eq}, {@audit}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000002a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004a80)={0xa0, 0x0, 0x0, {{0x1, 0x0, 0x4, 0x2, 0x8, 0x2de061a6, {0x5, 0x6, 0x5, 0xfffffffffffffff8, 0x9, 0x0, 0xffff, 0x5, 0x0, 0x2000, 0x1, r3, 0x0, 0x7, 0x3}}, {0x0, 0x6}}}, 0xa0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000004b80)=""/197, &(0x7f0000004c80)=0xc5) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f0000004cc0)={0x0, 0x4, @status={[0x8, 0x5, 0x9, 0x7, 0x8, 0x100000000]}, [0x9, 0x1, 0x4, 0x6, 0x7, 0x3, 0x400, 0x81, 0x4, 0x1000, 0x44c, 0x7f, 0x0, 0x34, 0x216cd426, 0x569cd3ed, 0x0, 0x40, 0x2, 0x7ff, 0x3ff, 0x0, 0x6, 0x7, 0x1000, 0x2, 0x5f, 0x72a2, 0x10000, 0x8, 0xff, 0x4, 0x100000001, 0xfffffffffffff496, 0x80, 0x1f, 0x3f7add4e, 0x80000, 0x2, 0x8, 0x2, 0x8, 0x4, 0xaf3, 0x1000, 0x100, 0x9fe, 0x80, 0xff, 0x1fe0000000000, 0x3, 0x8, 0x80, 0xfffffffffffffff8, 0x7, 0x4, 0x3, 0x1, 0x1, 0x80, 0x3, 0x9, 0x82, 0x2000000]}) 16:53:13 executing program 2: semget$private(0x0, 0x6, 0x0) 16:53:13 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0x5}, {0x0, 0x3, 0x1000}], 0x3) 16:53:13 executing program 4: socket(0x22, 0x0, 0x400100) 16:53:13 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000900)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000980)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @empty}, r1}}, 0x30) [ 240.739800][T11086] JFS: discard option not supported on device [ 240.758605][T11086] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value [ 240.877717][T11093] JFS: discard option not supported on device [ 240.884552][T11093] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:13 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:53:13 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000002c0)=""/44) 16:53:13 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x1, 0x4) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000080)) 16:53:13 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000004b40), 0x1410a0, 0x0) 16:53:13 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000001300)=0x3ff) 16:53:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000002700)={0x28}, 0x28) 16:53:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x8001}]}) 16:53:14 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 16:53:14 executing program 4: openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 16:53:14 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140), 0xe) 16:53:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:53:14 executing program 0: socketpair(0x22, 0x0, 0x0, 0x0) 16:53:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg_v2(r0, 0x0, 0x0) 16:53:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000001440)=@req={0x0, 0xfffff800}, 0x10) 16:53:14 executing program 4: syz_mount_image$jfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000026c0)=[{&(0x7f00000024c0)="ef", 0x1, 0x100000001}], 0x40400, &(0x7f0000002780)) 16:53:14 executing program 3: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 16:53:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) 16:53:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000080)) [ 241.652226][T11138] loop4: detected capacity change from 0 to 264192 16:53:14 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:53:14 executing program 1: r0 = socket(0x2b, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 16:53:14 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0x0, 0x1000}], 0x2) 16:53:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000004c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 241.774369][T11138] loop4: detected capacity change from 0 to 264192 16:53:14 executing program 5: getresuid(0x0, 0x0, 0x0) getresuid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)={[{'resize'}]}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 16:53:14 executing program 4: r0 = getpid() waitid(0x2, r0, &(0x7f0000000000), 0x100000c, &(0x7f0000000080)) 16:53:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@nr_inodes={'nr_inodes', 0x3d, [0x2d, 0x0]}}]}) 16:53:14 executing program 2: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) 16:53:14 executing program 3: socket(0x23, 0x0, 0x7fffffff) 16:53:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)) [ 242.029256][T11163] tmpfs: Bad value for 'nr_inodes' [ 242.036636][T11165] nfs: Unknown parameter 'resize' [ 242.050487][T11163] tmpfs: Bad value for 'nr_inodes' [ 242.060762][T11168] nfs: Unknown parameter 'resize' 16:53:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f67ceb6"}, 0x0, 0x0, @fd}) 16:53:15 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000002400)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1, &(0x7f0000002580)=[{&(0x7f0000002500)=""/116, 0x74}], 0x1, 0x0) 16:53:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000012c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000001340)=0x1c) 16:53:15 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 16:53:15 executing program 3: socket(0x1, 0x0, 0xc) 16:53:15 executing program 4: socket(0x2, 0x0, 0x180) 16:53:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0xfffffffffffffece) 16:53:15 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x39, 0x36, 0x31]}, &(0x7f0000000080)={0x0, "273c073c0674e6a9cc8f8f3d6578084cd07a2eb9875b63cd6120117c39437badb988864a6ba62e651317a1eddfef185d6b5827dd44d81cfb7652de22406b23af"}, 0x48, 0xfffffffffffffffb) 16:53:15 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000200)={0x8000}, &(0x7f0000000280)={0x0, r0+10000000}, 0x0) 16:53:15 executing program 1: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 16:53:15 executing program 3: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0xc202, 0x0) 16:53:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000040)) 16:53:15 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 16:53:15 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 16:53:15 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x7) 16:53:15 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9c8]}, 0x8}) 16:53:16 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 16:53:16 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 16:53:16 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:53:16 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 16:53:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff}, 0x6) 16:53:16 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000002440), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000024c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f63c343"}, 0x0, 0x0, @planes=0x0}) 16:53:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x10) 16:53:16 executing program 3: bind$unix(0xffffffffffffffff, &(0x7f0000002180)=@file={0xa}, 0xa) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)="81", 0x1) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3) 16:53:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 16:53:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @private2}, r1}}, 0x48) 16:53:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) 16:53:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) 16:53:16 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 16:53:16 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 243.826440][ T9760] Bluetooth: hci0: command 0x0c1a tx timeout 16:53:16 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002400)='ns/net\x00') 16:53:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 16:53:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:53:16 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000000)={0x1, @le_set_ext_scan_rsp_data={{0x2038, 0x23}, {0x0, 0x0, 0x0, 0x0, "cb9680bffd43b45acc9defc0f8e381f0faa677584bc5324873b3bbf514d88c"}}}, 0x27) 16:53:16 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 16:53:17 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000080)=0x8) 16:53:17 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/52, 0x34}, {0x0}], 0x2, &(0x7f0000000480)=[{&(0x7f0000000440)=""/51, 0x33}], 0x1, 0x0) 16:53:17 executing program 5: syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@fowner_lt}]}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000002a00), 0x8) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) 16:53:17 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@fowner_lt}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) 16:53:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000002440), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000024c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f63c343"}, 0x0, 0x0, @planes=0x0}) 16:53:17 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "7d1048d48990e3cd7d786a9198f2588404acbc99757b101798d26410bb96196f3974385b521892b2c08c86bfc4b0647ca6ff84f3b4637d7d5079df305182d95f"}, 