Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. 2021/03/10 11:11:53 fuzzer started 2021/03/10 11:11:53 dialing manager at 10.128.0.169:40007 2021/03/10 11:11:53 syscalls: 3451 2021/03/10 11:11:53 code coverage: enabled 2021/03/10 11:11:53 comparison tracing: enabled 2021/03/10 11:11:53 extra coverage: enabled 2021/03/10 11:11:53 setuid sandbox: enabled 2021/03/10 11:11:53 namespace sandbox: enabled 2021/03/10 11:11:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 11:11:53 fault injection: enabled 2021/03/10 11:11:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 11:11:53 net packet injection: enabled 2021/03/10 11:11:53 net device setup: enabled 2021/03/10 11:11:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 11:11:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 11:11:53 USB emulation: enabled 2021/03/10 11:11:53 hci packet injection: enabled 2021/03/10 11:11:53 wifi device emulation: enabled 2021/03/10 11:11:53 802.15.4 emulation: enabled 2021/03/10 11:11:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 11:11:54 fetching corpus: 50, signal 64472/68275 (executing program) 2021/03/10 11:11:54 fetching corpus: 100, signal 103583/109101 (executing program) 2021/03/10 11:11:54 fetching corpus: 150, signal 122780/130012 (executing program) 2021/03/10 11:11:54 fetching corpus: 200, signal 139405/148297 (executing program) 2021/03/10 11:11:54 fetching corpus: 250, signal 156213/166706 (executing program) 2021/03/10 11:11:54 fetching corpus: 300, signal 171413/183493 (executing program) 2021/03/10 11:11:54 fetching corpus: 350, signal 199425/212857 (executing program) 2021/03/10 11:11:54 fetching corpus: 400, signal 206848/221856 (executing program) 2021/03/10 11:11:55 fetching corpus: 450, signal 220575/237020 (executing program) 2021/03/10 11:11:55 fetching corpus: 500, signal 229041/246968 (executing program) 2021/03/10 11:11:55 fetching corpus: 550, signal 242130/261400 (executing program) 2021/03/10 11:11:55 fetching corpus: 600, signal 250267/271011 (executing program) 2021/03/10 11:11:55 fetching corpus: 650, signal 256535/278739 (executing program) 2021/03/10 11:11:55 fetching corpus: 700, signal 266398/289945 (executing program) 2021/03/10 11:11:55 fetching corpus: 750, signal 276507/301340 (executing program) 2021/03/10 11:11:56 fetching corpus: 800, signal 281415/307660 (executing program) 2021/03/10 11:11:56 fetching corpus: 850, signal 287746/315343 (executing program) 2021/03/10 11:11:56 fetching corpus: 900, signal 294109/323085 (executing program) 2021/03/10 11:11:56 fetching corpus: 950, signal 303306/333552 (executing program) 2021/03/10 11:11:56 fetching corpus: 1000, signal 309204/340793 (executing program) 2021/03/10 11:11:56 fetching corpus: 1050, signal 318342/351106 (executing program) 2021/03/10 11:11:56 fetching corpus: 1100, signal 326412/360381 (executing program) 2021/03/10 11:11:56 fetching corpus: 1150, signal 334446/369597 (executing program) 2021/03/10 11:11:57 fetching corpus: 1200, signal 338218/374670 (executing program) 2021/03/10 11:11:57 fetching corpus: 1250, signal 345516/383137 (executing program) 2021/03/10 11:11:57 fetching corpus: 1300, signal 349465/388355 (executing program) 2021/03/10 11:11:57 fetching corpus: 1350, signal 356426/396452 (executing program) 2021/03/10 11:11:57 fetching corpus: 1400, signal 362412/403601 (executing program) 2021/03/10 11:11:57 fetching corpus: 1450, signal 366437/408861 (executing program) 2021/03/10 11:11:57 fetching corpus: 1500, signal 370745/414364 (executing program) 2021/03/10 11:11:57 fetching corpus: 1550, signal 375685/420469 (executing program) 2021/03/10 11:11:57 fetching corpus: 1600, signal 379748/425679 (executing program) 2021/03/10 11:11:58 fetching corpus: 1650, signal 383219/430412 (executing program) 2021/03/10 11:11:58 fetching corpus: 1700, signal 387575/435937 (executing program) 2021/03/10 11:11:58 fetching corpus: 1750, signal 392285/441783 (executing program) 2021/03/10 11:11:58 fetching corpus: 1800, signal 397602/448154 (executing program) 2021/03/10 11:11:58 fetching corpus: 1850, signal 403529/455075 (executing program) 2021/03/10 11:11:58 fetching corpus: 1900, signal 406561/459269 (executing program) 2021/03/10 11:11:58 fetching corpus: 1950, signal 409776/463625 (executing program) 2021/03/10 11:11:58 fetching corpus: 2000, signal 414790/469619 (executing program) 2021/03/10 11:11:59 fetching corpus: 2050, signal 418333/474226 (executing program) 2021/03/10 11:11:59 fetching corpus: 2100, signal 425994/482711 (executing program) 2021/03/10 11:11:59 fetching corpus: 2150, signal 429767/487561 (executing program) 2021/03/10 11:11:59 fetching corpus: 2200, signal 434338/493114 (executing program) 2021/03/10 11:11:59 fetching corpus: 2250, signal 438979/498651 (executing program) 2021/03/10 11:11:59 fetching corpus: 2300, signal 444871/505454 (executing program) 2021/03/10 11:12:00 fetching corpus: 2350, signal 447676/509345 (executing program) 2021/03/10 11:12:00 fetching corpus: 2400, signal 449775/512617 (executing program) 2021/03/10 11:12:00 fetching corpus: 2450, signal 453462/517280 (executing program) 2021/03/10 11:12:00 fetching corpus: 2500, signal 457174/521978 (executing program) 2021/03/10 11:12:00 fetching corpus: 2550, signal 459545/525409 (executing program) 2021/03/10 11:12:00 fetching corpus: 2600, signal 463345/530171 (executing program) 2021/03/10 11:12:00 fetching corpus: 2650, signal 469027/536586 (executing program) 2021/03/10 11:12:00 fetching corpus: 2700, signal 472193/540718 (executing program) 2021/03/10 11:12:01 fetching corpus: 2750, signal 476130/545528 (executing program) 2021/03/10 11:12:01 fetching corpus: 2800, signal 479545/549872 (executing program) 2021/03/10 11:12:01 fetching corpus: 2850, signal 481577/552933 (executing program) 2021/03/10 11:12:01 fetching corpus: 2900, signal 484160/556498 (executing program) 2021/03/10 11:12:01 fetching corpus: 2950, signal 486257/559608 (executing program) 2021/03/10 11:12:01 fetching corpus: 3000, signal 490112/564371 (executing program) 2021/03/10 11:12:01 fetching corpus: 3050, signal 493758/568877 (executing program) 2021/03/10 11:12:01 fetching corpus: 3100, signal 496532/572597 (executing program) 2021/03/10 11:12:02 fetching corpus: 3150, signal 498874/575911 (executing program) 2021/03/10 11:12:02 fetching corpus: 3200, signal 501459/579382 (executing program) 2021/03/10 11:12:02 fetching corpus: 3250, signal 504077/582969 (executing program) 2021/03/10 11:12:02 fetching corpus: 3300, signal 506472/586291 (executing program) 2021/03/10 11:12:02 fetching corpus: 3350, signal 508885/589621 (executing program) 2021/03/10 11:12:02 fetching corpus: 3400, signal 511340/593031 (executing program) 2021/03/10 11:12:02 fetching corpus: 3450, signal 514521/597068 (executing program) 2021/03/10 11:12:03 fetching corpus: 3500, signal 517172/600612 (executing program) 2021/03/10 11:12:03 fetching corpus: 3550, signal 519833/604144 (executing program) 2021/03/10 11:12:03 fetching corpus: 3600, signal 522183/607402 (executing program) 2021/03/10 11:12:03 fetching corpus: 3650, signal 523738/609976 (executing program) 2021/03/10 11:12:03 fetching corpus: 3700, signal 525716/612925 (executing program) 2021/03/10 11:12:03 fetching corpus: 3750, signal 529077/617036 (executing program) 2021/03/10 11:12:03 fetching corpus: 3800, signal 533157/621751 (executing program) 2021/03/10 11:12:03 fetching corpus: 3850, signal 536028/625417 (executing program) 2021/03/10 11:12:04 fetching corpus: 3900, signal 540608/630580 (executing program) 2021/03/10 11:12:04 fetching corpus: 3950, signal 543834/634529 (executing program) 2021/03/10 11:12:04 fetching corpus: 4000, signal 546069/637571 (executing program) 2021/03/10 11:12:04 fetching corpus: 4050, signal 548862/641134 (executing program) 2021/03/10 11:12:04 fetching corpus: 4100, signal 554933/647568 (executing program) 2021/03/10 11:12:04 fetching corpus: 4150, signal 556504/650069 (executing program) 2021/03/10 11:12:04 fetching corpus: 4200, signal 557911/652401 (executing program) 2021/03/10 11:12:04 fetching corpus: 4250, signal 561053/656223 (executing program) 2021/03/10 11:12:05 fetching corpus: 4300, signal 563419/659305 (executing program) 2021/03/10 11:12:05 fetching corpus: 4350, signal 566095/662710 (executing program) 2021/03/10 11:12:05 fetching corpus: 4400, signal 568890/666146 (executing program) 2021/03/10 11:12:05 fetching corpus: 4450, signal 570694/668757 (executing program) 2021/03/10 11:12:05 fetching corpus: 4500, signal 572889/671738 (executing program) 2021/03/10 11:12:05 fetching corpus: 4550, signal 574544/674265 (executing program) 2021/03/10 11:12:05 fetching corpus: 4600, signal 576781/677255 (executing program) 2021/03/10 11:12:05 fetching corpus: 4650, signal 579610/680753 (executing program) 2021/03/10 11:12:06 fetching corpus: 4700, signal 581644/683592 (executing program) 2021/03/10 11:12:06 fetching corpus: 4750, signal 583486/686174 (executing program) 2021/03/10 11:12:06 fetching corpus: 4800, signal 585203/688676 (executing program) 2021/03/10 11:12:06 fetching corpus: 4850, signal 588031/692124 (executing program) 2021/03/10 11:12:06 fetching corpus: 4900, signal 589653/694549 (executing program) 2021/03/10 11:12:06 fetching corpus: 4950, signal 591161/696907 (executing program) 2021/03/10 11:12:07 fetching corpus: 5000, signal 594784/701024 (executing program) 2021/03/10 11:12:07 fetching corpus: 5050, signal 596337/703356 (executing program) 2021/03/10 11:12:07 fetching corpus: 5100, signal 597848/705641 (executing program) [ 70.595363][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.602008][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 11:12:07 fetching corpus: 5150, signal 600307/708734 (executing program) 2021/03/10 11:12:07 fetching corpus: 5200, signal 603447/712378 (executing program) 2021/03/10 11:12:07 fetching corpus: 5250, signal 604981/714651 (executing program) 2021/03/10 11:12:07 fetching corpus: 5300, signal 607444/717707 (executing program) 2021/03/10 11:12:08 fetching corpus: 5350, signal 609287/720261 (executing program) 2021/03/10 11:12:08 fetching corpus: 5400, signal 611543/723193 (executing program) 2021/03/10 11:12:08 fetching corpus: 5450, signal 613749/725979 (executing program) 2021/03/10 11:12:08 fetching corpus: 5500, signal 615491/728431 (executing program) 2021/03/10 11:12:08 fetching corpus: 5550, signal 616846/730596 (executing program) 2021/03/10 11:12:08 fetching corpus: 5600, signal 618789/733202 (executing program) 2021/03/10 11:12:08 fetching corpus: 5650, signal 620084/735297 (executing program) 2021/03/10 11:12:09 fetching corpus: 5700, signal 621320/737307 (executing program) 2021/03/10 11:12:09 fetching corpus: 5750, signal 623347/739939 (executing program) 2021/03/10 11:12:09 fetching corpus: 5800, signal 625524/742703 (executing program) 2021/03/10 11:12:09 fetching corpus: 5850, signal 626848/744792 (executing program) 2021/03/10 11:12:09 fetching corpus: 5900, signal 628314/746969 (executing program) 2021/03/10 11:12:10 fetching corpus: 5950, signal 630146/749430 (executing program) 2021/03/10 11:12:10 fetching corpus: 6000, signal 631972/751889 (executing program) 2021/03/10 11:12:10 fetching corpus: 6050, signal 635064/755369 (executing program) 2021/03/10 11:12:10 fetching corpus: 6100, signal 637011/757915 (executing program) 2021/03/10 11:12:10 fetching corpus: 6150, signal 640047/761343 (executing program) 2021/03/10 11:12:10 fetching corpus: 6200, signal 641325/763340 (executing program) 2021/03/10 11:12:10 fetching corpus: 6250, signal 643315/765894 (executing program) 2021/03/10 11:12:10 fetching corpus: 6300, signal 644661/767931 (executing program) 2021/03/10 11:12:11 fetching corpus: 6350, signal 646250/770160 (executing program) 2021/03/10 11:12:11 fetching corpus: 6400, signal 648271/772718 (executing program) 2021/03/10 11:12:11 fetching corpus: 6450, signal 649676/774783 (executing program) 2021/03/10 11:12:11 fetching corpus: 6500, signal 652865/778266 (executing program) 2021/03/10 11:12:11 fetching corpus: 6550, signal 654212/780255 (executing program) 2021/03/10 11:12:11 fetching corpus: 6600, signal 656788/783198 (executing program) 2021/03/10 11:12:11 fetching corpus: 6650, signal 658022/785103 (executing program) 2021/03/10 11:12:11 fetching corpus: 6700, signal 660582/788073 (executing program) 2021/03/10 11:12:12 fetching corpus: 6750, signal 662628/790647 (executing program) 2021/03/10 11:12:12 fetching corpus: 6800, signal 668141/795865 (executing program) 2021/03/10 11:12:12 fetching corpus: 6850, signal 670106/798352 (executing program) 2021/03/10 11:12:12 fetching corpus: 6900, signal 671939/800708 (executing program) 2021/03/10 11:12:12 fetching corpus: 6950, signal 673176/802646 (executing program) 2021/03/10 11:12:12 fetching corpus: 7000, signal 674648/804684 (executing program) 2021/03/10 11:12:12 fetching corpus: 7050, signal 675966/806647 (executing program) 2021/03/10 11:12:13 fetching corpus: 7100, signal 677583/808780 (executing program) 2021/03/10 11:12:13 fetching corpus: 7150, signal 678849/810641 (executing program) 2021/03/10 11:12:13 fetching corpus: 7200, signal 680195/812566 (executing program) 2021/03/10 11:12:13 fetching corpus: 7250, signal 681765/814624 (executing program) 2021/03/10 11:12:13 fetching corpus: 7300, signal 684441/817557 (executing program) 2021/03/10 11:12:13 fetching corpus: 7350, signal 685323/819153 (executing program) 2021/03/10 11:12:13 fetching corpus: 7400, signal 686381/820912 (executing program) 2021/03/10 11:12:13 fetching corpus: 7450, signal 688320/823240 (executing program) 2021/03/10 11:12:14 fetching corpus: 7500, signal 690378/825691 (executing program) 2021/03/10 11:12:14 fetching corpus: 7550, signal 691853/827728 (executing program) 2021/03/10 11:12:14 fetching corpus: 7600, signal 693336/829743 (executing program) 2021/03/10 11:12:14 fetching corpus: 7650, signal 694336/831408 (executing program) 2021/03/10 11:12:14 fetching corpus: 7700, signal 695564/833219 (executing program) 2021/03/10 11:12:14 fetching corpus: 7750, signal 697385/835471 (executing program) 2021/03/10 11:12:14 fetching corpus: 7800, signal 698828/837453 (executing program) 2021/03/10 11:12:15 fetching corpus: 7850, signal 700777/839791 (executing program) 2021/03/10 11:12:15 fetching corpus: 7900, signal 702301/841770 (executing program) 2021/03/10 11:12:15 fetching corpus: 7950, signal 703048/843179 (executing program) 2021/03/10 11:12:15 fetching corpus: 8000, signal 703910/844699 (executing program) 2021/03/10 11:12:15 fetching corpus: 8050, signal 705326/846597 (executing program) 2021/03/10 11:12:15 fetching corpus: 8100, signal 706578/848356 (executing program) 2021/03/10 11:12:15 fetching corpus: 8150, signal 707665/850042 (executing program) 2021/03/10 11:12:16 fetching corpus: 8200, signal 708659/851613 (executing program) 2021/03/10 11:12:16 fetching corpus: 8250, signal 709792/853295 (executing program) 2021/03/10 11:12:16 fetching corpus: 8300, signal 711094/855119 (executing program) 2021/03/10 11:12:16 fetching corpus: 8350, signal 712117/856704 (executing program) 2021/03/10 11:12:16 fetching corpus: 8400, signal 713465/858504 (executing program) 2021/03/10 11:12:16 fetching corpus: 8450, signal 714167/859887 (executing program) 2021/03/10 11:12:16 fetching corpus: 8500, signal 715710/861853 (executing program) 2021/03/10 11:12:17 fetching corpus: 8549, signal 717274/863832 (executing program) 2021/03/10 11:12:17 fetching corpus: 8599, signal 718324/865480 (executing program) 2021/03/10 11:12:17 fetching corpus: 8649, signal 719901/867477 (executing program) 2021/03/10 11:12:17 fetching corpus: 8699, signal 721867/869725 (executing program) 2021/03/10 11:12:17 fetching corpus: 8749, signal 723396/871720 (executing program) 2021/03/10 11:12:17 fetching corpus: 8799, signal 724513/873362 (executing program) 2021/03/10 11:12:17 fetching corpus: 8849, signal 725620/875003 (executing program) 2021/03/10 11:12:18 fetching corpus: 8899, signal 726897/876791 (executing program) 2021/03/10 11:12:18 fetching corpus: 8949, signal 728129/878451 (executing program) 2021/03/10 11:12:18 fetching corpus: 8999, signal 729253/880064 (executing program) 2021/03/10 11:12:18 fetching corpus: 9049, signal 730285/881629 (executing program) 2021/03/10 11:12:18 fetching corpus: 9099, signal 731217/883107 (executing program) 2021/03/10 11:12:18 fetching corpus: 9149, signal 732651/885015 (executing program) 2021/03/10 11:12:18 fetching corpus: 9199, signal 734117/886874 (executing program) 2021/03/10 11:12:19 fetching corpus: 9249, signal 736210/889151 (executing program) 2021/03/10 11:12:19 fetching corpus: 9299, signal 737315/890741 (executing program) 2021/03/10 11:12:19 fetching corpus: 9349, signal 738532/892384 (executing program) 2021/03/10 11:12:19 fetching corpus: 9399, signal 740295/894445 (executing program) 2021/03/10 11:12:19 fetching corpus: 9449, signal 741427/896069 (executing program) 2021/03/10 11:12:19 fetching corpus: 9499, signal 742596/897712 (executing program) 2021/03/10 11:12:20 fetching corpus: 9549, signal 743579/899192 (executing program) 2021/03/10 11:12:20 fetching corpus: 9599, signal 744680/900762 (executing program) 2021/03/10 11:12:20 fetching corpus: 9649, signal 745609/902216 (executing program) 2021/03/10 11:12:20 fetching corpus: 9699, signal 746605/903723 (executing program) 2021/03/10 11:12:20 fetching corpus: 9749, signal 748075/905518 (executing program) 2021/03/10 11:12:20 fetching corpus: 9799, signal 749268/907134 (executing program) 2021/03/10 11:12:20 fetching corpus: 9849, signal 751138/909248 (executing program) 2021/03/10 11:12:20 fetching corpus: 9899, signal 752791/911199 (executing program) 2021/03/10 11:12:21 fetching corpus: 9949, signal 754285/913088 (executing program) 2021/03/10 11:12:21 fetching corpus: 9999, signal 755915/914986 (executing program) 2021/03/10 11:12:21 fetching corpus: 10049, signal 756933/916467 (executing program) 2021/03/10 11:12:21 fetching corpus: 10099, signal 757998/918004 (executing program) 2021/03/10 11:12:21 fetching corpus: 10149, signal 759347/919696 (executing program) 2021/03/10 11:12:21 fetching corpus: 10199, signal 762067/922285 (executing program) 2021/03/10 11:12:22 fetching corpus: 10249, signal 762993/923630 (executing program) 2021/03/10 11:12:22 fetching corpus: 10299, signal 764176/925225 (executing program) 2021/03/10 11:12:22 fetching corpus: 10349, signal 765179/926678 (executing program) 2021/03/10 11:12:22 fetching corpus: 10399, signal 766423/928297 (executing program) 2021/03/10 11:12:22 fetching corpus: 10449, signal 767808/929993 (executing program) 2021/03/10 11:12:22 fetching corpus: 10499, signal 768927/931505 (executing program) 2021/03/10 11:12:22 fetching corpus: 10549, signal 769965/932956 (executing program) 2021/03/10 11:12:23 fetching corpus: 10599, signal 771121/934477 (executing program) 2021/03/10 11:12:23 fetching corpus: 10649, signal 772517/936144 (executing program) 2021/03/10 11:12:23 fetching corpus: 10699, signal 773596/937672 (executing program) 2021/03/10 11:12:23 fetching corpus: 10749, signal 774625/939122 (executing program) 2021/03/10 11:12:23 fetching corpus: 10799, signal 775942/940778 (executing program) 2021/03/10 11:12:23 fetching corpus: 10849, signal 777921/942818 (executing program) 2021/03/10 11:12:23 fetching corpus: 10899, signal 778813/944178 (executing program) 2021/03/10 11:12:24 fetching corpus: 10949, signal 779787/945560 (executing program) 2021/03/10 11:12:24 fetching corpus: 10999, signal 780442/946723 (executing program) 2021/03/10 11:12:24 fetching corpus: 11049, signal 781549/948160 (executing program) 2021/03/10 11:12:24 fetching corpus: 11099, signal 782612/949576 (executing program) 2021/03/10 11:12:24 fetching corpus: 11149, signal 783696/950991 (executing program) 2021/03/10 11:12:24 fetching corpus: 11199, signal 784570/952345 (executing program) 2021/03/10 11:12:24 fetching corpus: 11249, signal 785539/953690 (executing program) 2021/03/10 11:12:25 fetching corpus: 11299, signal 786544/955038 (executing program) 2021/03/10 11:12:25 fetching corpus: 11349, signal 787315/956320 (executing program) 2021/03/10 11:12:25 fetching corpus: 11399, signal 788208/957655 (executing program) 2021/03/10 11:12:25 fetching corpus: 11448, signal 789242/959084 (executing program) 2021/03/10 11:12:25 fetching corpus: 11498, signal 790292/960482 (executing program) 2021/03/10 11:12:25 fetching corpus: 11548, signal 791299/961859 (executing program) 2021/03/10 11:12:25 fetching corpus: 11598, signal 792432/963276 (executing program) 2021/03/10 11:12:26 fetching corpus: 11647, signal 794227/965118 (executing program) 2021/03/10 11:12:26 fetching corpus: 11697, signal 795102/966394 (executing program) 2021/03/10 11:12:26 fetching corpus: 11747, signal 796103/967750 (executing program) 2021/03/10 11:12:26 fetching corpus: 11797, signal 796946/969016 (executing program) 2021/03/10 11:12:26 fetching corpus: 11847, signal 798373/970580 (executing program) 2021/03/10 11:12:26 fetching corpus: 11897, signal 799080/971741 (executing program) 2021/03/10 11:12:27 fetching corpus: 11947, signal 799985/973007 (executing program) 2021/03/10 11:12:27 fetching corpus: 11995, signal 800690/974179 (executing program) 2021/03/10 11:12:27 fetching corpus: 12045, signal 801573/975434 (executing program) 2021/03/10 11:12:27 fetching corpus: 12095, signal 802580/976811 (executing program) 2021/03/10 11:12:27 fetching corpus: 12145, signal 803293/977959 (executing program) 2021/03/10 11:12:28 fetching corpus: 12195, signal 804161/979214 (executing program) 2021/03/10 11:12:28 fetching corpus: 12245, signal 805225/980593 (executing program) 2021/03/10 11:12:28 fetching corpus: 12295, signal 806764/982239 (executing program) 2021/03/10 11:12:28 fetching corpus: 12345, signal 808237/983864 (executing program) 2021/03/10 11:12:28 fetching corpus: 12395, signal 809553/985367 (executing program) 2021/03/10 11:12:28 fetching corpus: 12445, signal 810285/986542 (executing program) 2021/03/10 11:12:28 fetching corpus: 12495, signal 811709/988103 (executing program) 2021/03/10 11:12:29 fetching corpus: 12545, signal 812382/989185 (executing program) 2021/03/10 11:12:29 fetching corpus: 12595, signal 812978/990262 (executing program) 2021/03/10 11:12:29 fetching corpus: 12645, signal 813886/991508 (executing program) 2021/03/10 11:12:29 fetching corpus: 12695, signal 815190/992978 (executing program) 2021/03/10 11:12:29 fetching corpus: 12745, signal 815817/994054 (executing program) 2021/03/10 11:12:29 fetching corpus: 12795, signal 816353/995057 (executing program) 2021/03/10 11:12:29 fetching corpus: 12845, signal 817809/996549 (executing program) 2021/03/10 11:12:30 fetching corpus: 12895, signal 818497/997654 (executing program) 2021/03/10 11:12:30 fetching corpus: 12945, signal 819247/998770 (executing program) 2021/03/10 11:12:30 fetching corpus: 12995, signal 820050/999985 (executing program) 2021/03/10 11:12:30 fetching corpus: 13045, signal 820549/1000945 (executing program) 2021/03/10 11:12:30 fetching corpus: 13095, signal 821749/1002343 (executing program) 2021/03/10 11:12:30 fetching corpus: 13145, signal 822795/1003640 (executing program) 2021/03/10 11:12:30 fetching corpus: 13195, signal 823678/1004839 (executing program) 2021/03/10 11:12:30 fetching corpus: 13245, signal 825230/1006445 (executing program) 2021/03/10 11:12:31 fetching corpus: 13295, signal 826025/1007607 (executing program) 2021/03/10 11:12:31 fetching corpus: 13345, signal 826972/1008813 (executing program) 2021/03/10 11:12:31 fetching corpus: 13395, signal 828124/1010129 (executing program) 2021/03/10 11:12:31 fetching corpus: 13445, signal 829039/1011346 (executing program) 2021/03/10 11:12:31 fetching corpus: 13495, signal 829663/1012396 (executing program) 2021/03/10 11:12:31 fetching corpus: 13545, signal 830314/1013460 (executing program) 2021/03/10 11:12:31 fetching corpus: 13595, signal 830958/1014479 (executing program) 2021/03/10 11:12:32 fetching corpus: 13645, signal 832090/1015822 (executing program) 2021/03/10 11:12:32 fetching corpus: 13695, signal 833229/1017136 (executing program) 2021/03/10 11:12:32 fetching corpus: 13745, signal 833786/1018109 (executing program) 2021/03/10 11:12:32 fetching corpus: 13795, signal 834661/1019292 (executing program) 2021/03/10 11:12:32 fetching corpus: 13845, signal 835259/1020326 (executing program) 2021/03/10 11:12:32 fetching corpus: 13895, signal 836036/1021426 (executing program) 2021/03/10 11:12:32 fetching corpus: 13945, signal 836972/1022612 (executing program) 2021/03/10 11:12:32 fetching corpus: 13995, signal 837908/1023798 (executing program) 2021/03/10 11:12:33 fetching corpus: 14045, signal 838793/1024962 (executing program) 2021/03/10 11:12:33 fetching corpus: 14095, signal 839363/1025875 (executing program) 2021/03/10 11:12:33 fetching corpus: 14145, signal 840034/1026879 (executing program) 2021/03/10 11:12:33 fetching corpus: 14195, signal 840551/1027800 (executing program) 2021/03/10 11:12:33 fetching corpus: 14245, signal 841199/1028802 (executing program) 2021/03/10 11:12:33 fetching corpus: 14295, signal 842687/1030263 (executing program) 2021/03/10 11:12:33 fetching corpus: 14345, signal 843349/1031270 (executing program) 2021/03/10 11:12:33 fetching corpus: 14395, signal 844201/1032394 (executing program) 2021/03/10 11:12:34 fetching corpus: 14445, signal 844981/1033442 (executing program) 2021/03/10 11:12:34 fetching corpus: 14495, signal 845590/1034435 (executing program) 2021/03/10 11:12:34 fetching corpus: 14545, signal 847147/1035913 (executing program) 2021/03/10 11:12:34 fetching corpus: 14595, signal 848014/1037022 (executing program) 2021/03/10 11:12:34 fetching corpus: 14645, signal 848952/1038139 (executing program) 2021/03/10 11:12:34 fetching corpus: 14695, signal 849712/1039145 (executing program) 2021/03/10 11:12:34 fetching corpus: 14745, signal 850670/1040236 (executing program) 2021/03/10 11:12:35 fetching corpus: 14795, signal 851868/1041486 (executing program) 2021/03/10 11:12:35 fetching corpus: 14845, signal 852657/1042538 (executing program) 2021/03/10 11:12:35 fetching corpus: 14895, signal 854494/1044182 (executing program) 2021/03/10 11:12:35 fetching corpus: 14945, signal 855210/1045135 (executing program) 2021/03/10 11:12:35 fetching corpus: 14995, signal 856949/1046670 (executing program) 2021/03/10 11:12:35 fetching corpus: 15045, signal 857492/1047613 (executing program) 2021/03/10 11:12:35 fetching corpus: 15095, signal 858272/1048619 (executing program) 2021/03/10 11:12:36 fetching corpus: 15145, signal 858790/1049501 (executing program) 2021/03/10 11:12:36 fetching corpus: 15195, signal 859896/1050712 (executing program) 2021/03/10 11:12:36 fetching corpus: 15245, signal 860508/1051632 (executing program) 2021/03/10 11:12:36 fetching corpus: 15295, signal 861035/1052544 (executing program) 2021/03/10 11:12:36 fetching corpus: 15345, signal 861811/1053564 (executing program) 2021/03/10 11:12:36 fetching corpus: 15395, signal 862515/1054547 (executing program) 2021/03/10 11:12:36 fetching corpus: 15445, signal 863076/1055430 (executing program) 2021/03/10 11:12:36 fetching corpus: 15495, signal 863676/1056336 (executing program) 2021/03/10 11:12:37 fetching corpus: 15545, signal 864874/1057517 (executing program) 2021/03/10 11:12:37 fetching corpus: 15595, signal 865717/1058577 (executing program) 2021/03/10 11:12:37 fetching corpus: 15645, signal 866985/1059834 (executing program) 2021/03/10 11:12:37 fetching corpus: 15695, signal 867880/1060920 (executing program) 2021/03/10 11:12:37 fetching corpus: 15745, signal 868957/1062059 (executing program) 2021/03/10 11:12:37 fetching corpus: 15795, signal 869421/1062843 (executing program) 2021/03/10 11:12:37 fetching corpus: 15845, signal 870123/1063803 (executing program) 2021/03/10 11:12:38 fetching corpus: 15895, signal 870901/1064771 (executing program) 2021/03/10 11:12:38 fetching corpus: 15945, signal 871323/1065589 (executing program) 2021/03/10 11:12:38 fetching corpus: 15995, signal 872701/1066827 (executing program) 2021/03/10 11:12:38 fetching corpus: 16045, signal 873481/1067814 (executing program) 2021/03/10 11:12:38 fetching corpus: 16095, signal 874111/1068779 (executing program) 2021/03/10 11:12:38 fetching corpus: 16145, signal 874958/1069813 (executing program) 2021/03/10 11:12:38 fetching corpus: 16195, signal 875925/1070881 (executing program) 2021/03/10 11:12:39 fetching corpus: 16245, signal 876425/1071722 (executing program) 2021/03/10 11:12:39 fetching corpus: 16295, signal 877040/1072655 (executing program) 2021/03/10 11:12:39 fetching corpus: 16345, signal 877695/1073533 (executing program) 2021/03/10 11:12:39 fetching corpus: 16395, signal 878512/1074552 (executing program) 2021/03/10 11:12:39 fetching corpus: 16445, signal 879232/1075458 (executing program) 2021/03/10 11:12:39 fetching corpus: 16495, signal 879719/1076288 (executing program) 2021/03/10 11:12:39 fetching corpus: 16545, signal 881153/1077582 (executing program) 2021/03/10 11:12:40 fetching corpus: 16595, signal 881967/1078513 (executing program) 2021/03/10 11:12:40 fetching corpus: 16645, signal 882635/1079406 (executing program) 2021/03/10 11:12:40 fetching corpus: 16695, signal 883883/1080578 (executing program) 2021/03/10 11:12:40 fetching corpus: 16745, signal 885425/1081891 (executing program) 2021/03/10 11:12:40 fetching corpus: 16795, signal 886285/1082887 (executing program) 2021/03/10 11:12:40 fetching corpus: 16845, signal 887004/1083771 (executing program) 2021/03/10 11:12:40 fetching corpus: 16895, signal 888140/1084843 (executing program) 2021/03/10 11:12:41 fetching corpus: 16945, signal 888847/1085735 (executing program) 2021/03/10 11:12:41 fetching corpus: 16995, signal 889613/1086693 (executing program) 2021/03/10 11:12:41 fetching corpus: 17045, signal 890576/1087728 (executing program) 2021/03/10 11:12:41 fetching corpus: 17095, signal 891081/1088549 (executing program) 2021/03/10 11:12:41 fetching corpus: 17145, signal 891807/1089454 (executing program) 2021/03/10 11:12:41 fetching corpus: 17195, signal 892557/1090383 (executing program) 2021/03/10 11:12:41 fetching corpus: 17245, signal 893726/1091483 (executing program) 2021/03/10 11:12:42 fetching corpus: 17295, signal 894486/1092380 (executing program) 2021/03/10 11:12:42 fetching corpus: 17345, signal 896090/1093621 (executing program) 2021/03/10 11:12:42 fetching corpus: 17395, signal 896816/1094531 (executing program) 2021/03/10 11:12:42 fetching corpus: 17445, signal 897656/1095494 (executing program) 2021/03/10 11:12:42 fetching corpus: 17495, signal 898355/1096404 (executing program) 2021/03/10 11:12:43 fetching corpus: 17545, signal 899214/1097330 (executing program) 2021/03/10 11:12:43 fetching corpus: 17595, signal 899866/1098137 (executing program) 2021/03/10 11:12:43 fetching corpus: 17645, signal 900786/1099060 (executing program) 2021/03/10 11:12:43 fetching corpus: 17695, signal 901699/1100027 (executing program) 2021/03/10 11:12:43 fetching corpus: 17745, signal 902443/1100942 (executing program) 2021/03/10 11:12:43 fetching corpus: 17795, signal 903324/1101920 (executing program) 2021/03/10 11:12:43 fetching corpus: 17845, signal 903826/1102677 (executing program) 2021/03/10 11:12:44 fetching corpus: 17895, signal 904524/1103565 (executing program) 2021/03/10 11:12:44 fetching corpus: 17945, signal 905609/1104602 (executing program) 2021/03/10 11:12:44 fetching corpus: 17995, signal 906196/1105417 (executing program) 2021/03/10 11:12:44 fetching corpus: 18044, signal 906684/1106178 (executing program) 2021/03/10 11:12:44 fetching corpus: 18094, signal 907773/1107184 (executing program) 2021/03/10 11:12:44 fetching corpus: 18144, signal 908507/1108041 (executing program) 2021/03/10 11:12:45 fetching corpus: 18194, signal 909325/1108956 (executing program) 2021/03/10 11:12:45 fetching corpus: 18244, signal 909876/1109715 (executing program) 2021/03/10 11:12:45 fetching corpus: 18294, signal 910934/1110676 (executing program) 2021/03/10 11:12:45 fetching corpus: 18344, signal 911817/1111595 (executing program) 2021/03/10 11:12:45 fetching corpus: 18394, signal 912492/1112408 (executing program) 2021/03/10 11:12:45 fetching corpus: 18444, signal 913171/1113220 (executing program) 2021/03/10 11:12:45 fetching corpus: 18494, signal 913844/1114052 (executing program) 2021/03/10 11:12:46 fetching corpus: 18544, signal 914630/1114910 (executing program) 2021/03/10 11:12:46 fetching corpus: 18594, signal 915554/1115810 (executing program) 2021/03/10 11:12:46 fetching corpus: 18644, signal 915939/1116498 (executing program) 2021/03/10 11:12:46 fetching corpus: 18694, signal 917088/1117464 (executing program) 2021/03/10 11:12:46 fetching corpus: 18744, signal 918057/1118411 (executing program) 2021/03/10 11:12:46 fetching corpus: 18794, signal 919136/1119350 (executing program) 2021/03/10 11:12:47 fetching corpus: 18844, signal 919859/1120171 (executing program) 2021/03/10 11:12:47 fetching corpus: 18894, signal 920725/1121015 (executing program) 2021/03/10 11:12:47 fetching corpus: 18944, signal 921427/1121876 (executing program) 2021/03/10 11:12:47 fetching corpus: 18994, signal 922106/1122654 (executing program) 2021/03/10 11:12:47 fetching corpus: 19044, signal 922937/1123491 (executing program) 2021/03/10 11:12:47 fetching corpus: 19094, signal 923719/1124291 (executing program) 2021/03/10 11:12:47 fetching corpus: 19144, signal 924752/1125171 (executing program) 2021/03/10 11:12:47 fetching corpus: 19194, signal 925646/1126047 (executing program) 2021/03/10 11:12:48 fetching corpus: 19244, signal 926818/1127044 (executing program) 2021/03/10 11:12:48 fetching corpus: 19294, signal 927229/1127752 (executing program) 2021/03/10 11:12:48 fetching corpus: 19344, signal 928237/1128659 (executing program) 2021/03/10 11:12:48 fetching corpus: 19394, signal 928614/1129305 (executing program) 2021/03/10 11:12:48 fetching corpus: 19444, signal 929148/1130054 (executing program) 2021/03/10 11:12:48 fetching corpus: 19494, signal 930022/1130878 (executing program) 2021/03/10 11:12:48 fetching corpus: 19544, signal 930603/1131586 (executing program) 2021/03/10 11:12:49 fetching corpus: 19594, signal 931905/1132603 (executing program) 2021/03/10 11:12:49 fetching corpus: 19644, signal 932463/1133315 (executing program) 2021/03/10 11:12:49 fetching corpus: 19694, signal 933048/1134046 (executing program) 2021/03/10 11:12:49 fetching corpus: 19744, signal 933497/1134703 (executing program) 2021/03/10 11:12:49 fetching corpus: 19794, signal 934085/1135468 (executing program) 2021/03/10 11:12:49 fetching corpus: 19844, signal 935027/1136296 (executing program) 2021/03/10 11:12:49 fetching corpus: 19894, signal 935628/1137053 (executing program) 2021/03/10 11:12:50 fetching corpus: 19944, signal 936668/1137920 (executing program) 2021/03/10 11:12:50 fetching corpus: 19994, signal 937264/1138653 (executing program) 2021/03/10 11:12:50 fetching corpus: 20044, signal 938034/1139490 (executing program) 2021/03/10 11:12:50 fetching corpus: 20094, signal 938694/1140234 (executing program) 2021/03/10 11:12:50 fetching corpus: 20144, signal 939219/1140947 (executing program) 2021/03/10 11:12:50 fetching corpus: 20194, signal 939794/1141621 (executing program) 2021/03/10 11:12:50 fetching corpus: 20244, signal 941339/1142623 (executing program) 2021/03/10 11:12:51 fetching corpus: 20294, signal 941791/1143272 (executing program) 2021/03/10 11:12:51 fetching corpus: 20344, signal 942509/1144025 (executing program) 2021/03/10 11:12:51 fetching corpus: 20394, signal 943312/1144804 (executing program) 2021/03/10 11:12:51 fetching corpus: 20444, signal 944325/1145644 (executing program) 2021/03/10 11:12:51 fetching corpus: 20494, signal 945259/1146501 (executing program) 2021/03/10 11:12:51 fetching corpus: 20544, signal 945886/1147207 (executing program) 2021/03/10 11:12:51 fetching corpus: 20594, signal 946259/1147825 (executing program) 2021/03/10 11:12:52 fetching corpus: 20644, signal 946933/1148548 (executing program) 2021/03/10 11:12:52 fetching corpus: 20694, signal 947815/1149308 (executing program) 