0x48, 0xffffffffffffffff) 16:53:17 executing program 1: getresuid(&(0x7f0000002440), &(0x7f0000002480), &(0x7f00000024c0)) [ 244.605373][T11268] JFS: discard option not supported on device [ 244.616379][T11269] JFS: discard option not supported on device 16:53:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 16:53:17 executing program 0: futex(0x0, 0x8c, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x0) [ 244.646860][T11268] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value [ 244.659433][T11269] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:17 executing program 3: getresuid(&(0x7f00000001c0), &(0x7f0000000200), 0x0) 16:53:17 executing program 1: syz_open_dev$dri(&(0x7f0000000080), 0x7, 0x0) [ 244.757147][T11268] JFS: discard option not supported on device [ 244.764312][T11268] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:17 executing program 0: futex(&(0x7f0000000180), 0x4, 0x0, 0x0, &(0x7f0000000200), 0x2) 16:53:17 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000014c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x5}]) 16:53:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000600)=[@mss, @sack_perm, @timestamp, @window], 0x4) 16:53:17 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@fowner_lt}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) 16:53:17 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x7ff, 0x800}], 0x1) 16:53:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) read$dsp(r0, 0x0, 0x0) 16:53:17 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/121, 0x79) 16:53:18 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 16:53:18 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 16:53:18 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 245.158441][T11303] JFS: discard option not supported on device [ 245.180459][T11303] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:18 executing program 0: sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x201, 0x70bd27, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4845}, 0x8000) semget$private(0x0, 0x2, 0x0) r0 = semget$private(0x0, 0x6, 0x72a) semop(r0, &(0x7f0000000080)=[{0x1, 0x3f}, {0x5, 0x0, 0x400}, {0x0, 0x5, 0x800}, {0x4, 0x1}, {0x4, 0x3, 0x1000}, {0x0, 0xfff, 0x800}, {0x5, 0x2026, 0x800}, {0x2, 0x8d2f, 0x800}, {0x2, 0x8395, 0x800}], 0x9) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="60000200", @ANYRES16=0x0, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x81}, 0x4010) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000005c0)={'wpan3\x00'}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x6c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x7f}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x81}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0xd2}, @NL802154_ATTR_MAX_BE={0x5, 0x10, 0x8e}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0x6}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000000}, 0x20044805) r2 = socket$inet_tcp(0x2, 0x1, 0x0) semget$private(0x0, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='\x00') r3 = semget$private(0x0, 0x2, 0x11a) semget$private(0x0, 0x3, 0x0) r4 = semget$private(0x0, 0x3, 0x34) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000280)={{0x3, r5, 0xee01, 0xee01, 0xee01}, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}) semctl$SEM_STAT(r3, 0x0, 0x12, &(0x7f00000000c0)=""/31) 16:53:18 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@fowner_lt}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) 16:53:18 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000640)) 16:53:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 16:53:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 16:53:18 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002880), 0x0, 0x0) [ 245.526623][T11328] JFS: discard option not supported on device [ 245.568246][T11328] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:53:18 executing program 4: socket(0xa, 0x0, 0x8001) 16:53:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x10}, 0x10}}, 0xc050) 16:53:18 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[], 0x2f) 16:53:18 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@fowner_lt}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) 16:53:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 16:53:18 executing program 4: syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x829000, &(0x7f0000000500)) 16:53:18 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) 16:53:18 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x20000000) 16:53:18 executing program 1: waitid(0x0, 0x0, &(0x7f0000002140), 0x0, 0x0) [ 246.060392][T11360] JFS: discard option not supported on device [ 246.094330][T11360] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:18 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x230200, 0x0) 16:53:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x10}, 0x10}}, 0xc050) 16:53:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x0) 16:53:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f00000026c0)=[{&(0x7f00000024c0)="ef", 0x1, 0x100000001}], 0x40400, &(0x7f0000002780)={[{@errors_continue}]}) 16:53:19 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) write$dsp(r0, &(0x7f00000001c0)='\f', 0x1) 16:53:19 executing program 0: socketpair(0x8, 0x0, 0x0, 0x0) 16:53:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x10}, 0x10}}, 0xc050) [ 246.449255][T11390] loop5: detected capacity change from 0 to 264192 16:53:19 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:53:19 executing program 4: syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="f2cb08ab3ace4af972c1791c", 0xc, 0x4}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@usrquota}, {@discard_size}, {@resize_size}], [{@appraise_type}, {@euid_gt}, {@fowner_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), 0x0, 0x0, 0x2, &(0x7f0000002880)=[{&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c015362126f18071f29d7553a86f56e8c08a82e2fec6091c59193ba00407d4cdfb38ec7c13e360bad988cd83b368da33f89a32312ca4aa63570492252ee3512aac8070e390ab7e4c0fba8a88a1d01b8fd24", 0x74}, {&(0x7f0000002800)="1287e4765eeee1c1a6ad1f9e517d22d0cc292f9ca1ee89f9a5004896", 0x1c}], 0x0, &(0x7f0000002900)={[{}, {}], [{@uid_gt}, {@obj_type}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff7fff}}]}) 16:53:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:53:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x10}, 0x10}}, 0xc050) 16:53:19 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="191a036417d2", @remote, @val, {@ipv4}}, 0x0) [ 246.653897][T11402] dlm: non-version read from control device 0 [ 246.693101][T11405] loop4: detected capacity change from 0 to 64 16:53:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 16:53:19 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 246.822442][T11405] loop4: detected capacity change from 0 to 64 16:53:19 executing program 5: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 16:53:19 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000002ac0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 16:53:20 executing program 1: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000006a40)=[{&(0x7f0000005880)="ee", 0x1, 0x10000}, {&(0x7f0000005a40)="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", 0x8a0, 0x761}], 0x0, 0x0) 16:53:20 executing program 4: futex(0x0, 0x81, 0x0, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) 16:53:20 executing program 2: socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0xa, 0x0) 16:53:20 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x24040055) 16:53:20 executing program 0: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) 16:53:20 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200), 0x8102, 0x0) 16:53:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), r0) [ 247.384085][T11441] loop1: detected capacity change from 0 to 256 16:53:20 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:53:20 executing program 0: syz_open_dev$swradio(&(0x7f0000002440), 0x0, 0x2) 16:53:20 executing program 3: process_vm_readv(0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1, &(0x7f0000002580)=[{0x0}, {&(0x7f0000002500)=""/116, 0x74}], 0x2, 0x0) 16:53:20 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:53:20 executing program 1: futex(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) 16:53:20 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:53:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$dsp(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1, 0x10, r0, 0x0) 16:53:20 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 16:53:20 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x0) 16:53:20 