2021/03/10 11:12:52 fetching corpus: 20744, signal 948463/1149948 (executing program) 2021/03/10 11:12:52 fetching corpus: 20794, signal 949143/1150688 (executing program) 2021/03/10 11:12:52 fetching corpus: 20844, signal 949627/1151341 (executing program) 2021/03/10 11:12:52 fetching corpus: 20894, signal 950435/1152111 (executing program) 2021/03/10 11:12:52 fetching corpus: 20944, signal 951193/1152847 (executing program) 2021/03/10 11:12:53 fetching corpus: 20994, signal 952147/1153634 (executing program) 2021/03/10 11:12:53 fetching corpus: 21044, signal 952664/1154284 (executing program) 2021/03/10 11:12:53 fetching corpus: 21094, signal 953388/1154989 (executing program) 2021/03/10 11:12:53 fetching corpus: 21144, signal 954275/1155745 (executing program) 2021/03/10 11:12:53 fetching corpus: 21194, signal 955117/1156452 (executing program) 2021/03/10 11:12:53 fetching corpus: 21244, signal 955547/1157068 (executing program) 2021/03/10 11:12:53 fetching corpus: 21294, signal 956196/1157754 (executing program) 2021/03/10 11:12:54 fetching corpus: 21344, signal 956618/1158356 (executing program) 2021/03/10 11:12:54 fetching corpus: 21394, signal 957236/1159026 (executing program) 2021/03/10 11:12:54 fetching corpus: 21444, signal 957741/1159648 (executing program) 2021/03/10 11:12:54 fetching corpus: 21494, signal 958369/1160324 (executing program) 2021/03/10 11:12:54 fetching corpus: 21544, signal 958845/1160956 (executing program) 2021/03/10 11:12:54 fetching corpus: 21594, signal 959628/1161725 (executing program) 2021/03/10 11:12:54 fetching corpus: 21644, signal 960188/1162391 (executing program) 2021/03/10 11:12:54 fetching corpus: 21694, signal 961146/1163154 (executing program) 2021/03/10 11:12:55 fetching corpus: 21744, signal 961623/1163775 (executing program) 2021/03/10 11:12:55 fetching corpus: 21794, signal 962247/1164439 (executing program) 2021/03/10 11:12:55 fetching corpus: 21844, signal 962792/1165088 (executing program) 2021/03/10 11:12:55 fetching corpus: 21894, signal 963250/1165699 (executing program) 2021/03/10 11:12:55 fetching corpus: 21944, signal 963726/1166270 (executing program) 2021/03/10 11:12:55 fetching corpus: 21994, signal 964293/1166902 (executing program) 2021/03/10 11:12:55 fetching corpus: 22044, signal 964937/1167581 (executing program) 2021/03/10 11:12:56 fetching corpus: 22094, signal 965335/1168160 (executing program) 2021/03/10 11:12:56 fetching corpus: 22144, signal 966154/1168869 (executing program) 2021/03/10 11:12:56 fetching corpus: 22194, signal 966671/1169485 (executing program) 2021/03/10 11:12:56 fetching corpus: 22244, signal 967576/1170226 (executing program) 2021/03/10 11:12:56 fetching corpus: 22294, signal 968064/1170823 (executing program) 2021/03/10 11:12:56 fetching corpus: 22344, signal 968534/1171417 (executing program) 2021/03/10 11:12:57 fetching corpus: 22394, signal 968900/1172024 (executing program) 2021/03/10 11:12:57 fetching corpus: 22444, signal 969488/1172636 (executing program) 2021/03/10 11:12:57 fetching corpus: 22494, signal 970109/1173231 (executing program) 2021/03/10 11:12:57 fetching corpus: 22544, signal 970804/1173886 (executing program) 2021/03/10 11:12:57 fetching corpus: 22594, signal 971182/1174401 (executing program) 2021/03/10 11:12:57 fetching corpus: 22644, signal 971782/1174991 (executing program) 2021/03/10 11:12:57 fetching corpus: 22694, signal 972331/1175585 (executing program) 2021/03/10 11:12:57 fetching corpus: 22744, signal 973071/1176211 (executing program) 2021/03/10 11:12:58 fetching corpus: 22794, signal 973595/1176803 (executing program) 2021/03/10 11:12:58 fetching corpus: 22844, signal 974130/1177407 (executing program) 2021/03/10 11:12:58 fetching corpus: 22894, signal 974709/1177993 (executing program) 2021/03/10 11:12:58 fetching corpus: 22944, signal 975197/1178545 (executing program) 2021/03/10 11:12:58 fetching corpus: 22994, signal 975621/1179107 (executing program) 2021/03/10 11:12:58 fetching corpus: 23044, signal 975981/1179618 (executing program) 2021/03/10 11:12:58 fetching corpus: 23094, signal 976660/1180263 (executing program) 2021/03/10 11:12:58 fetching corpus: 23144, signal 977301/1180848 (executing program) 2021/03/10 11:12:59 fetching corpus: 23194, signal 977823/1181447 (executing program) 2021/03/10 11:12:59 fetching corpus: 23244, signal 978649/1182102 (executing program) 2021/03/10 11:12:59 fetching corpus: 23294, signal 979212/1182669 (executing program) 2021/03/10 11:12:59 fetching corpus: 23344, signal 979805/1183279 (executing program) 2021/03/10 11:12:59 fetching corpus: 23394, signal 980518/1183922 (executing program) 2021/03/10 11:12:59 fetching corpus: 23444, signal 981218/1184528 (executing program) 2021/03/10 11:12:59 fetching corpus: 23494, signal 981608/1185075 (executing program) 2021/03/10 11:12:59 fetching corpus: 23544, signal 982093/1185625 (executing program) 2021/03/10 11:13:00 fetching corpus: 23594, signal 982678/1186196 (executing program) 2021/03/10 11:13:00 fetching corpus: 23644, signal 983072/1186718 (executing program) 2021/03/10 11:13:00 fetching corpus: 23694, signal 983599/1187276 (executing program) 2021/03/10 11:13:00 fetching corpus: 23744, signal 984283/1187835 (executing program) 2021/03/10 11:13:00 fetching corpus: 23794, signal 984728/1188343 (executing program) 2021/03/10 11:13:00 fetching corpus: 23844, signal 985530/1188980 (executing program) 2021/03/10 11:13:00 fetching corpus: 23894, signal 985909/1189496 (executing program) 2021/03/10 11:13:00 fetching corpus: 23944, signal 986568/1190103 (executing program) 2021/03/10 11:13:01 fetching corpus: 23994, signal 987093/1190640 (executing program) 2021/03/10 11:13:01 fetching corpus: 24044, signal 987762/1191255 (executing program) 2021/03/10 11:13:01 fetching corpus: 24094, signal 988232/1191809 (executing program) 2021/03/10 11:13:01 fetching corpus: 24144, signal 988953/1192376 (executing program) 2021/03/10 11:13:01 fetching corpus: 24194, signal 989671/1192989 (executing program) 2021/03/10 11:13:01 fetching corpus: 24244, signal 990175/1193504 (executing program) 2021/03/10 11:13:01 fetching corpus: 24294, signal 990573/1194028 (executing program) 2021/03/10 11:13:02 fetching corpus: 24344, signal 991181/1194613 (executing program) 2021/03/10 11:13:02 fetching corpus: 24394, signal 991715/1195151 (executing program) 2021/03/10 11:13:02 fetching corpus: 24444, signal 992132/1195676 (executing program) 2021/03/10 11:13:02 fetching corpus: 24494, signal 992589/1196215 (executing program) 2021/03/10 11:13:02 fetching corpus: 24544, signal 993567/1196806 (executing program) 2021/03/10 11:13:02 fetching corpus: 24594, signal 993978/1197315 (executing program) 2021/03/10 11:13:02 fetching corpus: 24644, signal 994554/1197824 (executing program) 2021/03/10 11:13:02 fetching corpus: 24694, signal 995258/1198354 (executing program) 2021/03/10 11:13:03 fetching corpus: 24744, signal 995892/1198899 (executing program) 2021/03/10 11:13:03 fetching corpus: 24794, signal 996495/1199433 (executing program) 2021/03/10 11:13:03 fetching corpus: 24844, signal 997072/1199994 (executing program) 2021/03/10 11:13:03 fetching corpus: 24894, signal 997775/1200557 (executing program) 2021/03/10 11:13:03 fetching corpus: 24944, signal 998264/1201077 (executing program) 2021/03/10 11:13:03 fetching corpus: 24994, signal 998736/1201591 (executing program) 2021/03/10 11:13:03 fetching corpus: 25044, signal 999231/1202066 (executing program) 2021/03/10 11:13:04 fetching corpus: 25094, signal 1000347/1202671 (executing program) 2021/03/10 11:13:04 fetching corpus: 25144, signal 1000927/1203194 (executing program) 2021/03/10 11:13:04 fetching corpus: 25194, signal 1001339/1203692 (executing program) 2021/03/10 11:13:04 fetching corpus: 25244, signal 1001809/1204203 (executing program) 2021/03/10 11:13:04 fetching corpus: 25294, signal 1002182/1204700 (executing program) 2021/03/10 11:13:04 fetching corpus: 25344, signal 1003024/1205271 (executing program) 2021/03/10 11:13:05 fetching corpus: 25394, signal 1003682/1205751 (executing program) 2021/03/10 11:13:05 fetching corpus: 25444, signal 1004122/1206211 (executing program) 2021/03/10 11:13:05 fetching corpus: 25494, signal 1004653/1206707 (executing program) 2021/03/10 11:13:05 fetching corpus: 25544, signal 1005158/1207197 (executing program) 2021/03/10 11:13:05 fetching corpus: 25594, signal 1005888/1207707 (executing program) 2021/03/10 11:13:05 fetching corpus: 25644, signal 1006202/1208149 (executing program) 2021/03/10 11:13:05 fetching corpus: 25694, signal 1006616/1208610 (executing program) 2021/03/10 11:13:06 fetching corpus: 25744, signal 1007067/1209098 (executing program) 2021/03/10 11:13:06 fetching corpus: 25794, signal 1007567/1209576 (executing program) 2021/03/10 11:13:06 fetching corpus: 25844, signal 1008013/1210048 (executing program) 2021/03/10 11:13:06 fetching corpus: 25894, signal 1008514/1210542 (executing program) 2021/03/10 11:13:06 fetching corpus: 25944, signal 1008988/1210993 (executing program) 2021/03/10 11:13:06 fetching corpus: 25994, signal 1009497/1211473 (executing program) 2021/03/10 11:13:06 fetching corpus: 26044, signal 1009924/1211901 (executing program) 2021/03/10 11:13:06 fetching corpus: 26094, signal 1010283/1212339 (executing program) 2021/03/10 11:13:07 fetching corpus: 26144, signal 1010751/1212799 (executing program) 2021/03/10 11:13:07 fetching corpus: 26194, signal 1011372/1213266 (executing program) 2021/03/10 11:13:07 fetching corpus: 26244, signal 1011874/1213707 (executing program) 2021/03/10 11:13:07 fetching corpus: 26294, signal 1012295/1214145 (executing program) 2021/03/10 11:13:07 fetching corpus: 26344, signal 1013163/1214690 (executing program) 2021/03/10 11:13:07 fetching corpus: 26394, signal 1013734/1215148 (executing program) 2021/03/10 11:13:07 fetching corpus: 26444, signal 1014407/1215658 (executing program) 2021/03/10 11:13:08 fetching corpus: 26494, signal 1014904/1216129 (executing program) 2021/03/10 11:13:08 fetching corpus: 26544, signal 1015355/1216556 (executing program) 2021/03/10 11:13:08 fetching corpus: 26594, signal 1016043/1217025 (executing program) 2021/03/10 11:13:08 fetching corpus: 26644, signal 1016590/1217478 (executing program) 2021/03/10 11:13:08 fetching corpus: 26694, signal 1017446/1217990 (executing program) 2021/03/10 11:13:08 fetching corpus: 26744, signal 1017895/1218432 (executing program) [ 132.035209][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.041598][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 11:13:09 fetching corpus: 26794, signal 1018496/1218892 (executing program) 2021/03/10 11:13:09 fetching corpus: 26844, signal 1019068/1219366 (executing program) 2021/03/10 11:13:09 fetching corpus: 26894, signal 1019661/1219839 (executing program) 2021/03/10 11:13:09 fetching corpus: 26944, signal 1020030/1220267 (executing program) 2021/03/10 11:13:09 fetching corpus: 26994, signal 1020524/1220704 (executing program) 2021/03/10 11:13:09 fetching corpus: 27044, signal 1021349/1221235 (executing program) 2021/03/10 11:13:09 fetching corpus: 27094, signal 1021725/1221631 (executing program) 2021/03/10 11:13:10 fetching corpus: 27144, signal 1022192/1222040 (executing program) 2021/03/10 11:13:10 fetching corpus: 27194, signal 1023054/1222562 (executing program) 2021/03/10 11:13:10 fetching corpus: 27244, signal 1023522/1222987 (executing program) 2021/03/10 11:13:10 fetching corpus: 27294, signal 1023848/1223359 (executing program) 2021/03/10 11:13:10 fetching corpus: 27344, signal 1024410/1223769 (executing program) 2021/03/10 11:13:10 fetching corpus: 27394, signal 1024965/1224202 (executing program) 2021/03/10 11:13:10 fetching corpus: 27444, signal 1025422/1224613 (executing program) 2021/03/10 11:13:10 fetching corpus: 27494, signal 1026615/1225107 (executing program) 2021/03/10 11:13:11 fetching corpus: 27544, signal 1027195/1225507 (executing program) 2021/03/10 11:13:11 fetching corpus: 27594, signal 1029093/1226083 (executing program) 2021/03/10 11:13:11 fetching corpus: 27644, signal 1029535/1226476 (executing program) 2021/03/10 11:13:11 fetching corpus: 27694, signal 1029919/1226863 (executing program) 2021/03/10 11:13:11 fetching corpus: 27744, signal 1030439/1227272 (executing program) 2021/03/10 11:13:11 fetching corpus: 27794, signal 1030883/1227687 (executing program) 2021/03/10 11:13:11 fetching corpus: 27844, signal 1031424/1228092 (executing program) 2021/03/10 11:13:12 fetching corpus: 27894, signal 1032187/1228525 (executing program) 2021/03/10 11:13:12 fetching corpus: 27944, signal 1032580/1228897 (executing program) 2021/03/10 11:13:12 fetching corpus: 27994, signal 1033142/1229340 (executing program) 2021/03/10 11:13:12 fetching corpus: 28044, signal 1033581/1229729 (executing program) 2021/03/10 11:13:12 fetching corpus: 28094, signal 1034135/1230140 (executing program) 2021/03/10 11:13:12 fetching corpus: 28144, signal 1034993/1230567 (executing program) 2021/03/10 11:13:12 fetching corpus: 28194, signal 1035420/1230954 (executing program) 2021/03/10 11:13:13 fetching corpus: 28244, signal 1035748/1231336 (executing program) 2021/03/10 11:13:13 fetching corpus: 28294, signal 1036297/1231754 (executing program) 2021/03/10 11:13:13 fetching corpus: 28344, signal 1036805/1232154 (executing program) 2021/03/10 11:13:13 fetching corpus: 28394, signal 1037259/1232506 (executing program) 2021/03/10 11:13:13 fetching corpus: 28444, signal 1037647/1232905 (executing program) 2021/03/10 11:13:13 fetching corpus: 28494, signal 1038197/1233312 (executing program) 2021/03/10 11:13:13 fetching corpus: 28544, signal 1038925/1233726 (executing program) 2021/03/10 11:13:13 fetching corpus: 28594, signal 1039588/1234138 (executing program) 2021/03/10 11:13:14 fetching corpus: 28644, signal 1040079/1234509 (executing program) 2021/03/10 11:13:14 fetching corpus: 28694, signal 1040747/1234901 (executing program) 2021/03/10 11:13:14 fetching corpus: 28744, signal 1041623/1235358 (executing program) 2021/03/10 11:13:14 fetching corpus: 28794, signal 1042393/1235771 (executing program) 2021/03/10 11:13:14 fetching corpus: 28844, signal 1042975/1236151 (executing program) 2021/03/10 11:13:14 fetching corpus: 28894, signal 1043344/1236502 (executing program) 2021/03/10 11:13:14 fetching corpus: 28944, signal 1043891/1236878 (executing program) 2021/03/10 11:13:14 fetching corpus: 28994, signal 1044618/1237246 (executing program) 2021/03/10 11:13:14 fetching corpus: 29044, signal 1045459/1237650 (executing program) 2021/03/10 11:13:15 fetching corpus: 29094, signal 1045780/1237997 (executing program) 2021/03/10 11:13:15 fetching corpus: 29144, signal 1046332/1238415 (executing program) 2021/03/10 11:13:15 fetching corpus: 29194, signal 1046816/1238769 (executing program) 2021/03/10 11:13:15 fetching corpus: 29244, signal 1047301/1239115 (executing program) 2021/03/10 11:13:15 fetching corpus: 29294, signal 1047738/1239469 (executing program) 2021/03/10 11:13:15 fetching corpus: 29344, signal 1048265/1239837 (executing program) 2021/03/10 11:13:15 fetching corpus: 29394, signal 1048685/1240184 (executing program) 2021/03/10 11:13:15 fetching corpus: 29444, signal 1049375/1240524 (executing program) 2021/03/10 11:13:16 fetching corpus: 29494, signal 1049844/1240890 (executing program) 2021/03/10 11:13:16 fetching corpus: 29544, signal 1050560/1241234 (executing program) 2021/03/10 11:13:16 fetching corpus: 29594, signal 1050890/1241593 (executing program) 2021/03/10 11:13:16 fetching corpus: 29644, signal 1051201/1241937 (executing program) 2021/03/10 11:13:16 fetching corpus: 29694, signal 1051731/1242262 (executing program) 2021/03/10 11:13:16 fetching corpus: 29744, signal 1052288/1242600 (executing program) 2021/03/10 11:13:16 fetching corpus: 29794, signal 1052673/1242927 (executing program) 2021/03/10 11:13:16 fetching corpus: 29844, signal 1053251/1243286 (executing program) 2021/03/10 11:13:17 fetching corpus: 29894, signal 1053583/1243567 (executing program) 2021/03/10 11:13:17 fetching corpus: 29944, signal 1053994/1243900 (executing program) 2021/03/10 11:13:17 fetching corpus: 29994, signal 1054357/1244241 (executing program) 2021/03/10 11:13:17 fetching corpus: 30044, signal 1054808/1244567 (executing program) 2021/03/10 11:13:17 fetching corpus: 30094, signal 1055224/1244901 (executing program) 2021/03/10 11:13:17 fetching corpus: 30144, signal 1055521/1245263 (executing program) 2021/03/10 11:13:18 fetching corpus: 30194, signal 1055953/1245571 (executing program) 2021/03/10 11:13:18 fetching corpus: 30244, signal 1056454/1245914 (executing program) 2021/03/10 11:13:18 fetching corpus: 30294, signal 1056961/1246259 (executing program) 2021/03/10 11:13:18 fetching corpus: 30344, signal 1057768/1246591 (executing program) 2021/03/10 11:13:18 fetching corpus: 30394, signal 1058223/1246896 (executing program) 2021/03/10 11:13:18 fetching corpus: 30444, signal 1058709/1247207 (executing program) 2021/03/10 11:13:18 fetching corpus: 30494, signal 1059228/1247532 (executing program) 2021/03/10 11:13:18 fetching corpus: 30544, signal 1059705/1247851 (executing program) 2021/03/10 11:13:19 fetching corpus: 30594, signal 1060121/1248165 (executing program) 2021/03/10 11:13:19 fetching corpus: 30644, signal 1060506/1248461 (executing program) 2021/03/10 11:13:19 fetching corpus: 30694, signal 1060890/1248747 (executing program) 2021/03/10 11:13:19 fetching corpus: 30744, signal 1061300/1249091 (executing program) 2021/03/10 11:13:19 fetching corpus: 30794, signal 1061845/1249430 (executing program) 2021/03/10 11:13:19 fetching corpus: 30844, signal 1062188/1249751 (executing program) 2021/03/10 11:13:19 fetching corpus: 30894, signal 1062454/1250045 (executing program) 2021/03/10 11:13:19 fetching corpus: 30944, signal 1062921/1250358 (executing program) 2021/03/10 11:13:19 fetching corpus: 30994, signal 1063697/1250696 (executing program) 2021/03/10 11:13:20 fetching corpus: 31044, signal 1064184/1251014 (executing program) 2021/03/10 11:13:20 fetching corpus: 31094, signal 1064505/1251360 (executing program) 2021/03/10 11:13:20 fetching corpus: 31144, signal 1065077/1251652 (executing program) 2021/03/10 11:13:20 fetching corpus: 31194, signal 1065891/1251956 (executing program) 2021/03/10 11:13:20 fetching corpus: 31244, signal 1066264/1252051 (executing program) 2021/03/10 11:13:20 fetching corpus: 31294, signal 1066763/1252051 (executing program) 2021/03/10 11:13:21 fetching corpus: 31344, signal 1067074/1252056 (executing program) 2021/03/10 11:13:21 fetching corpus: 31394, signal 1067497/1252056 (executing program) 2021/03/10 11:13:21 fetching corpus: 31444, signal 1067988/1252056 (executing program) 2021/03/10 11:13:21 fetching corpus: 31494, signal 1068505/1252056 (executing program) 2021/03/10 11:13:21 fetching corpus: 31544, signal 1069099/1252057 (executing program) 2021/03/10 11:13:21 fetching corpus: 31594, signal 1069446/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31644, signal 1069851/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31694, signal 1070118/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31744, signal 1070462/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31794, signal 1070870/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31844, signal 1071312/1252061 (executing program) 2021/03/10 11:13:22 fetching corpus: 31894, signal 1071661/1252063 (executing program) 2021/03/10 11:13:23 fetching corpus: 31944, signal 1072226/1252063 (executing program) 2021/03/10 11:13:23 fetching corpus: 31994, signal 1072798/1252063 (executing program) 2021/03/10 11:13:23 fetching corpus: 32044, signal 1073459/1252063 (executing program) 2021/03/10 11:13:23 fetching corpus: 32094, signal 1073872/1252063 (executing program) 2021/03/10 11:13:23 fetching corpus: 32144, signal 1074662/1252065 (executing program) 2021/03/10 11:13:24 fetching corpus: 32194, signal 1075126/1252065 (executing program) 2021/03/10 11:13:24 fetching corpus: 32244, signal 1075444/1252077 (executing program) 2021/03/10 11:13:24 fetching corpus: 32294, signal 1075768/1252077 (executing program) 2021/03/10 11:13:24 fetching corpus: 32344, signal 1076280/1252077 (executing program) 2021/03/10 11:13:24 fetching corpus: 32394, signal 1076933/1252077 (executing program) 2021/03/10 11:13:24 fetching corpus: 32444, signal 1077631/1252077 (executing program) 2021/03/10 11:13:24 fetching corpus: 32494, signal 1077902/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32544, signal 1078452/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32594, signal 1078767/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32644, signal 1079434/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32694, signal 1079733/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32744, signal 1080102/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32794, signal 1080478/1252077 (executing program) 2021/03/10 11:13:25 fetching corpus: 32844, signal 1080817/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 32894, signal 1081363/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 32944, signal 1082135/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 32994, signal 1082458/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 33044, signal 1083035/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 33094, signal 1083626/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 33144, signal 1084266/1252077 (executing program) 2021/03/10 11:13:26 fetching corpus: 33194, signal 1085128/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33244, signal 1085532/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33294, signal 1085932/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33344, signal 1086250/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33394, signal 1086681/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33444, signal 1086998/1252077 (executing program) 2021/03/10 11:13:27 fetching corpus: 33494, signal 1087464/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33544, signal 1087819/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33594, signal 1088033/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33644, signal 1088397/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33694, signal 1089024/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33744, signal 1089459/1252077 (executing program) 2021/03/10 11:13:28 fetching corpus: 33794, signal 1089835/1252077 (executing program) 2021/03/10 11:13:29 fetching corpus: 33844, signal 1090322/1252077 (executing program) 2021/03/10 11:13:29 fetching corpus: 33894, signal 1090756/1252077 (executing program) 2021/03/10 11:13:29 fetching corpus: 33944, signal 1091117/1252078 (executing program) 2021/03/10 11:13:29 fetching corpus: 33994, signal 1091536/1252078 (executing program) 2021/03/10 11:13:29 fetching corpus: 34044, signal 1091932/1252078 (executing program) 2021/03/10 11:13:29 fetching corpus: 34094, signal 1092216/1252080 (executing program) 2021/03/10 11:13:29 fetching corpus: 34144, signal 1092612/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34194, signal 1093052/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34244, signal 1093615/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34294, signal 1093868/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34344, signal 1094154/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34394, signal 1094461/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34444, signal 1094785/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34494, signal 1095099/1252080 (executing program) 2021/03/10 11:13:30 fetching corpus: 34544, signal 1095379/1252080 (executing program) 2021/03/10 11:13:31 fetching corpus: 34594, signal 1095701/1252086 (executing program) 2021/03/10 11:13:31 fetching corpus: 34644, signal 1096176/1252086 (executing program) 2021/03/10 11:13:31 fetching corpus: 34694, signal 1096583/1252086 (executing program) 2021/03/10 11:13:31 fetching corpus: 34744, signal 1096870/1252086 (executing program) 2021/03/10 11:13:31 fetching corpus: 34794, signal 1097482/1252086 (executing program) 2021/03/10 11:13:31 fetching corpus: 34844, signal 1097745/1252089 (executing program) 2021/03/10 11:13:31 fetching corpus: 34894, signal 1098077/1252089 (executing program) 2021/03/10 11:13:32 fetching corpus: 34944, signal 1098539/1252105 (executing program) 2021/03/10 11:13:32 fetching corpus: 34994, signal 1098823/1252105 (executing program) 2021/03/10 11:13:32 fetching corpus: 35044, signal 1099102/1252105 (executing program) 2021/03/10 11:13:32 fetching corpus: 35094, signal 1099482/1252106 (executing program) 2021/03/10 11:13:32 fetching corpus: 35144, signal 1100043/1252106 (executing program) 2021/03/10 11:13:32 fetching corpus: 35194, signal 1100616/1252106 (executing program) 2021/03/10 11:13:32 fetching corpus: 35244, signal 1100965/1252106 (executing program) 2021/03/10 11:13:32 fetching corpus: 35294, signal 1101264/1252106 (executing program) 2021/03/10 11:13:32 fetching corpus: 35344, signal 1101582/1252106 (executing program) 2021/03/10 11:13:33 fetching corpus: 35394, signal 1102029/1252106 (executing program) 2021/03/10 11:13:33 fetching corpus: 35444, signal 1102297/1252106 (executing program) 2021/03/10 11:13:33 fetching corpus: 35494, signal 1102717/1252106 (executing program) 2021/03/10 11:13:33 fetching corpus: 35544, signal 1103057/1252106 (executing program) 2021/03/10 11:13:33 fetching corpus: 35594, signal 1103338/1252108 (executing program) 2021/03/10 11:13:33 fetching corpus: 35644, signal 1103683/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35694, signal 1104130/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35744, signal 1104518/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35794, signal 1104712/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35844, signal 1105062/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35894, signal 1105495/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35944, signal 1105696/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 35994, signal 1106050/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 36044, signal 1106408/1252108 (executing program) 2021/03/10 11:13:34 fetching corpus: 36094, signal 1106834/1252110 (executing program) 2021/03/10 11:13:35 fetching corpus: 36144, signal 1107061/1252110 (executing program) 2021/03/10 11:13:35 fetching corpus: 36194, signal 1107394/1252112 (executing program) 2021/03/10 11:13:35 fetching corpus: 36244, signal 1107710/1252112 (executing program) 2021/03/10 11:13:35 fetching corpus: 36294, signal 1108092/1252112 (executing program) 2021/03/10 11:13:35 fetching corpus: 36344, signal 1108400/1252112 (executing program) 2021/03/10 11:13:35 fetching corpus: 36394, signal 1109019/1252117 (executing program) 2021/03/10 11:13:35 fetching corpus: 36444, signal 1109283/1252117 (executing program) 2021/03/10 11:13:35 fetching corpus: 36494, signal 1109566/1252117 (executing program) 2021/03/10 11:13:36 fetching corpus: 36544, signal 1109835/1252117 (executing program) 2021/03/10 11:13:36 fetching corpus: 36594, signal 1110152/1252135 (executing program) 2021/03/10 11:13:36 fetching corpus: 36644, signal 1110598/1252139 (executing program) 2021/03/10 11:13:36 fetching corpus: 36694, signal 1110846/1252139 (executing program) 2021/03/10 11:13:36 fetching corpus: 36744, signal 1111058/1252146 (executing program) 2021/03/10 11:13:36 fetching corpus: 36794, signal 1111537/1252146 (executing program) 2021/03/10 11:13:36 fetching corpus: 36844, signal 1111948/1252146 (executing program) 2021/03/10 11:13:36 fetching corpus: 36894, signal 1112262/1252146 (executing program) 2021/03/10 11:13:37 fetching corpus: 36944, signal 1112614/1252146 (executing program) 2021/03/10 11:13:37 fetching corpus: 36994, signal 1113133/1252146 (executing program) 2021/03/10 11:13:37 fetching corpus: 37044, signal 1113639/1252146 (executing program) 2021/03/10 11:13:37 fetching corpus: 37094, signal 1114121/1252214 (executing program) 2021/03/10 11:13:37 fetching corpus: 37144, signal 1114479/1252224 (executing program) 2021/03/10 11:13:37 fetching corpus: 37194, signal 1114910/1252224 (executing program) 2021/03/10 11:13:37 fetching corpus: 37244, signal 1115472/1252225 (executing program) 2021/03/10 11:13:37 fetching corpus: 37294, signal 1115831/1252225 (executing program) 2021/03/10 11:13:38 fetching corpus: 37344, signal 1116109/1252225 (executing program) 2021/03/10 11:13:38 fetching corpus: 37394, signal 1116403/1252225 (executing program) 2021/03/10 11:13:38 fetching corpus: 37444, signal 1116832/1252225 (executing program) 2021/03/10 11:13:38 fetching corpus: 37494, signal 1117199/1252227 (executing program) 2021/03/10 11:13:38 fetching corpus: 37544, signal 1117821/1252227 (executing program) 2021/03/10 11:13:38 fetching corpus: 37594, signal 1118253/1252227 (executing program) 2021/03/10 11:13:38 fetching corpus: 37644, signal 1118736/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37694, signal 1119025/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37744, signal 1119347/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37794, signal 1119925/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37844, signal 1120212/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37894, signal 1120624/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37944, signal 1120851/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 37994, signal 1121174/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 38044, signal 1121537/1252227 (executing program) 2021/03/10 11:13:39 fetching corpus: 38094, signal 1121884/1252227 (executing program) 2021/03/10 11:13:40 fetching corpus: 38144, signal 1122167/1252227 (executing program) 2021/03/10 11:13:40 fetching corpus: 38194, signal 1122416/1252227 (executing program) 2021/03/10 11:13:40 fetching corpus: 38244, signal 1122786/1252227 (executing program) 2021/03/10 11:13:40 fetching corpus: 38294, signal 1123065/1252227 (executing program) 2021/03/10 11:13:40 fetching corpus: 38344, signal 1123340/1252228 (executing program) 2021/03/10 11:13:40 fetching corpus: 38394, signal 1123673/1252228 (executing program) 2021/03/10 11:13:40 fetching corpus: 38444, signal 1124053/1252228 (executing program) 2021/03/10 11:13:41 fetching corpus: 38494, signal 1124419/1252228 (executing program) 2021/03/10 11:13:41 fetching corpus: 38544, signal 1124669/1252228 (executing program) 2021/03/10 11:13:41 fetching corpus: 38594, signal 1125020/1252228 (executing program) 2021/03/10 11:13:41 fetching corpus: 38644, signal 1125342/1252234 (executing program) 2021/03/10 11:13:41 fetching corpus: 38694, signal 1125693/1252234 (executing program) 2021/03/10 11:13:41 fetching corpus: 38744, signal 1126098/1252236 (executing program) 2021/03/10 11:13:41 fetching corpus: 38794, signal 1126478/1252236 (executing program) 2021/03/10 11:13:41 fetching corpus: 38844, signal 1127124/1252236 (executing program) 2021/03/10 11:13:41 fetching corpus: 38894, signal 1127680/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 38944, signal 1128196/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 38994, signal 1128755/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39044, signal 1129555/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39094, signal 1129801/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39144, signal 1130268/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39194, signal 1130567/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39244, signal 1130932/1252236 (executing program) 2021/03/10 11:13:42 fetching corpus: 39294, signal 1131276/1252236 (executing program) 2021/03/10 11:13:43 fetching corpus: 39344, signal 1131534/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39394, signal 1131924/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39444, signal 1132190/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39494, signal 1132695/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39544, signal 1133135/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39594, signal 1133371/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39644, signal 1133597/1252246 (executing program) 2021/03/10 11:13:43 fetching corpus: 39694, signal 1133845/1252246 (executing program) 2021/03/10 11:13:44 fetching corpus: 39744, signal 1134147/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 39794, signal 1134453/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 39844, signal 1134870/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 39894, signal 1135156/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 39944, signal 1135402/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 39994, signal 1135732/1252257 (executing program) 2021/03/10 11:13:44 fetching corpus: 40044, signal 1136136/1252257 (executing program) 2021/03/10 11:13:45 fetching corpus: 40094, signal 1136500/1252257 (executing program) 2021/03/10 11:13:45 fetching corpus: 40144, signal 1136725/1252258 (executing program) 2021/03/10 11:13:45 fetching corpus: 40194, signal 1137015/1252258 (executing program) 2021/03/10 11:13:45 fetching corpus: 40244, signal 1137358/1252258 (executing program) 2021/03/10 11:13:45 fetching corpus: 40294, signal 1137736/1252258 (executing program) 2021/03/10 11:13:45 fetching corpus: 40344, signal 1138029/1252258 (executing program) 2021/03/10 11:13:45 fetching corpus: 40394, signal 1138346/1252258 (executing program) 2021/03/10 11:13:46 fetching corpus: 40444, signal 1138703/1252258 (executing program) 2021/03/10 11:13:46 fetching corpus: 40494, signal 1139011/1252259 (executing program) 2021/03/10 11:13:46 fetching corpus: 40544, signal 1139332/1252259 (executing program) 2021/03/10 11:13:46 fetching corpus: 40594, signal 1139573/1252259 (executing program) 2021/03/10 11:13:46 fetching corpus: 40644, signal 1139823/1252260 (executing program) 2021/03/10 11:13:46 fetching corpus: 40694, signal 1140079/1252263 (executing program) 2021/03/10 11:13:46 fetching corpus: 40744, signal 1140445/1252263 (executing program) 2021/03/10 11:13:47 fetching corpus: 40794, signal 1140693/1252263 (executing program) 2021/03/10 11:13:47 fetching corpus: 40844, signal 1141179/1252263 (executing program) 2021/03/10 11:13:47 fetching corpus: 40894, signal 1141479/1252263 (executing program) 2021/03/10 11:13:47 fetching corpus: 40944, signal 1141816/1252263 (executing program) 2021/03/10 11:13:47 fetching corpus: 40994, signal 1142104/1252264 (executing program) 2021/03/10 11:13:47 fetching corpus: 41044, signal 1142388/1252264 (executing program) 2021/03/10 11:13:47 fetching corpus: 41094, signal 1142642/1252264 (executing program) 2021/03/10 11:13:47 fetching corpus: 41144, signal 1143140/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41194, signal 1143900/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41244, signal 1144364/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41294, signal 1144658/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41344, signal 1145112/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41394, signal 1145442/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41444, signal 1145702/1252264 (executing program) 2021/03/10 11:13:48 fetching corpus: 41494, signal 1146029/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41544, signal 1146323/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41594, signal 1146566/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41644, signal 1147102/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41694, signal 1147482/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41744, signal 1148443/1252264 (executing program) 2021/03/10 11:13:49 fetching corpus: 41794, signal 1148646/1252265 (executing program) 2021/03/10 11:13:49 fetching corpus: 41844, signal 1149247/1252265 (executing program) 2021/03/10 11:13:49 fetching corpus: 41894, signal 1149780/1252265 (executing program) 2021/03/10 11:13:50 fetching corpus: 41944, signal 1150142/1252266 (executing program) 2021/03/10 11:13:50 fetching corpus: 41994, signal 1150346/1252266 (executing program) 2021/03/10 11:13:50 fetching corpus: 42044, signal 1150595/1252266 (executing program) 2021/03/10 11:13:50 fetching corpus: 