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000001300)) 16:53:20 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x82503, 0x0) 16:53:20 executing program 5: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, 0x0, 0xffffffffffffffce) 16:53:20 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 16:53:20 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 16:53:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @random="0249bd7da448"}, 0x10) 16:53:21 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000080)=0x2bf, 0x4) 16:53:21 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x4080, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 16:53:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x4}, 0xe) 16:53:21 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x3, 0xf9}) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000002440)=0x0, &(0x7f0000002480)=0x0, &(0x7f00000024c0)) syz_mount_image$jfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180)="b464ab16ab5ceeaccc80194f9a48b6305b8e56a1344b094eaad9b7a095921c27f0e34c1f33b606d9668f9c6b521c714ac10bfab21e688a0bae73dd7f44049641b1f507104d9da12df9cade44bee63683ca17aa667cd74d9ad1cb27e055860d6efd81d36db260cfaee3d52bb0367e45d4884665a7ca0ca830adcb7d83d816d351f0d11256651e9e5150463f273df83dcca936737b6015b2675751127c8a5b21a7", 0xa0, 0x1}, {&(0x7f0000000240)="f2cb08ab3ace4af972c1791c11385e521bf5a01f7925156c50c1142b742daf5fa171a52cd73dac23a2e462933c09906eaeb18e8d9e08d38f2bf2f2ed7ab11955668258a0ad8541f98693d4", 0x4b, 0x4}, {&(0x7f00000002c0)="a7196d81d4453a44b0b4a0f93077621d307547f1f129d44b6af309bbac3a7de868e33505a1e13473a86c577b7e4f02fb7e9c40682c7420e48fce357f009b6cb7e684515cfe7a844543938f62cdec28857ddda1b4456d5d55eb452afa2717f49056b6f7f4bcc39fa974b96f31c2743735d694941255064fcf43e132fbe8cb5d6686861353c69d2645f84397e2bb898be1b67e", 0x92, 0x10000}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@usrquota}, {@discard_size={'discard', 0x3d, 0x9}}, {@resize_size={'resize', 0x3d, 0x80000000000000}}], [{@fowner_lt={'fowner<', r3}}, {@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r0}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, r6}}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x3, &(0x7f0000002880)=[{&(0x7f0000002680)="a84f91494f4bd10fecf4797656834a429c77ca67f703175b367463437bee9ae1c7a7a361ff2194734bbec700a780f1a52e255139555d7312f51f91ff48a992a5da364221efd4349223a8a8e91fcb93146e08c05da0bbf75b2d75dd7f7bf1cc8e24ffe91d470ff702ddab92542c754269aa1974004833d6c7a731432b9e6c284f4a1a41debfc2bedc9c2bd8cb68b0bc0338536e02fae70b627767c9b9a2f75d14d2", 0xa1, 0x2}, {&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c015362126f18071f29d7553a86f56e8c08a82e2fec6091c59193ba00407d4cdfb38ec7c13e360bad988cd83b368da33f89a32312ca4aa63570492252ee3512aac8070e390ab7e4c0fba8a88a1d01b8fd24b125ce44b45ef0e7792f616a772c1583bda103063288bccfd52cd1f3", 0x90, 0x40}, {&(0x7f0000002800)="1287e4765eeee1c1a6ad1f9e517d22d0cc292f9ca1ee89f9a5004896a50d8c9b02ddb9b5ee859578bf1df7edfcc611c868af9ebe413f6e64fbdb079b1e666b3df684670903e011", 0x47}], 0x2, &(0x7f0000002900)={[{}, {'@+$,,'}, {'resize'}, {}], [{@uid_gt={'uid>', r5}}, {@obj_type}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff7fff}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) r7 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) write$khugepaged_scan(r7, &(0x7f0000002a00), 0x8) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004a80)={0xa0, 0x0, r2, {{0x1, 0x0, 0x4, 0x2, 0x8, 0x2de061a6, {0x5, 0x6, 0x5, 0xfffffffffffffff8, 0x9, 0x0, 0xffff, 0x5, 0x0, 0x2000, 0x1, 0x0, r4, 0x7, 0x3}}, {0x0, 0x6}}}, 0xa0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000005700), 0x1, 0x0) getresuid(&(0x7f0000006ac0), &(0x7f0000006b00), &(0x7f0000006b40)=0x0) syz_mount_image$jfs(&(0x7f0000005800), &(0x7f0000005840)='./file0\x00', 0x8, 0x4, &(0x7f0000006a40)=[{&(0x7f0000005880)="eecb05cc4bb7b276535759e0b934d250588fd86577e50be8d38486766317e1b9958617ecf703efe64ffc148b2b51cc41e5ec740c6bf45b4ec6512bb0da58cc62137163ed1044b37ba16ed6ce7aa8f62574867bcce270e9044a7239240c9df856f730e6b8eb5afcbd39d027dad28923a392a2c24d36e247194686557098da32f25906a62a672636e915a316ee7ed3af4292f95f5b84f3", 0x96, 0x10000}, {&(0x7f0000005940)="fab9be7289d4655292e72bb091863af7241c292d1662d5e773ec960b62e51e5507d06faae3468a910c06b44cdd2aa71e3ca86ee8b2f92335ef874f6da2531bca030a05d59104c61a3a8d37642ec9a37299d4e0014eff0602f5d831f0433e75706283fa5d2d8d270192ccd03a48c9808d6bddcb75b98cf2be81d888ff3b131bb2bb0fcc6b2f9812a8dda50f0a630279c6e35821ad2564b5ba3b45cca21abdfd06167fedf8718f39e94d4f9f9c17bd47a591", 0xb1, 0x8e29}, {&(0x7f0000005a00)="9e282493c8cf7eb7d98b037575b6ddefd1f187381ef3fe25339bf078337f20f0869b0d73b1b3a818", 0x28, 0x6}, {&(0x7f0000005a40)="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", 0x1000, 0x761}], 0x80, &(0x7f0000006b80)={[{@nointegrity}, {@resize_size={'resize', 0x3d, 0xffffffff}}], [{@euid_eq={'euid', 0x3d, r8}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'uid>'}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x62, 0x38, 0x32, 0x35, 0x51, 0x34], 0x2d, [0x61, 0x35, 0x30, 0x62], 0x2d, [0x39, 0x66, 0x61, 0x31], 0x2d, [0x36, 0x63, 0x0, 0x62], 0x2d, [0x30, 0x31, 0x36, 0x62, 0x61, 0x62, 0x35]}}}, {@appraise_type}]}) gettid() socket$nl_rdma(0x10, 0x3, 0x14) 16:53:21 executing program 3: r0 = socket(0x25, 0x1, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 16:53:21 executing program 4: socket$inet(0x2, 0xa, 0x9) 16:53:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) [ 248.587875][T11490] loop2: detected capacity change from 0 to 256 [ 248.611026][T11490] JFS: discard option not supported on device [ 248.624808][T11490] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:21 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000006a40)=[{&(0x7f0000005a40)="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", 0x8a0, 0x761}], 0x0, 0x0) 16:53:21 executing program 5: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) syz_mount_image$jfs(0x0, &(0x7f0000000140)='./file0\x00', 0x8000, 0x3, &(0x7f0000000380)=[{&(0x7f0000000180), 0x0, 0x1}, {&(0x7f0000000240)="f2cb08ab3ace4af972c1791c11385e521bf5a01f7925156c50c1142b74", 0x1d, 0x4}, {0x0, 0x0, 0x10000}], 0x8, &(0x7f0000002500)={[{@nointegrity}, {@quota}, {@usrquota}, {@usrquota}, {@discard_size}, {@resize_size={'resize', 0x3d, 0x80000000000000}}], [{@appraise_type}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_gt}, {@fowner_eq}, {@uid_eq}, {@audit}]}) syz_mount_image$nfs(&(0x7f0000002600), &(0x7f0000002640)='./file0\x00', 0x4, 0x3, &(0x7f0000002880)=[{&(0x7f0000002680)="a84f91494f4bd10fecf4797656834a429c77ca67f703175b367463437bee9ae1c7a7a361ff2194734bbec700a780f1a52e255139555d7312f51f91ff48a992a5da364221efd4349223a8a8e91fcb93146e08c05da0bbf75b2d75dd7f7bf1cc8e24ffe91d470ff702ddab92542c754269aa1974004833d6c7a731432b9e6c284f4a1a41debfc2bedc9c2bd8cb68b0bc0338536e02fae70b627767c9b9a2f75d14d2", 0xa1, 0x2}, {&(0x7f0000002740)="2f660b26bb148227599be75e3801baa3a060768ed2b631e31d3aa2f2f85f19ab05044c015362126f18071f29d7553a86f56e8c08a82e2fec6091c59193ba00407d4cdfb38ec7c13e360bad988cd83b368da33f89a32312ca4aa63570492252ee3512aac8070e390ab7e4c0fba8a88a1d01b8fd24b125ce44b45ef0e7792f616a772c1583bda103063288bccfd52cd1f3", 0x90, 0x40}, {&(0x7f0000002800)="1287e4765eeee1c1a6ad1f9e517d22d0cc292f9ca1ee89f9a5004896a50d8c9b02ddb9b5ee859578bf1df7edfcc611c868af9ebe413f6e64fbdb079b1e666b3df684670903e011", 0x47}], 0x0, &(0x7f0000002900)={[{}, {'@+$,,'}, {'resize'}, {}], [{@uid_gt}, {@obj_type}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffff7fff}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}]}) write$khugepaged_scan(0xffffffffffffffff, &(0x7f0000002a00), 0x8) 16:53:21 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 16:53:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) [ 248.752356][T11490] loop2: detected capacity change from 0 to 256 [ 248.771656][T11490] jfs: Unrecognized mount option "euid=00000000000000000000" or missing value [ 248.908746][T11505] loop2: detected capacity change from 0 to 256 [ 248.918404][T11505] JFS: discard option not supported on device [ 248.936853][T11508] loop0: detected capacity change from 0 to 8 [ 248.974455][T11505] jfs: Unrecognized mount option "fowner<00000000000000000000" or missing value 16:53:21 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 16:53:21 executing program 0: socket(0x0, 0x4080c, 0x0) [ 249.072654][T11518] loop5: detected capacity change from 0 to 256 16:53:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8}]}, 0x68}}, 0x0) [ 249.202609][T11518] loop5: detected capacity change from 0 to 256 16:53:22 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 16:53:22 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) 16:53:22 executing program 5: semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 16:53:22 