42094, signal 1150828/1252266 (executing program) 2021/03/10 11:13:50 fetching corpus: 42144, signal 1151246/1252266 (executing program) 2021/03/10 11:13:50 fetching corpus: 42194, signal 1151499/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42244, signal 1151806/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42294, signal 1152051/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42344, signal 1152365/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42394, signal 1152765/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42444, signal 1153169/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42494, signal 1153501/1252266 (executing program) 2021/03/10 11:13:51 fetching corpus: 42544, signal 1154276/1252267 (executing program) 2021/03/10 11:13:52 fetching corpus: 42594, signal 1154630/1252271 (executing program) 2021/03/10 11:13:52 fetching corpus: 42644, signal 1154896/1252271 (executing program) 2021/03/10 11:13:52 fetching corpus: 42694, signal 1155323/1252271 (executing program) 2021/03/10 11:13:52 fetching corpus: 42744, signal 1155806/1252271 (executing program) 2021/03/10 11:13:52 fetching corpus: 42794, signal 1156193/1252271 (executing program) 2021/03/10 11:13:52 fetching corpus: 42844, signal 1156462/1252272 (executing program) 2021/03/10 11:13:52 fetching corpus: 42894, signal 1157114/1252272 (executing program) 2021/03/10 11:13:52 fetching corpus: 42944, signal 1157432/1252272 (executing program) 2021/03/10 11:13:52 fetching corpus: 42994, signal 1157714/1252272 (executing program) 2021/03/10 11:13:53 fetching corpus: 43044, signal 1157984/1252272 (executing program) 2021/03/10 11:13:53 fetching corpus: 43094, signal 1158279/1252272 (executing program) 2021/03/10 11:13:53 fetching corpus: 43144, signal 1158525/1252272 (executing program) 2021/03/10 11:13:53 fetching corpus: 43194, signal 1158773/1252288 (executing program) 2021/03/10 11:13:53 fetching corpus: 43244, signal 1159049/1252288 (executing program) 2021/03/10 11:13:53 fetching corpus: 43294, signal 1159262/1252288 (executing program) 2021/03/10 11:13:53 fetching corpus: 43344, signal 1159495/1252288 (executing program) 2021/03/10 11:13:53 fetching corpus: 43394, signal 1159957/1252288 (executing program) 2021/03/10 11:13:54 fetching corpus: 43444, signal 1160215/1252288 (executing program) 2021/03/10 11:13:54 fetching corpus: 43494, signal 1160662/1252288 (executing program) 2021/03/10 11:13:54 fetching corpus: 43544, signal 1160975/1252298 (executing program) 2021/03/10 11:13:54 fetching corpus: 43594, signal 1161249/1252298 (executing program) 2021/03/10 11:13:54 fetching corpus: 43644, signal 1161519/1252310 (executing program) 2021/03/10 11:13:54 fetching corpus: 43694, signal 1161817/1252312 (executing program) 2021/03/10 11:13:54 fetching corpus: 43744, signal 1162083/1252312 (executing program) 2021/03/10 11:13:55 fetching corpus: 43794, signal 1162321/1252312 (executing program) 2021/03/10 11:13:55 fetching corpus: 43844, signal 1162596/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 43894, signal 1162797/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 43944, signal 1163033/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 43994, signal 1163454/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 44044, signal 1163832/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 44094, signal 1164236/1252318 (executing program) 2021/03/10 11:13:55 fetching corpus: 44144, signal 1164487/1252318 (executing program) 2021/03/10 11:13:56 fetching corpus: 44194, signal 1165219/1252318 (executing program) 2021/03/10 11:13:56 fetching corpus: 44244, signal 1165597/1252321 (executing program) 2021/03/10 11:13:56 fetching corpus: 44294, signal 1165894/1252321 (executing program) 2021/03/10 11:13:56 fetching corpus: 44344, signal 1166223/1252321 (executing program) 2021/03/10 11:13:56 fetching corpus: 44394, signal 1166506/1252321 (executing program) 2021/03/10 11:13:56 fetching corpus: 44444, signal 1166839/1252321 (executing program) 2021/03/10 11:13:57 fetching corpus: 44494, signal 1167283/1252327 (executing program) 2021/03/10 11:13:57 fetching corpus: 44544, signal 1167558/1252327 (executing program) 2021/03/10 11:13:57 fetching corpus: 44594, signal 1167828/1252327 (executing program) 2021/03/10 11:13:57 fetching corpus: 44644, signal 1168441/1252327 (executing program) 2021/03/10 11:13:57 fetching corpus: 44694, signal 1168728/1252327 (executing program) 2021/03/10 11:13:57 fetching corpus: 44744, signal 1169014/1252328 (executing program) 2021/03/10 11:13:57 fetching corpus: 44794, signal 1169454/1252328 (executing program) 2021/03/10 11:13:57 fetching corpus: 44844, signal 1169828/1252330 (executing program) 2021/03/10 11:13:58 fetching corpus: 44894, signal 1170142/1252330 (executing program) 2021/03/10 11:13:58 fetching corpus: 44944, signal 1170411/1252330 (executing program) 2021/03/10 11:13:58 fetching corpus: 44994, signal 1170740/1252331 (executing program) 2021/03/10 11:13:58 fetching corpus: 45044, signal 1171056/1252331 (executing program) 2021/03/10 11:13:58 fetching corpus: 45094, signal 1171322/1252331 (executing program) 2021/03/10 11:13:58 fetching corpus: 45144, signal 1171895/1252335 (executing program) 2021/03/10 11:13:58 fetching corpus: 45194, signal 1172236/1252335 (executing program) 2021/03/10 11:13:58 fetching corpus: 45244, signal 1172490/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45294, signal 1172865/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45344, signal 1173148/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45394, signal 1173356/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45444, signal 1173627/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45494, signal 1173910/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45544, signal 1174226/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45594, signal 1174628/1252335 (executing program) 2021/03/10 11:13:59 fetching corpus: 45644, signal 1175025/1252335 (executing program) 2021/03/10 11:14:00 fetching corpus: 45694, signal 1175424/1252336 (executing program) 2021/03/10 11:14:00 fetching corpus: 45744, signal 1175799/1252338 (executing program) 2021/03/10 11:14:00 fetching corpus: 45794, signal 1176083/1252338 (executing program) 2021/03/10 11:14:00 fetching corpus: 45844, signal 1176364/1252338 (executing program) 2021/03/10 11:14:00 fetching corpus: 45894, signal 1176787/1252340 (executing program) 2021/03/10 11:14:00 fetching corpus: 45944, signal 1177025/1252340 (executing program) 2021/03/10 11:14:00 fetching corpus: 45994, signal 1177321/1252341 (executing program) 2021/03/10 11:14:00 fetching corpus: 46044, signal 1177654/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46094, signal 1178358/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46144, signal 1178555/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46194, signal 1178793/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46244, signal 1179179/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46294, signal 1179499/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46344, signal 1179747/1252371 (executing program) 2021/03/10 11:14:01 fetching corpus: 46394, signal 1179988/1252372 (executing program) 2021/03/10 11:14:01 fetching corpus: 46444, signal 1182459/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46494, signal 1182758/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46544, signal 1183057/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46594, signal 1183310/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46644, signal 1183649/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46694, signal 1183964/1252372 (executing program) 2021/03/10 11:14:02 fetching corpus: 46744, signal 1184257/1252381 (executing program) 2021/03/10 11:14:02 fetching corpus: 46794, signal 1184523/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 46844, signal 1185260/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 46894, signal 1185506/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 46944, signal 1185706/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 46994, signal 1185924/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 47044, signal 1186188/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 47094, signal 1186463/1252381 (executing program) 2021/03/10 11:14:03 fetching corpus: 47144, signal 1186708/1252381 (executing program) 2021/03/10 11:14:04 fetching corpus: 47194, signal 1186927/1252381 (executing program) 2021/03/10 11:14:04 fetching corpus: 47244, signal 1187333/1252381 (executing program) 2021/03/10 11:14:04 fetching corpus: 47294, signal 1187977/1252383 (executing program) 2021/03/10 11:14:04 fetching corpus: 47344, signal 1188165/1252383 (executing program) 2021/03/10 11:14:04 fetching corpus: 47394, signal 1188381/1252383 (executing program) 2021/03/10 11:14:05 fetching corpus: 47444, signal 1188575/1252383 (executing program) 2021/03/10 11:14:05 fetching corpus: 47494, signal 1188892/1252383 (executing program) 2021/03/10 11:14:05 fetching corpus: 47544, signal 1189279/1252395 (executing program) 2021/03/10 11:14:05 fetching corpus: 47594, signal 1189626/1252395 (executing program) 2021/03/10 11:14:05 fetching corpus: 47644, signal 1189957/1252395 (executing program) 2021/03/10 11:14:05 fetching corpus: 47694, signal 1190165/1252395 (executing program) 2021/03/10 11:14:05 fetching corpus: 47744, signal 1190507/1252395 (executing program) 2021/03/10 11:14:05 fetching corpus: 47794, signal 1190743/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 47844, signal 1191084/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 47894, signal 1191287/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 47944, signal 1191518/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 47994, signal 1191772/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 48044, signal 1192005/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 48094, signal 1192194/1252395 (executing program) 2021/03/10 11:14:06 fetching corpus: 48144, signal 1192386/1252396 (executing program) 2021/03/10 11:14:06 fetching corpus: 48194, signal 1192859/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48244, signal 1193097/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48294, signal 1193314/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48344, signal 1193606/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48394, signal 1193923/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48444, signal 1194248/1252396 (executing program) 2021/03/10 11:14:07 fetching corpus: 48494, signal 1194430/1252397 (executing program) 2021/03/10 11:14:07 fetching corpus: 48544, signal 1194851/1252397 (executing program) 2021/03/10 11:14:07 fetching corpus: 48594, signal 1195380/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48644, signal 1195619/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48694, signal 1195918/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48744, signal 1196298/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48794, signal 1196892/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48844, signal 1197222/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48894, signal 1197532/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48944, signal 1197738/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 48994, signal 1198021/1252397 (executing program) 2021/03/10 11:14:08 fetching corpus: 49044, signal 1198254/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49094, signal 1198477/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49144, signal 1198845/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49194, signal 1199278/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49244, signal 1199536/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49294, signal 1199853/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49344, signal 1200073/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49394, signal 1200281/1252397 (executing program) 2021/03/10 11:14:09 fetching corpus: 49444, signal 1200454/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49494, signal 1200960/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49544, signal 1201171/1252397 (executing program) [ 193.475261][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.482051][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 11:14:10 fetching corpus: 49594, signal 1201392/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49644, signal 1201798/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49694, signal 1202256/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49744, signal 1202485/1252397 (executing program) 2021/03/10 11:14:10 fetching corpus: 49794, signal 1202733/1252397 (executing program) 2021/03/10 11:14:11 fetching corpus: 49844, signal 1202986/1252398 (executing program) 2021/03/10 11:14:11 fetching corpus: 49894, signal 1203184/1252398 (executing program) 2021/03/10 11:14:11 fetching corpus: 49944, signal 1203573/1252406 (executing program) 2021/03/10 11:14:11 fetching corpus: 49994, signal 1203911/1252406 (executing program) 2021/03/10 11:14:11 fetching corpus: 50044, signal 1204118/1252406 (executing program) 2021/03/10 11:14:11 fetching corpus: 50094, signal 1204322/1252406 (executing program) 2021/03/10 11:14:11 fetching corpus: 50144, signal 1204686/1252406 (executing program) 2021/03/10 11:14:11 fetching corpus: 50194, signal 1205246/1252408 (executing program) 2021/03/10 11:14:11 fetching corpus: 50244, signal 1205467/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50294, signal 1205796/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50344, signal 1206025/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50394, signal 1206272/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50444, signal 1206669/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50494, signal 1206990/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50544, signal 1207322/1252410 (executing program) 2021/03/10 11:14:12 fetching corpus: 50594, signal 1207583/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50644, signal 1207780/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50694, signal 1208390/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50744, signal 1208658/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50794, signal 1209004/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50844, signal 1209242/1252410 (executing program) 2021/03/10 11:14:13 fetching corpus: 50894, signal 1209503/1252416 (executing program) 2021/03/10 11:14:13 fetching corpus: 50944, signal 1209767/1252416 (executing program) 2021/03/10 11:14:13 fetching corpus: 50994, signal 1210067/1252416 (executing program) 2021/03/10 11:14:13 fetching corpus: 51044, signal 1210464/1252416 (executing program) 2021/03/10 11:14:14 fetching corpus: 51094, signal 1210736/1252416 (executing program) 2021/03/10 11:14:14 fetching corpus: 51144, signal 1211006/1252416 (executing program) 2021/03/10 11:14:14 fetching corpus: 51194, signal 1211309/1252416 (executing program) 2021/03/10 11:14:14 fetching corpus: 51244, signal 1211956/1252417 (executing program) 2021/03/10 11:14:14 fetching corpus: 51294, signal 1212257/1252417 (executing program) 2021/03/10 11:14:14 fetching corpus: 51344, signal 1212558/1252417 (executing program) 2021/03/10 11:14:14 fetching corpus: 51394, signal 1212767/1252420 (executing program) 2021/03/10 11:14:14 fetching corpus: 51444, signal 1212975/1252420 (executing program) 2021/03/10 11:14:15 fetching corpus: 51494, signal 1213376/1252420 (executing program) 2021/03/10 11:14:15 fetching corpus: 51544, signal 1213725/1252420 (executing program) 2021/03/10 11:14:15 fetching corpus: 51594, signal 1214037/1252420 (executing program) 2021/03/10 11:14:15 fetching corpus: 51644, signal 1214369/1252422 (executing program) 2021/03/10 11:14:15 fetching corpus: 51694, signal 1214551/1252422 (executing program) 2021/03/10 11:14:15 fetching corpus: 51744, signal 1214832/1252422 (executing program) 2021/03/10 11:14:15 fetching corpus: 51794, signal 1215065/1252422 (executing program) 2021/03/10 11:14:15 fetching corpus: 51844, signal 1215368/1252422 (executing program) 2021/03/10 11:14:16 fetching corpus: 51894, signal 1215703/1252422 (executing program) 2021/03/10 11:14:16 fetching corpus: 51944, signal 1216085/1252422 (executing program) 2021/03/10 11:14:16 fetching corpus: 51994, signal 1216254/1252423 (executing program) 2021/03/10 11:14:16 fetching corpus: 52044, signal 1216616/1252443 (executing program) 2021/03/10 11:14:16 fetching corpus: 52094, signal 1217147/1252443 (executing program) 2021/03/10 11:14:16 fetching corpus: 52144, signal 1217441/1252443 (executing program) 2021/03/10 11:14:16 fetching corpus: 52194, signal 1217643/1252444 (executing program) 2021/03/10 11:14:17 fetching corpus: 52244, signal 1217909/1252444 (executing program) 2021/03/10 11:14:17 fetching corpus: 52294, signal 1218619/1252444 (executing program) 2021/03/10 11:14:17 fetching corpus: 52344, signal 1218823/1252444 (executing program) 2021/03/10 11:14:17 fetching corpus: 52394, signal 1219122/1252459 (executing program) 2021/03/10 11:14:17 fetching corpus: 52444, signal 1219455/1252459 (executing program) 2021/03/10 11:14:17 fetching corpus: 52494, signal 1219656/1252459 (executing program) 2021/03/10 11:14:17 fetching corpus: 52544, signal 1219884/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52594, signal 1220110/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52644, signal 1220475/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52694, signal 1220684/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52744, signal 1220984/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52794, signal 1221294/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52844, signal 1221551/1252459 (executing program) 2021/03/10 11:14:18 fetching corpus: 52894, signal 1221729/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 52944, signal 1221998/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 52994, signal 1222423/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53044, signal 