executing program 0: fanotify_mark(0xffffffffffffffff, 0x1, 0x40000008, 0xffffffffffffff9c, 0x0) 16:53:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x893ba633022d3c8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:53:22 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0x0) [ 249.564296][T11540] tmpfs: Bad value for 'nr_inodes' [ 249.618968][T11540] tmpfs: Bad value for 'nr_inodes' 16:53:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000980)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}}}, 0x30) 16:53:22 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200), 0x8}) 16:53:22 executing program 0: syz_mount_image$jfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000006a40), 0x0, 0x0) 16:53:22 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x260400, 0x0) 16:53:22 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) 16:53:22 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x4000, 0x0) 16:53:22 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 16:53:22 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 16:53:22 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x0, 0x0) 16:53:22 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000180)={0x9}, 0x0, &(0x7f0000000240)={0x0}) 16:53:22 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000640)) 16:53:22 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:53:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:53:23 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "56e281"}) 16:53:23 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000d, 0x24811, r0, 0x0) 16:53:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 16:53:23 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x24811, r0, 0x0) 16:53:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "4ca4e30960353e46fb062014bfad65ce1f8b6e8cb5594c19e59d1f6215d19471cad6d19b4073b376b9e6ed01a99007858377dc38407d38744883b55883b67fa2f888cc9432f50beec3146437c429287367bedbfabe22b6aa575fe04b945499356fcf24847c06b8c16071b77fa41b2673223516c83b95836aa178e2942e0727a519c6aa57f22ff9d5c9087e63de61dede6750218d668001b63dd39fde04af401eaad515086d7db2e4c7ce360b94db6185deebe1b02a8084b72b8220e660b05479220207334f1181322b7616a2421633bc621c9f28bbcbb27c9fa09098247d2f692a7ac84664317e408e337a426eb29b7958668617ae17b3cf20c2a118f38c2d93", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x128) 16:53:23 executing program 3: accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:53:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40), 0xffffffffffffffff) 16:53:23 executing program 0: socket(0x10, 0x2, 0xe78) 16:53:23 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) 16:53:23 executing program 4: syz_mount_image$jfs(&(0x7f0000005800), &(0x7f0000005840)='./file0\x00', 0x0, 0x0, &(0x7f0000006a40), 0x0, &(0x7f0000006b80)) 16:53:23 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:53:23 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 16:53:23 executing program 5: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 16:53:23 executing program 2: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, 0x0, 0x0) 16:53:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "273c073c0674e6a9cc8f8f3d6578084cd07a2eb9875b63cd6120117c39437badb988864a6ba62e651317a1eddfef185d6b5827dd44d81cfb7652de22406b23af"}, 0x48, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) [ 250.986628][T11612] Mount JFS Failure: -22 16:53:23 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) [ 251.024801][T11612] jfs_mount failed w/return code = -22 16:53:23 executing program 0: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000002980), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000002a00), 0x8) 16:53:23 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6368636e6765686174203078307c7ddef9300500000000000000300900000000000000bcfcf3499359aab03fa96566"], 0x2f) 16:53:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 16:53:24 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x101001, 0x0) write$dsp(r0, &(0x7f00000001c0)="0cc02cdec42f15d1fa2b1fde2b37cf52d1ddd357b364ffaf6c3d2058879839cf47070fe3652b17761e404a6e29f19519714386ce550ed285e8d42c82c4f40cfeac936d7d0e098b1f6762e6ac223100953f0add9891431e29747ba3c3c7c0f814b287be47a8e22a5ca4a181c069dfb8f827252efacc332633d60b03cba0121b39a8bcd9a273dd3286b808b8b25038e8f7bff3658fab422d6d1a55c2ab8cda052d8bd375ceabde506fe9da284fa48737665161b537ff7c315d723a89d8a10646e22dd3945685238262adbdc299275a95ead35413602317e7c9efb5ce24f8fbe7a79fe758160f505a4f029b4b9e1c4e555a5c92bc6d155cbd52762554ae78a711defd44fe13382adafbb4405b01b0e773401b9c6b689a187093a821245aa45687460b3b1d45041fbc4e15adbc41ca18079115f7a3faf9f7a579305d8eb16a1877d24a6dabeade8d1a7231f3c8e755f9ee4a4abffce52dddc37e52551d61706c94629dc68f0908bee8cd3be5f0be88ab2b469bd83dbdeb7a0004944f4224cc8dbe7c8d1e4ffa5f40013d77e2a3268322175b0b963546dd8ca031cb79872dcf769d43e7dee7f9f6fab9cbd2583593e293c47d673251d1988022021978c837742bbf0d3427311470b449d70a1e6ce7b8ee486fc51e9fadeb8f8b9866f2e4e9cba1a276eda6371fcc3efc4db8855b2086e1dc5eea612b3c737670c21483c9b852d84aa7a998b54c450993cc3a40bba4b49a7367a0e468a924e825aff7b4bacf80e5d363c2ef9b78463028083bc492fc2ba0982cba75cbea028cc22ccf2c719e37c374ae317f1d17f7169676c67927c0174801e59a5374c319d6087e0309514698812bfb0a779ec01543aebda97133489840bf663f701d426e086e540a5b3e7757c27a724eabbca3e803f11f44debd6b1562a72fc014eca50931c5ea12a465671a8f20c4ef7813445068ab0893b125aa5ecf0cdc4ec477793d14242e46761bfc53daa87705267af9b4c2ddc6a49a3931162c23e6326321fd4896e81fe30eea0cfad427f02b9ec0138a1e1544a01fa43522b49962695336e261faab16a37b31e8fb8c0f6832602fd71ac4e6599d3cd36d3f8a3f9b095fd0b4c877670507c4185dabfb7da13b343aedcda64ad36cb94ee12915d0a6b7d64fbe902df918bd0ae98bf712483814128cdb3b5ddcc5c81acb8eed8c1dd041edec3273b5690c9b1b279f682926ff299867acedf4d2bcbe5e0a022d0bc1469776df38d985d756dfcecbd79e2086cba15cb522622b568402c79d09905e538f6af2a6b59b8e7c217cd39028838d34f19c6bfeca3223a3f6ddda8bbb6109d96a83eb5e412114e6fd5db0129617f232a9a3ddce7f3726e15f143735a4a77e21445042e36574b4c67116e6be05bfd4a9b104825d803e49d4600286346d2e1130328761e59da02b4fe0be284c73abbff78040504d2cdd1bc57e6fd80e137cbf09769a8331c8573dc7ffd265744899fe9773c33a734069114e712473acd14bf46a42bfdbe1267c583fb1c551a31983cc8cbe4deff61cfc8c7bb29e192b6f6dd47133993f4fff51ac1ff14992d21e663734c669f639323c0781a44d57c0db3adb91c7e391428b9413a3ca71782d8ae7006f843633ef2568018d121b72cbf778374c40416d47b8ae245825b07465d4cc040d840f87099ecc3205429aa494a8708572ce45112f18a13ba1a7ff2f20233c8c04e4e221ac7385d0d18f6f91f9abd6d658711ac1203c88a67becbb52ae8d6622f16ff00ce6cb6865d30b4fd452d468660469c6f12767b20334e60468ee4efd4ed51fab9aa635054c33e392e3d2aa43b89c4644b8ca8a40014a0cf48bd561ed24370f9c147de58a34046b9a0b968a74bde5cad6e438bbd7513131800e80a6a673e496e180ee6c44929de0d06a86c6cd1c2ef51183d15717a8a31e2dcf0226fc7c3da493c9166ac43805bc2d1c0012a8a5d33d253aab02a9a40c896866b46bd7b77cccfb1d7f0f32dfe61084c05a57a0b8a7265a86f27f53621a4b1d04fec209c16f6053cd4883168bea203f7c025261ead54e72fbba7c53363ea15dc144fcd197849b67acbd1d0d73f760050a314e2ffed39c5bc15a85f85c26b15e3b6997cb5da1faced0e38268de2a7db3595b3eebb9b15b6196c28159e4864fdedffcd5619c58a1d4c5bb5a8a55f912c08f234f57d7b9590a09dcc749ec499194a57ae99d75624024123701b122615e432a2f7ddf0f6887527f7af19951a51a515911555f1d6ee94c34657605abb233b8b47bafb7d6a66bf8c61e8f9894735b081cde3286c59c6f465fafae73dc2613f73be37ee606f2d728c4916ea78b38d822a16499103f199677997a1413f81531fc1438005f41f93ca7dc44fc687190ab6127d9dd242c76f41550a2ef0cce15b86548746b977bf4089fa3cc9a2f357d34b3129a698a95b13f45ac2ef783d5da8cf81e9d7ed7635e682da9385230b13e69d83395194e9e8209d04ae7c287856f42242932e1cf179ee268158892a7c104dbf1192d2743f93ec0e36a358eb35f2720f472876d5bd46b9db204dd5c952cfcf941e1b35fdc5bbb9c7bb77d62971b7cb8228d5051c0f5e77c01444fc0a82c0e1db1f2b7959fd17e5994384be3566d5cf5efa32d79bc638735da749b18793991b69ba60278fe8df552069efb24dbcb77063fdac722ea220ce12710e9f0b0bde91b9ecc9dd0a31d158eeca5aa1ba2abf6d2e3b82cd956f509f07bb0545166452a963f7cbade7444d8dabc9649898f05516116e7eea7f952228878e7a8ba98afec4387676e71e7d41f88d1b60d91d235f2aa50b324430e5dd3d679f0aed89b905e42f3ad89743554305a86adb96a3116c1c229338b36d1f6c4dd90c2ca3b25a1d18d4622ec3ba33e77f2afb0999e1e92e24458f36c8f111848b0bc9de788c5f20085e2386f5905e06fd24a6f21ebd08d8c0204722fe25eaff8175ed53d75bebecddaf38b241caf61efb54de5c7b89ed2a9c2760c31a24f502cdfef56b9a5c8ddbd3bd5ec798f1514045cfa96cf266d734b5246bef55a4fb8e7005ce3664510245d0babb9c464984d6330f35f119a12121c2d45cd497ddf0ba5670e6697446c48c5472bf50e8bf7c5df5624e1265afd1878e24abb2b72b41bb0d0a0da25e11d03615a7df41a746d96c268e728961c96bec3e37e6ae55577d9ac484d6225b41c0b0d144cb54c358228f34a70f305c2d0b1c15b572baee9b62e90d837caaa21dbc2c222ea0310b06347ebda2e33b2d6093a5936d5bb8e83b6974617957c4bc8d49bc69556f25cf625c3578d5ceb946b5e9f7ef8a380b747bd64499d7c82c2519c0ff66536998b7e80e0b9c8624598c4fb2