1222604/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53094, signal 1222946/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53144, signal 1223236/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53194, signal 1223517/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53244, signal 1223795/1252460 (executing program) 2021/03/10 11:14:19 fetching corpus: 53294, signal 1224041/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53344, signal 1224265/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53394, signal 1224583/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53444, signal 1224826/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53494, signal 1225072/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53544, signal 1225327/1252460 (executing program) 2021/03/10 11:14:20 fetching corpus: 53594, signal 1225592/1252476 (executing program) 2021/03/10 11:14:20 fetching corpus: 53644, signal 1225929/1252476 (executing program) 2021/03/10 11:14:20 fetching corpus: 53694, signal 1226226/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53744, signal 1226439/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53794, signal 1226631/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53844, signal 1226898/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53894, signal 1227092/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53944, signal 1227380/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 53994, signal 1227595/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 54044, signal 1227964/1252476 (executing program) 2021/03/10 11:14:21 fetching corpus: 54094, signal 1228172/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54144, signal 1228546/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54194, signal 1228775/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54244, signal 1229023/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54294, signal 1229295/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54344, signal 1229689/1252476 (executing program) 2021/03/10 11:14:22 fetching corpus: 54394, signal 1230407/1252478 (executing program) 2021/03/10 11:14:22 fetching corpus: 54444, signal 1230910/1252478 (executing program) 2021/03/10 11:14:22 fetching corpus: 54494, signal 1231204/1252478 (executing program) 2021/03/10 11:14:23 fetching corpus: 54544, signal 1231423/1252478 (executing program) 2021/03/10 11:14:23 fetching corpus: 54594, signal 1231709/1252478 (executing program) 2021/03/10 11:14:23 fetching corpus: 54644, signal 1231943/1252478 (executing program) 2021/03/10 11:14:23 fetching corpus: 54646, signal 1231943/1252478 (executing program) 2021/03/10 11:14:23 fetching corpus: 54646, signal 1231943/1252478 (executing program) 2021/03/10 11:14:24 starting 6 fuzzer processes 11:14:24 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x174, 0x0, 0x800, 0x0, 0x25dfdbfe}, 0x174}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 11:14:25 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001540)='NLBL_UNLBL\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x180) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r0, 0x0, 0x0, 0xb35439d45c228d4f) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={@any, 0x9}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:14:25 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) 11:14:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 11:14:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0011, 0x0, 0xc6, 0x1d8, 0x1d8, 0x190, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1=0xe000eb00, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 11:14:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1b7) [ 209.364918][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 209.377795][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 209.564029][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 209.601541][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 209.718476][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 209.782011][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 209.832004][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.839827][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.849691][ T8422] device bridge_slave_0 entered promiscuous mode [ 209.904253][ T8430] IPVS: ftp: loaded support on port[0] = 21 [ 209.911565][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.920698][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.930223][ T8422] device bridge_slave_1 entered promiscuous mode [ 209.949612][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 209.991375][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.006846][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.013901][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.022415][ T8420] device bridge_slave_0 entered promiscuous mode [ 210.032142][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.039304][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.047423][ T8420] device bridge_slave_1 entered promiscuous mode [ 210.059316][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.138420][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.150544][ T8422] team0: Port device team_slave_0 added [ 210.176807][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.187759][ T8422] team0: Port device team_slave_1 added [ 210.209447][ T8420] team0: Port device team_slave_0 added [ 210.277818][ T8420] team0: Port device team_slave_1 added [ 210.317393][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 210.362531][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 210.380906][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.388956][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.416537][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.429250][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.436590][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.465719][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.509135][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.517229][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.544663][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.556580][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.563538][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.589912][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.638901][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 210.678783][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.687690][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.695645][ T8424] device bridge_slave_0 entered promiscuous mode [ 210.706379][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.713426][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.722580][ T8424] device bridge_slave_1 entered promiscuous mode [ 210.732807][ T8420] device hsr_slave_0 entered promiscuous mode [ 210.741564][ T8420] device hsr_slave_1 entered promiscuous mode [ 210.758007][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.766993][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.775109][ T8426] device bridge_slave_0 entered promiscuous mode [ 210.786553][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.793590][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.802154][ T8426] device bridge_slave_1 entered promiscuous mode [ 210.837659][ T8422] device hsr_slave_0 entered promiscuous mode [ 210.853446][ T8422] device hsr_slave_1 entered promiscuous mode [ 210.860830][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.869624][ T8422] Cannot create hsr debugfs directory [ 210.889363][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.911614][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.944175][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.971757][ T8424] team0: Port device team_slave_0 added [ 210.984762][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.999707][ T8424] team0: Port device team_slave_1 added [ 211.008796][ T8430] chnl_net:caif_netlink_parms(): no params data found [ 211.082979][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.092285][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.100517][ T8428] device bridge_slave_0 entered promiscuous mode [ 211.111715][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.119018][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.126990][ T8428] device bridge_slave_1 entered promiscuous mode [ 211.139859][ T8426] team0: Port device team_slave_0 added [ 211.158085][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.165713][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.193809][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.208756][ T8426] team0: Port device team_slave_1 added [ 211.228780][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.236195][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.263079][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.290651][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.315119][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 211.319607][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.340856][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.347995][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.375322][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.400187][ T8424] device hsr_slave_0 entered promiscuous mode [ 211.402253][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 211.413160][ T8424] device hsr_slave_1 entered promiscuous mode [ 211.420330][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.429182][ T8424] Cannot create hsr debugfs directory [ 211.437838][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.445574][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.472063][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.497760][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.512899][ T8430] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.522942][ T8430] device bridge_slave_0 entered promiscuous mode [ 211.540343][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.549753][ T8430] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.558360][ T8430] device bridge_slave_1 entered promiscuous mode [ 211.564655][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 211.572623][ T8428] team0: Port device team_slave_0 added [ 211.615509][ T8426] device hsr_slave_0 entered promiscuous mode [ 211.626843][ T8426] device hsr_slave_1 entered promiscuous mode [ 211.633338][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.641274][ T8426] Cannot create hsr debugfs directory [ 211.647893][ T8428] team0: Port device team_slave_1 added [ 211.686937][ T8430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.709898][ T8430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.714517][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 211.742228][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.751549][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.779617][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.793053][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.800505][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 211.801291][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.835438][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.857619][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.874411][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 211.903370][ T8428] device hsr_slave_0 entered promiscuous mode [ 211.911857][ T8428] device hsr_slave_1 entered promiscuous mode [ 211.919126][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.928086][ T8428] Cannot create hsr debugfs directory [ 211.938581][ T8430] team0: Port device team_slave_0 added [ 211.951499][ T8430] team0: Port device team_slave_1 added [ 211.958455][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.995477][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.014869][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.047213][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.055596][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.083422][ T8430] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.112490][ T8430] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.120639][ T8430] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.146944][ T8430] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.197667][ T8430] device hsr_slave_0 entered promiscuous mode [ 212.205849][ T8430] device hsr_slave_1 entered promiscuous mode [ 212.212434][ T8430] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.220491][ T8430] Cannot create hsr debugfs directory [ 212.252090][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.302513][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.313294][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.352430][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.426350][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.462554][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.473092][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.491646][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.537459][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 212.557796][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 212.591643][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.600344][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 212.610143][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 212.633318][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.650934][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.660485][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.698502][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 212.708804][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 212.739511][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.747087][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 212.764531][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.773179][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.782629][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.789864][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.799367][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.809748][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.818943][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.826091][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.833641][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.880364][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 212.893976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.902408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.910896][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.919120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.934987][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.959129][ T8430] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.968914][ T8430] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.983467][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.993374][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.005211][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.013821][ T9609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.046632][ T8430] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 213.060360][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.069009][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.078719][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.087675][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.094789][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.103047][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.111747][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.120351][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.127559][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.135405][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.146151][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.154825][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.163449][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.174026][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.194586][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.202309][ T8430] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 213.215372][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.223975][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.233182][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.243655][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.269744][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.282762][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.291214][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.300466][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.309711][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.318703][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.328229][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.337106][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.347569][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.398418][ T3172] Bluetooth: hci0: command 0x041b tx timeout [ 213.408640][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.422138][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.445723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.453647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.462714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.470923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.479586][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.488712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.504156][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.524463][ T3172] Bluetooth: hci1: command 0x041b tx timeout [ 