e00f103266df3334d4458cbd5776e79a2ae9bdba434749c8d110f4a24e56c04effdb1ae5d59d56380b1b760d8f364536a6c8c34f91ed1b60b5462b8d945fd608cdd7f98fc0b84597fca6475431fbac7202fcd1ffc63e84e5e65399f5949edb1c93eb4eb596ecaef7efbbacbc0f9a0948fcf14894d342900aa6db66e9cfe01ac9509a035441705977a77e978d11847da80d961b01b3b88728c6898edf77ec75f12ddf1cd798ea32b8c186ffbc5456b07fb4701d71209222e8e094d6e805339272d23d90ad8aa0a0285d063c1d7ed4a86f67de19d442c7558d61f18cea20e1efdc74617487b366b53f899d07d0bc330fcbce172a52df5ec9bedbecf4b35ecf4685ed11f99c1d05c7445be498b2d81be66ccbb4714f0611032ab3ff409647496015be6068e4733468de43ecead32adaa5f0475e0ea1db65fb6d353fc2781c3c4f2e06c70fe64dc7c81ae23b238f54f04bc2e66d10bbd18bae64935174a3cfbbe8c70e2a6da509fb2397a3e549059fe11ca6f0413a164e884def4daf5509ae76714dfe115d37fa784e1e8aac99ad4e20f250aa1b45af9a8af52faaa6b488a6c2b59f6ad1f2ef9991b9418f377fe843cea10255a08e6db0585690be33d50221f428480dd91bc0384bd3ede5fa9289461713c8887a1cd244d18a1c5edb78b58f383094adafc4c8399a34f041e6c7af3562a290adc92cc95b0b89347430ac483cd94e1bd17399d5417ab1b2bc5f59af557c8b62b80bc22aa7133a46020ed7c3d038af8c0029103a37318a879c3d571542c4931c7f03df9eb3d5809e4719bb9419d0b49defd1960a16474c3ff70cf7ee9d35fd3e846a30a8ae25d5d3b7685f8d1ba4a33bc206af779b14b072ba100ecc1ab75603b0bbe4a0ec53b404b8a887976c60301c820b370fa3a4c0590ab3bcd44ff3bd1806c160ff1515d8f354a63a3dfd2439b038a39b1657d022f1c5f1faf6744334c89c4cd1c92e2e779f95293d04872eeb34eda466154a6f40465c5aefd49c2b3d1549467def02c8568ac95ce4626950e064629bce5e52ae59218ae6689a49fce04e2ab8a18870c0c30b89c0c64f8bbb63d06fbaa0c5b39dc45acb73ecf0aefd59029bfef4ba776453a25793475ee2e7ff6da048b95cdb474b974c3e2c569888a8176a2a0d62f19cbefc89192787f72291177de39b82f579151a3b5efa67d7299c82b50a247568e006182cebb056bdd3bbda508df65dbe657a21c8401b2798f2017ef04355a598ae3f7471faa646157acd047419a057e5452207f1937bb2720250777a90ad0275af01f588cd2bc9108f11b3ef16b7aec6ed20cb3e78358f2e48f7102d595f7c91f634c6433a95caa25d1a42f309e1dbb441b62b84ee2eccf5a3d5db8617bab4ad985e9df5a1648e5b0d693b36a68e686740e6d13752fa32836bb18a7fb83b68e947cdf3c84f7f0f5cff9c4b102da84b1a3a024232f9b91a0e3cbdb980fe28611e1a3e729e90760ef4d73556ebb7bf2cf64b5249acfa1c8d75f6b087e7bd1b0e2e55539a62c4e3ab9ed91d45b73ee236fd368d00e340b85ceaa9c34ee0aabce69e8ebd994ad7a7274125457e065edf75e01aa2c277768b15c3494663e612b89d70e8bb7c309013fb60387e11a8007d8ce72325dbb1d91ff91ab8974c1853b8643d75e37911ad37958336a0304900aac359b1eef90280bbc90f1dcda62e1fcf55c49cb0d8338df54133c174b916dcd0fa915278eee64206b0720860cb0ed7aace3f78566ec41c859b3d25b067e6bd276e596de16951a285a4820825700ca7a5937e40444b876190f766bd1bfa2e1ace93391c3993f5c335f35291b82887e1e6c66981d9a77b700e3048e971ab5df71372c06e508acd7e75123a21fc8ead5996c1f55cd61b96815c85ee566b1313b61b6dac7786ee80db6f3d987f17480e68b762f7c03216c1b99044185e8a33098170608452e9790d37d856149a27d16d0b0946ea43ccfa55bed56dfdb2b6f6acaf7f93e4bc7007ba5cf6ac74185fe83ba5637f19a61faee4d951172bbbd0153fa3e6bddd52801ed81c150ebf2fc9653a7d7603a35fca0be4c2d779acbaf81e34246d7dcb4ece89285eb59e333530650c6c827998d0c6fae98c982c3b4f0ce4e4bf3f8013517048024fcef7ad8d9d2af883cf9d0d5b637a368d7b963393cc1496b4466c80af0b72c3bcf0bf405ddd49538d9750997dd27cde8b9de8506cd4ab2269cdab082fad5e959a4cf3d42ec4f7c318abc10b1efc463c320cc02fa36d33252bb20e02ec2e0d7e90b3efe19fe0eadb5f1f04b56a7b5f2dffdabc2d24ba3765a6b3d19d0a1275107ac39e80d6080b2121e28e8ab2c578198346cd2d59e103892c380f923c8d69e4624c4b64be3a9eb3c7adadf94856e2ccadf88585816e07171dec60a5a6a702ffad264bc0eefab0cfec8a753c9aebdaf67f4", 0x1000) [ 251.139060][T11612] Mount JFS Failure: -22 [ 251.154515][T11612] jfs_mount failed w/return code = -22 16:53:24 executing program 5: syz_mount_image$jfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x40400, &(0x7f0000002780)) 16:53:24 executing program 2: syz_open_dev$dri(&(0x7f0000000200), 0x80b5, 0x0) 16:53:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, 0x0) [ 251.214417][ T37] audit: type=1400 audit(1620233604.004:2): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=11629 comm="syz-executor.5" 16:53:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "ff5ef8b5b45a597735fea7c6fa180addff2e560eb3383ecc9eb36df1a972db5f5d691605177a63430d9e304d2a5f044ee207ad48d510886c314f1bf6342c286b"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 16:53:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, r1}}, 0x30) 16:53:24 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9c8]}, 0x8}) 16:53:24 executing program 1: futex(&(0x7f0000000080), 0x0, 0x1, 0x0, 0x0, 0x0) 16:53:24 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 16:53:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x76, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:53:24 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 16:53:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xc, &(0x7f0000000100), 0x4) 16:53:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) 16:53:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x58) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001140)={0x2, 0x0, @empty}, 0xf) 16:53:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000012c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@hoplimit={{0x14, 0x29, 0x43}}], 0x18}}], 0x1, 0x0) 16:53:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000540)='syzkaller\x00', 0x5, 0x9e, &(0x7f0000000580)=""/158, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:53:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000080)) 16:53:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x28, 0x6, 0x6, 0x118aec5868a134df, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:53:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 16:53:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000009010400000000000000000a0000010900010073797a30000000000c0002000600034000000000080006400000000108000640000000000c00048008000140000080003c0002002c000180140003002001000000000000000000000000000014000400ff0200fdff00000000000000000000010c0002"], 0x8c}}, 0x0) 16:53:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:53:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) 16:53:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) [ 252.263416][T11680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:25 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00'}) [ 252.320276][T11680] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:53:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000009010400000000000000000a0000010900010073797a30000000000c0002000600034000000000080006400000000108000640000000000c00048008000140000080003c0002002c0001"], 0x8c}}, 0x0) [ 252.368821][T11680] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 16:53:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x700, @none}, 0xe) 16:53:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000a00)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) [ 252.517069][T11691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.544882][ T59] Bluetooth: hci0: command 0x0401 tx timeout [ 252.556315][T11691] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 252.603339][T11691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:53:26 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 16:53:26 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xa00101c3) 16:53:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:53:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x905, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x34}}, 0x0) 16:53:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000080)={'veth1_to_hsr\x00', @ifru_ivalue}) 16:53:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "ba326a7f1f"}, 0x10) 16:53:26 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x80, 0x4) 16:53:26 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000180)=@id, 0x10) 16:53:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 16:53:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 16:53:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x3, &(0x7f0000000100)=0x3, 0x4) 16:53:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6, &(0x7f0000000100)=0x2, 0x4) 16:53:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:53:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x8, &(0x7f0000000000)=0xfffffff9, 0x4) 16:53:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40041) 16:53:27 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 16:53:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x3, 0x300) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 16:53:27 executing program 5: r0 = socket$inet6(0x2, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x98) 16:53:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 16:53:27 executing program 2: sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x5, 0x1, 0x0, 0x0, 0x0, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x40000) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c000000130a0101000000000000000003000000080003"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x4008800) 16:53:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:53:27 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'wg1\x00', @ifru_ivalue}) 16:53:27 executing program 1: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}], 0x8) pipe(&(0x7f0000001900)) [ 254.531829][T11747] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f00000024c0)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:53:27 executing program 3: socket(0xa, 0x1, 0x8) 16:53:27 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 254.612206][T11750] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 16:53:27 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @empty}, @ipx={0x4, 0x0, 0x0, "869149de88e6"}, @xdp}) 16:53:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x84, 0x0, &(0x7f0000000140)) 16:53:27 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x40010040) 16:53:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:53:27 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) bind(r0, 0x0, 0x0) 16:53:27 executing program 0: socketpair(0x25, 0x1, 0x0, &(0x7f0000000540)) 16:53:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000000c0), 0x8) 16:53:27 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in={0x2, 0x0, @empty}, @ipx={0x4, 0x0, 0x0, "869149de88e6"}, @xdp={0x2c, 0x0, r1}}) 16:53:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:53:27 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'wlan0\x00', @ifru_addrs=@xdp}) 16:53:27 executing program 4: socket(0x18, 0x0, 0x4) 16:53:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000009010400000000000000000a0000010900010073797a30000000000c0002"], 0x8c}}, 0x0) 16:53:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:53:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:53:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x10042) 16:53:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 16:53:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind(r0, &(0x7f0000000080)=@ax25={{0x3, @bcast}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) [ 255.403988][T11793] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.426100][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.433144][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 16:53:28 executing program 2: socketpair(0x24, 0x0, 0x0, &(0x7f0000003ec0)) [ 255.452133][T11793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 16:53:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000200)) 16:53:28 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000080)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:53:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x83, 0x0, &(0x7f0000000140)) 16:53:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x6, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:53:28 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, 0x0) 16:53:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={0x0, 0xfffffffffffffec7}}, 0x0) 16:53:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x16, &(0x7f0000000100), 0x4) 16:53:28 executing program 4: socketpair(0x2, 0xa, 0x0, &(0x7f0000000900)) 16:53:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', "a3e0e8597ae7e70b74b45ea72fa69627673f9c315f5cd86f793f30a712638936", "c4b00fed136156ecf646ac9e16f1b6a8a0934ee28de2901ff5fa0a7a8db0aca6"}}}]}, 0x268}}, 0x0) 16:53:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$binfmt_script(r0, &(0x7f00000009c0)={'#! ', './file0', [], 0xa, "0e9c14800f"}, 0x10) 16:53:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)) 16:53:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$can_j1939(r0, 0x0, 0x0) 16:53:28 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:28 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 16:53:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6, &(0x7f0000000100), 0x4) 16:53:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 16:53:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 16:53:29 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 16:53:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "5046d728eddb552f", "00000000ffffffff00", "ee141a50", "b3a857eb877a6fe9"}, 0x28) 16:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:53:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 16:53:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:53:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 16:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 16:53:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 16:53:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000003440)={0x0, 0x0, 0x0}, 0x160) 16:53:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 16:53:29 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 16:53:29 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x100000, 0x0) 16:53:29 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x700, @none, 0x0, 0x1}, 0xe) 16:53:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b"}}}]}, 0x268}}, 0x0) 16:53:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000001c0)) 16:53:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:53:29 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="54000000020301080000000000000000060000090800044000000009080005"], 0x54}}, 0x0) 16:53:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x30, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x30}}, 0x0) 16:53:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffff6) 16:53:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x1c, 0xd, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:53:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000001c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 16:53:30 executing program 3: syz_init_net_socket$ax25(0x3, 0x2, 0xc4) [ 257.276156][T11889] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 16:53:30 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) 16:53:30 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x4, 0x0, 0x0) 16:53:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:53:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) 16:53:30 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'veth0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 16:53:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @remote, {[@noop]}}}}}) 16:53:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x7, &(0x7f0000000100)=0x3, 0x4) 16:53:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 16:53:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=0x64010101}}}}) 16:53:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x9, &(0x7f0000000100), 0x4) 16:53:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x7}, 0x4) 16:53:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 16:53:30 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 16:53:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f00000000c0)) 16:53:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 16:53:30 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 16:53:30 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:30 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:30 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0000003}) 16:53:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x4, 0x0, 0x5}, 0x40) 16:53:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x18, 0x3}, 0x14}}, 0x0) 16:53:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x12, &(0x7f0000000100), 0x4) 16:53:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000005c0)=[{}], 0x8) 16:53:31 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa0000003}) 16:53:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000009010400000000000000000a0000010900010073797a30000000000c0002000600034000000000080006400000000108000640000000000c00048008000140000080003c0002002c000180140003002001000000000000000000000000000014000400ff0200fdff00000000000000000000010c0002"], 0x8c}}, 0x0) 16:53:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000140)={0x0, 0x5, '\x00', [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @jumbo, @pad1, @jumbo, @ra, @ra, @ra, @ra]}, 0x4e) 16:53:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:31 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$can_j1939(r0, &(0x7f0000000200), 0x18) 16:53:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x108c}, 0x40) [ 258.618660][T11974] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.638016][T11974] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 16:53:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 258.660754][T11974] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:53:31 executing program 0: socketpair(0x2, 0x3, 0x8, &(0x7f0000000180)) 16:53:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:53:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000019840)=""/4066, 0xfe2}], 0x1, 0x0, 0xfe1b}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/109, 0x6d}, {0x0}], 0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e0059f) shutdown(r2, 0x0) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r4, &(0x7f00000000c0)={0xc, 0x1c, 0x3}, 0x1c) shutdown(r3, 0x0) 16:53:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 16:53:31 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast]}, 0x80) 16:53:31 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 16:53:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) 16:53:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x6, 0x6, 0x118aec5868a134df, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x34}}, 0x0) 16:53:32 executing program 0: socketpair(0x2a, 0x0, 0x0, &(0x7f00000002c0)) 16:53:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:53:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x6, 0x6, 0x118aec5868a134df, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x4c, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2008a000}, 0x20000800) 16:53:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 16:53:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x20, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 16:53:32 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x46000, 0x0) 16:53:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, 0x14) 16:53:32 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x108c, 0xffffffffffffffff, 0x5}, 0x40) 16:53:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 16:53:32 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x35, 0x4) 16:53:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x12000, 0x4) 16:53:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000280)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x13, 0x4, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback}}}}) 16:53:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001640)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, &(0x7f0000001700)=0x98) 16:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x5b96, 0x4) 16:53:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:33 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 16:53:33 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x14, 0xd, 0x6, 0x801}, 0x14}}, 0x0) 16:53:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 16:53:33 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x2) 16:53:33 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000003700)) 16:53:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000600)={0x14, 0x12, 0xb, 0x3}, 0x14}}, 0x0) 16:53:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x40, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x40}, 0x1, 0x0, 0x0, 0x2008a000}, 0x20000800) 16:53:33 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) 16:53:33 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 16:53:33 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 16:53:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:33 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894c, 0x0) 16:53:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x1) 16:53:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:53:33 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x0, 0x3}, 0x10) sendmsg$tipc(r0, &(0x7f0000002340)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 16:53:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000a00)={0x18, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 16:53:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:53:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 16:53:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) 16:53:33 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 16:53:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 16:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) 16:53:34 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 16:53:34 executing program 3: socket$kcm(0x29, 0xd, 0x0) 16:53:34 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000018c0)={&(0x7f00000013c0), 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x2d, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_MTU={0x6}]}, 0x24}}, 0x0) 16:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:34 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0x200, 0x1}, 0xe) 16:53:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='X'], 0x244}}, 0x0) 16:53:34 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 16:53:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7a, 0x0, &(0x7f0000000140)) 16:53:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="8c0000000009010400000000000000000a000001090001"], 0x8c}}, 0x0) 16:53:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:53:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:35 executing program 4: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 262.468915][T12171] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 16:53:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0002"], &(0x7f00000002c0)=""/242, 0x8a, 0xf2, 0x1}, 0x20) 16:53:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7c, 0x0, &(0x7f0000000140)) 16:53:35 executing program 4: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:35 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 16:53:35 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 16:53:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x401}, 0x14}}, 0x0) 16:53:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001840)={0x28, 0x13, 0xa, 0xc07, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 16:53:35 executing program 4: sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:36 executing program 2: socketpair(0x29, 0x2, 0x3f, &(0x7f0000000480)) 16:53:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:36 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:53:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 16:53:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:36 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @none, 0xfffd}, 0xe) 16:53:36 executing program 3: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x6, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000500)={0x18, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@generic=' ']}, 0x18}}, 0x0) 16:53:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)='^', 0x1) 16:53:36 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) 16:53:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:36 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:53:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}}}}) [ 263.725630][T12234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:53:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 16:53:36 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x268, 0x0, 0x5, 0x403, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "85135e6296112fdd54bdabe5924d48b4479970aee004af3d5b89c11591967389", "9a52c012b3c13a20937c7b6813d89ed0f7dca4afec1382ecd7191a6877d2c18b", [{}, {}, {}, {0x81}, {}, {0x0, 0x0, {0x3}}]}}}]}, 0x268}}, 0x0) [ 263.778296][T12234] BUG: sleeping function called from invalid context at include/linux/sched/mm.h:201 [ 263.900289][T12234] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 12234, name: syz-executor.3 16:53:36 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 263.985654][T12234] 1 lock held by syz-executor.3/12234: [ 264.035534][T12234] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 16:53:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 16:53:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x40000042, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 16:53:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, 0x0, 0x0) [ 264.090585][T12234] Preemption disabled at: [ 264.090604][T12234] [] wake_up_klogd.part.0+0x11/0xd0 [ 264.158146][T12234] CPU: 1 PID: 12234 Comm: syz-executor.3 Not tainted 5.12.0-next-20210505-syzkaller #0 [ 264.168828][T12234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.180396][T12234] Call Trace: [ 264.184066][T12234] dump_stack+0x141/0x1d7 [ 264.189046][T12234] ? wake_up_klogd.part.0+0x11/0xd0 [ 264.197159][T12234] ___might_sleep.cold+0x1f1/0x237 [ 264.202895][T12234] kmem_cache_alloc_node+0x33d/0x3e0 [ 264.208823][T12234] ? __alloc_skb+0x20b/0x340 [ 264.214206][T12234] __alloc_skb+0x20b/0x340 [ 264.219944][T12234] netlink_ack+0x1ed/0xaa0 [ 264.226088][T12234] ? netlink_sendmsg+0xd90/0xd90 [ 264.231703][T12234] ? lockdep_hardirqs_on+0x79/0x100 [ 264.238637][T12234] ? __dev_queue_xmit+0x1ab8/0x2e30 [ 264.245020][T12234] ? __local_bh_enable_ip+0xa0/0x120 [ 264.251375][T12234] ? __dev_queue_xmit+0xaba/0x2e30 [ 264.258792][T12234] netlink_rcv_skb+0x33d/0x420 [ 264.264205][T12234] ? nfnetlink_net_init+0x380/0x380 [ 264.270444][T12234] ? netlink_ack+0xaa0/0xaa0 [ 264.275340][T12234] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 264.281721][T12234] ? ns_capable+0xde/0x100 [ 264.287485][T12234] nfnetlink_rcv+0x1ac/0x420 [ 264.292824][T12234] ? nfnetlink_rcv_batch+0x25c0/0x25c0 [ 264.299015][T12234] netlink_unicast+0x533/0x7d0 [ 264.304086][T12234] ? netlink_attachskb+0x870/0x870 [ 264.309322][T12234] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 264.316233][T12234] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 264.322694][T12234] ? __phys_addr_symbol+0x2c/0x70 [ 264.328016][T12234] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 264.334123][T12234] ? __check_object_size+0x171/0x3f0 [ 264.339897][T12234] netlink_sendmsg+0x856/0xd90 [ 264.345084][T12234] ? netlink_unicast+0x7d0/0x7d0 [ 264.350279][T12234] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 264.356569][T12234] ? netlink_unicast+0x7d0/0x7d0 [ 264.361914][T12234] sock_sendmsg+0xcf/0x120 [ 264.366627][T12234] ____sys_sendmsg+0x6e8/0x810 [ 264.371696][T12234] ? kernel_sendmsg+0x50/0x50 [ 264.376421][T12234] ? do_recvmmsg+0x6d0/0x6d0 [ 264.381472][T12234] ? lock_chain_count+0x20/0x20 [ 264.386564][T12234] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 264.392945][T12234] ___sys_sendmsg+0xf3/0x170 [ 264.397790][T12234] ? sendmsg_copy_msghdr+0x160/0x160 [ 264.403149][T12234] ? __fget_files+0x266/0x3d0 [ 264.408115][T12234] ? lock_downgrade+0x6e0/0x6e0 [ 264.413040][T12234] ? __fget_files+0x288/0x3d0 [ 264.417981][T12234] ? __fget_light+0xea/0x280 [ 264.422810][T12234] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 264.429541][T12234] __sys_sendmsg+0xe5/0x1b0 [ 264.434171][T12234] ? __sys_sendmsg_sock+0x30/0x30 [ 264.439250][T12234] ? syscall_enter_from_user_mode+0x27/0x70 [ 264.445191][T12234] do_syscall_64+0x3a/0xb0 [ 264.449648][T12234] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 264.456041][T12234] RIP: 0033:0x4665f9 [ 264.460337][T12234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 264.480514][T12234] RSP: 002b:00007f02067ba188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 264.490029][T12234] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 264.498209][T12234] RDX: 0000000000000000 RSI: 00000000200016c0 RDI: 0000000000000003 [ 264.506579][T12234] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 264.514970][T12234] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 264.523139][T12234] R13: 00007fffa979d5df R14: 00007f02067ba300 R15: 0000000000022000 [ 264.563233][T12259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.583575][T12259] [ 264.586054][T12259] ================================================ [ 264.592827][T12259] WARNING: lock held when returning to user space! [ 264.599683][T12259] 5.12.0-next-20210505-syzkaller #0 Not tainted [ 264.606191][T12259] ------------------------------------------------ [ 264.612700][T12259] syz-executor.3/12259 is leaving the kernel with locks still held! [ 264.620804][T12259] 1 lock held by syz-executor.3/12259: [ 264.626482][T12259] #0: ffffffff8bf797a0 (rcu_read_lock){....}-{1:2}, at: nfnetlink_rcv_msg+0x1da/0x1300 [ 264.637458][T12259] ------------[ cut here ]------------ [ 264.642930][T12259] WARNING: CPU: 1 PID: 12259 at kernel/rcu/tree_plugin.h:359 rcu_note_context_switch+0xfd/0x16e0 [ 264.654261][T12259] Modules linked in: [ 264.658250][T12259] CPU: 1 PID: 12259 Comm: syz-executor.3 Not tainted 5.12.0-next-20210505-syzkaller #0 [ 264.668353][T12259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.678843][T12259] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 264.685183][T12259] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 264.704946][T12259] RSP: 0000:ffffc9000247fdb0 EFLAGS: 00010002 [ 264.711014][T12259] RAX: 0000000000000007 RBX: ffff8880b9d36080 RCX: ffffffff8dc99d6c [ 264.719523][T12259] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 264.727681][T12259] RBP: ffff888013fdd580 R08: 0000000000000000 R09: ffffffff8dc96ad7 [ 264.735658][T12259] R10: fffffbfff1b92d5a R11: 0000000000000001 R12: 0000000000000000 [ 264.743889][T12259] R13: ffff888013fdd580 R14: ffff888013fdd580 R15: ffffc90002478000 [ 264.751849][T12259] FS: 00007f0206778700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 264.761047][T12259] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 264.767717][T12259] CR2: 0000000000000000 CR3: 000000002aaed000 CR4: 00000000001506e0 [ 264.775977][T12259] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 264.784149][T12259] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 264.792219][T12259] Call Trace: [ 264.795623][T12259] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 264.801728][T12259] ? try_to_wake_up+0xd7/0x14b0 [ 264.806745][T12259] __schedule+0x214/0x23e0 [ 264.811428][T12259] ? io_schedule_timeout+0x140/0x140 [ 264.816990][T12259] ? __do_softirq+0x878/0x9f6 [ 264.821840][T12259] schedule+0xcf/0x270 [ 264.826280][T12259] exit_to_user_mode_prepare+0x13e/0x280 [ 264.832139][T12259] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 264.838322][T12259] irqentry_exit_to_user_mode+0x5/0x40 [ 264.844319][T12259] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 264.850554][T12259] RIP: 0033:0x4665f9 [ 264.854707][T12259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 264.875350][T12259] RSP: 002b:00007f0206778188 EFLAGS: 00000246 [ 264.881411][T12259] RAX: 0000000000000018 RBX: 000000000056c0b0 RCX: 00000000004665f9 [ 264.889595][T12259] RDX: 0000000000000000 RSI: 00000000200016c0 RDI: 0000000000000003 [ 264.897830][T12259] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 264.906090][T12259] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 264.914158][T12259] R13: 00007fffa979d5df R14: 00007f0206778300 R15: 0000000000022000 [ 264.922331][T12259] Kernel panic - not syncing: panic_on_warn set ... [ 264.929339][T12259] CPU: 1 PID: 12259 Comm: syz-executor.3 Not tainted 5.12.0-next-20210505-syzkaller #0 [ 264.939585][T12259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.950158][T12259] Call Trace: [ 264.953474][T12259] dump_stack+0x141/0x1d7 [ 264.958005][T12259] panic+0x306/0x73d [ 264.961986][T12259] ? __warn_printk+0xf3/0xf3 [ 264.966656][T12259] ? __warn.cold+0x1a/0x44 [ 264.971068][T12259] ? rcu_note_context_switch+0xfd/0x16e0 [ 264.977166][T12259] __warn.cold+0x35/0x44 [ 264.981502][T12259] ? rcu_note_context_switch+0xfd/0x16e0 [ 264.988239][T12259] report_bug+0x1bd/0x210 [ 264.993040][T12259] handle_bug+0x3c/0x60 [ 264.997459][T12259] exc_invalid_op+0x14/0x40 [ 265.002569][T12259] asm_exc_invalid_op+0x12/0x20 [ 265.007524][T12259] RIP: 0010:rcu_note_context_switch+0xfd/0x16e0 [ 265.014034][T12259] Code: 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 2e 0d 00 00 8b bd cc 03 00 00 85 ff 7e 02 <0f> 0b 65 48 8b 2c 25 00 f0 01 00 48 8d bd cc 03 00 00 48 b8 00 00 [ 265.034396][T12259] RSP: 0000:ffffc9000247fdb0 EFLAGS: 00010002 [ 265.040662][T12259] RAX: 0000000000000007 RBX: ffff8880b9d36080 RCX: ffffffff8dc99d6c [ 265.048989][T12259] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000001 [ 265.057725][T12259] RBP: ffff888013fdd580 R08: 0000000000000000 R09: ffffffff8dc96ad7 [ 265.067040][T12259] R10: fffffbfff1b92d5a R11: 0000000000000001 R12: 0000000000000000 [ 265.075445][T12259] R13: ffff888013fdd580 R14: ffff888013fdd580 R15: ffffc90002478000 [ 265.083516][T12259] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 265.089667][T12259] ? try_to_wake_up+0xd7/0x14b0 [ 265.094684][T12259] __schedule+0x214/0x23e0 [ 265.099106][T12259] ? io_schedule_timeout+0x140/0x140 [ 265.105004][T12259] ? __do_softirq+0x878/0x9f6 [ 265.109867][T12259] schedule+0xcf/0x270 [ 265.114539][T12259] exit_to_user_mode_prepare+0x13e/0x280 [ 265.120388][T12259] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 265.126914][T12259] irqentry_exit_to_user_mode+0x5/0x40 [ 265.132554][T12259] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 265.138703][T12259] RIP: 0033:0x4665f9 [ 265.142705][T12259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 265.163507][T12259] RSP: 002b:00007f0206778188 EFLAGS: 00000246 [ 265.169921][T12259] RAX: 0000000000000018 RBX: 000000000056c0b0 RCX: 00000000004665f9 [ 265.178378][T12259] RDX: 0000000000000000 RSI: 00000000200016c0 RDI: 0000000000000003 [ 265.186812][T12259] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 265.196204][T12259] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 265.204639][T12259] R13: 00007fffa979d5df R14: 00007f0206778300 R15: 0000000000022000 [ 265.214074][T12259] Kernel Offset: disabled [ 265.218587][T12259] Rebooting in 86400 seconds..