213.528009][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.548295][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.567191][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.576668][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.585047][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.594066][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.603706][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.612663][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.619787][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.628261][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.637377][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.646687][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.653969][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.661902][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.671245][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.680210][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.688095][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.704000][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.713657][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.722474][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.731823][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.741275][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.750569][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.759841][ T9705] Bluetooth: hci2: command 0x041b tx timeout [ 213.780960][ T8424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.791979][ T8424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.814588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.822612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.832960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.842023][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.849201][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.857085][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.865774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.874101][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.881218][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.889166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.898569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.908099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.917218][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.926031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.934149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.942840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.952298][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 213.959593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.967710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.976016][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 214.000940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.010156][ T9724] Bluetooth: hci5: command 0x041b tx timeout [ 214.011106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.025407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.034226][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.041346][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.049725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.058526][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.067023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.075811][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.085608][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.093535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.125231][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.134012][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.152192][ T9705] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.159466][ T9705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.167867][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.176053][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.183503][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.192275][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.201153][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.218609][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.229784][ T8430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.258902][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.267736][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.278202][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.288209][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.297912][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.307232][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.316390][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.325860][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.335167][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.342980][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.357396][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.369375][ T8426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.387136][ T8420] device veth0_vlan entered promiscuous mode [ 214.398767][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.411397][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.421251][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.434049][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.443727][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.455743][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.472569][ T8428] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.485388][ T8428] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.501012][ T8430] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.519260][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.529617][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.539538][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.548476][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.563183][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.581086][ T8420] device veth1_vlan entered promiscuous mode [ 214.595924][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.604197][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.613324][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.621440][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.630648][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.639830][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.649791][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.657295][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.665265][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.673932][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.715370][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.723494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.733845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.743232][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.750380][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.760248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.769601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.778688][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.787791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.796729][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.805679][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.814005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.827737][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.836159][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.843923][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.852380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.866555][ T8422] device veth0_vlan entered promiscuous mode [ 214.877764][ T8426] device veth0_vlan entered promiscuous mode [ 214.891679][ T8424] device veth0_vlan entered promiscuous mode [ 214.899315][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.910433][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.919334][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.932668][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.941377][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.961285][ T8422] device veth1_vlan entered promiscuous mode [ 214.985282][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.993145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.025004][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.033798][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.043094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.052093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.068910][ T8426] device veth1_vlan entered promiscuous mode [ 215.086531][ T8424] device veth1_vlan entered promiscuous mode [ 215.102661][ T8430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.114178][ T8430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.133086][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.141843][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.151031][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.162138][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.170753][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.179500][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.187879][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.196350][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.204992][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.216436][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.234918][ T8420] device veth0_macvtap entered promiscuous mode [ 215.273228][ T8422] device veth0_macvtap entered promiscuous mode [ 215.287777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.296652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.305840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.314087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.322380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.331952][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.341387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.356142][ T8420] device veth1_macvtap entered promiscuous mode [ 215.366935][ T8430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.392364][ T8422] device veth1_macvtap entered promiscuous mode [ 215.428217][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.445860][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.453935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.465544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.475106][ T3172] Bluetooth: hci0: command 0x040f tx timeout [ 215.480912][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.498384][ T8424] device veth0_macvtap entered promiscuous mode [ 215.511544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.522553][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.532229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.541433][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.550501][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.559760][ T3172] Bluetooth: hci1: command 0x040f tx timeout [ 215.562899][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.574936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.583489][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.596160][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.608229][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.620666][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.632730][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.644175][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.657840][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.669454][ T8426] device veth0_macvtap entered promiscuous mode [ 215.680399][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.692913][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.704938][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.714037][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.731791][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.741274][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.750378][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.759761][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.768899][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.780884][ T8424] device veth1_macvtap entered promiscuous mode [ 215.796352][ T8426] device veth1_macvtap entered promiscuous mode [ 215.804349][ T3172] Bluetooth: hci2: command 0x040f tx timeout [ 215.806399][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.819314][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.829118][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.838762][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.906382][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.919355][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.929778][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.942468][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.954202][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.963997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.973184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.982073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.990923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.001587][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.015331][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.025592][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.036823][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 216.037217][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.043336][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 216.060821][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 216.065143][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.078770][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.090257][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.111444][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.123917][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.137048][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.147803][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.159000][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.170785][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.180514][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.190159][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.200623][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.209720][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.218797][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.229304][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.241216][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.251098][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.262083][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.275730][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.286229][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.297834][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.320598][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.336657][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.345918][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.358179][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.373635][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.385552][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.393987][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.403670][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.415026][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.423745][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.439366][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.451910][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.492571][ T8430] device veth0_vlan entered promiscuous mode [ 216.540314][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.551413][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.615717][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.624153][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.647688][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.662793][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.686652][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.693982][ T451] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.697782][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.715937][ T451] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.743404][ T8428] device veth0_vlan entered promiscuous mode [ 216.757586][ T8430] device veth1_vlan entered promiscuous mode [ 216.774175][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.785653][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.793541][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.880946][ T8428] device veth1_vlan entered promiscuous mode [ 216.910423][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.934800][ T84] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.942844][ T84] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.973250][ T8430] device veth0_macvtap entered promiscuous mode [ 216.991833][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.028323][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.045711][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.055431][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.082249][ T8430] device veth1_macvtap entered promiscuous mode [ 217.099361][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.109788][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.121848][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.131651][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.141277][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.150735][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.160804][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.169998][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.181319][ T8428] device veth0_macvtap entered promiscuous mode [ 217.213389][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.225924][ T510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.241535][ T510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.254232][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.265412][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.276552][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.287850][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.301017][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.312616][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.328202][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.352264][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.381762][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.409795][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.427168][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.440313][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.454176][ T8428] device veth1_macvtap entered promiscuous mode 11:14:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000440)=ANY=[@ANYBLOB='\n\x00=\x00\a'], 0xd) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x22102, 0x0) [ 217.499686][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.524326][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.542012][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.554679][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.555310][ T9704] Bluetooth: hci0: command 0x0419 tx timeout [ 217.575290][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.587157][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.597537][ T8430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.608311][ T8430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.621876][ T8430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.635602][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 217.644640][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.652889][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.667153][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.677528][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.688407][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.697708][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.713205][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.726742][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.737095][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) [ 217.748135][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.760615][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.775028][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.785794][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.797454][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.808179][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.819928][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.832932][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.851675][ T8430] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.880611][ T9705] Bluetooth: hci2: command 0x0419 tx timeout [ 217.884959][ T8430] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.924781][ C0] hrtimer: interrupt took 29180 ns [ 217.938585][ T8430] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.974055][ T8430] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.003145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.045297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.057460][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.069749][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.081227][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.093991][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.105231][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.116384][ T8] Bluetooth: hci3: command 0x0419 tx timeout [ 218.123208][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 218.130345][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.141295][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 218.148183][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.159483][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.170151][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.182406][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:14:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 218.208749][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.239929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.265469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.303722][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.325914][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.344357][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.367178][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.398900][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.429466][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.491437][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:14:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 218.684915][ T9846] loop2: detected capacity change from 0 to 264192 [ 218.809121][ T9846] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 218.832007][ T510] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.883346][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.918882][ T510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.950280][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.980055][ T84] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:14:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000140)=@ethtool_stats}) [ 219.000277][ T84] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.016917][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.054761][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.072522][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:14:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}]}) setxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240)='$#.!\x00', 0x5, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0xe303, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffff, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:14:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001600)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}], 0x18}}], 0x2, 0x0) [ 219.114798][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.126545][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.152764][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.276984][ T9900] xt_NFQUEUE: number of total queues is 0 11:14:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) 11:14:36 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f00000000c0)={[{@noadinicb='noadinicb'}]}) 11:14:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, 0x0, &(0x7f0000000000)) r1 = socket(0x18, 0x800, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f000000cc00)={'batadv0\x00'}) ioctl$sock_SIOCSIFBR(r2, 0x89a0, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='macvlan0\x00'}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000026c0)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) 11:14:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5539b9b6e0e8b546a1b294b1b0f0848e0878f0e1ac6e7049b3c68959b509a242a5b67f3988f7ef319520006ffe8d178708c523c921b1b5b630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 11:14:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1b7) [ 219.647868][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.692507][ T9909] UDF-fs: Scanning with blocksize 512 failed [ 219.712173][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.726132][ T9909] UDF-fs: Scanning with blocksize 1024 failed [ 219.732787][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.742851][ T9909] UDF-fs: Scanning with blocksize 2048 failed [ 219.761216][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.770740][ T9909] UDF-fs: Scanning with blocksize 4096 failed 11:14:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1b7) [ 219.849979][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.880583][ T9909] UDF-fs: Scanning with blocksize 512 failed 11:14:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x42, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 219.916751][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.947985][ T9909] UDF-fs: Scanning with blocksize 1024 failed [ 219.978344][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 219.994549][ T9909] UDF-fs: Scanning with blocksize 2048 failed [ 220.001364][ T9909] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 220.010352][ T9909] UDF-fs: Scanning with blocksize 4096 failed 11:14:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') syz_mount_image$vfat(0x0, 0x0, 0x81, 0x0, 0x0, 0x40100e, &(0x7f0000000740)={[{@utf8no='utf8=0'}, {@numtail='nonumtail=0'}]}) setxattr(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000240)='$#.!\x00', 0x5, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000000), 0xe303, 0x0) sendto$inet6(r1, &(0x7f00000003c0)="2875f909a29dd1ca306bfa4531a28c2e8db275f57fbe6072a9ac57e00da04c8e6e46af2f6c6440d41e16aa46efb17a3a79feefe2c953eab13ddf56e06b72f3975102655bac44c47216be5055f063653869aa0fc91a17012965a18231b9d5cf85af024e900f1644c07e64f7cbc73f2e70aef48390f9d5146b6c588abbcf58ae7e88358cbf86299b5e202bad5b2ff9e5ed89cbeb986ce1066565870307d6ab1aa757f69abac250167786ecd0583cf4139b0643e4a32582cb481f432468", 0xbc, 0x40, &(0x7f00000000c0)={0xa, 0x4e22, 0x80000000, @loopback}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffff, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:14:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2b, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) 11:14:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000840)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x0) [ 223.108706][ T9897] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.117353][ T9897] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.314791][ T9897] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 226.615020][ T9897] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.432022][ T9897] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.441414][ T9897] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.457811][ T9897] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.469798][ T9897] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 11:14:47 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000180)) 11:14:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x22, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}, 0x10) [ 232.316517][ T9940] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.324354][ T9940] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.421556][ T9940] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 235.785017][ T9940] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.587694][ T9940] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.598655][ T9940] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.608699][ T9940] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.618235][ T9940] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 11:14:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_0\x00', &(0x7f0000000080)=@ethtool_regs}) 11:14:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x74}]}, 0x10) 11:14:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800000024000b0200"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff"], 0x58}}, 0x0) 11:14:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x3}}) 11:14:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 11:14:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) exit(0x0) 11:14:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x7, &(0x7f0000000040)={0x0, 0x0}, 0x10) [ 239.616324][ T9983] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 11:14:56 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 11:14:56 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000900)={[{@longad='longad'}]}) 11:14:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x2, "3f0acfe756808a1dde2bc16dad0a6e7ff1e155f5a65c5eb4bcce0e4f3e5e4f8c90c523aa733d36d3640d315fe1307c87380b554b59d2890dc1f5eca0e5ec8d1b90ce749c8046bc065f54d2ce64bd9e38e44f6d11bcb4a48e98daeae34ebc0cbff32a9770f86cc5185168ce4709f63d79f7d841134640e87148765d3a49db"}, 0x80) [ 239.718662][T10002] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 11:14:56 executing program 4: io_setup(0x4, &(0x7f0000000140)) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:14:56 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 11:14:56 executing program 2: fork() r0 = getpgrp(0xffffffffffffffff) wait4(r0, 0x0, 0x0, 0x0) [ 239.862390][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 239.890187][T10011] UDF-fs: Scanning with blocksize 512 failed 11:14:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) [ 239.906885][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 11:14:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000cb80)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000440)={'erspan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op}) [ 239.945069][T10011] UDF-fs: Scanning with blocksize 1024 failed [ 239.952000][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 239.960317][T10011] UDF-fs: Scanning with blocksize 2048 failed [ 239.967388][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 239.977059][T10011] UDF-fs: Scanning with blocksize 4096 failed 11:14:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 240.053613][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 240.068242][T10011] UDF-fs: Scanning with blocksize 512 failed 11:14:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) [ 240.117876][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 240.125990][T10011] UDF-fs: Scanning with blocksize 1024 failed [ 240.143361][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 11:14:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast1, 0x3f}, 0x1c, 0x0}}], 0x2, 0x0) [ 240.177297][T10011] UDF-fs: Scanning with blocksize 2048 failed [ 240.186021][T10011] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 240.193499][T10011] UDF-fs: Scanning with blocksize 4096 failed 11:14:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:14:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:14:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 11:14:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101b02) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aa5d43dd1320f2a0856b10255b5b2bdd3ed201723d1190779f2b2a6573ca89627a833793ebab9c8cdaa6100af7b133664766bfcd241b0ba92a35e916f96d1aff", "edd0a70dc1ea4927fef3baac8c5be219b66dc0a830d74bbd936556e48c7c88cafd3cb3ac0ea5d2b6a6397a70fcf91bb64552fabf5f48ab995bd041c249e3ed5a", "0556882654c1283d11f3ddd8d73137c59196b51e4d01fcfd7c17a37a0523c480"}) 11:14:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) dup3(r2, r3, 0x0) 11:14:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x10a}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000480)}], 0x3}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 240.742006][T10060] xt_ipcomp: unknown flags 2 11:14:57 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) [ 241.064472][ T28] device hsr_slave_0 left promiscuous mode [ 241.106551][ T28] device hsr_slave_1 left promiscuous mode [ 241.124606][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.146001][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.184255][ T28] device bridge_slave_1 left promiscuous mode [ 241.191512][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.233279][ T28] device bridge_slave_0 left promiscuous mode [ 241.252416][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.479699][ T28] team0 (unregistering): Port device team_slave_1 removed [ 241.525991][ T28] team0 (unregistering): Port device team_slave_0 removed [ 241.551686][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 241.594541][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 241.741659][ T28] bond0 (unregistering): Released all slaves [ 245.281738][ T28] device hsr_slave_0 left promiscuous mode [ 245.289510][ T28] device hsr_slave_1 left promiscuous mode [ 245.296275][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 245.305743][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 245.316125][ T28] device bridge_slave_1 left promiscuous mode [ 245.323316][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.333199][ T28] device bridge_slave_0 left promiscuous mode [ 245.340082][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.452774][ T28] team0 (unregistering): Port device team_slave_1 removed [ 245.479670][ T28] team0 (unregistering): Port device team_slave_0 removed [ 245.503101][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 245.518404][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 245.570672][ T28] bond0 (unregistering): Released all slaves [ 245.631380][T10120] IPVS: ftp: loaded support on port[0] = 21 [ 245.722467][T10120] chnl_net:caif_netlink_parms(): no params data found [ 245.777710][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.787096][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.795132][T10120] device bridge_slave_0 entered promiscuous mode [ 245.803941][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.815498][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.823452][T10120] device bridge_slave_1 entered promiscuous mode [ 245.845392][T10120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.857201][T10120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.883255][T10120] team0: Port device team_slave_0 added [ 245.893924][T10120] team0: Port device team_slave_1 added [ 245.911655][T10120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.919164][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.945973][T10120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.963030][T10120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.970796][T10120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.998490][T10120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.027180][T10120] device hsr_slave_0 entered promiscuous mode [ 246.035403][T10120] device hsr_slave_1 entered promiscuous mode [ 246.041934][T10120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.050882][T10120] Cannot create hsr debugfs directory [ 246.140652][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.148064][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.156179][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.163850][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.217900][T10120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.235820][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.245906][ T9687] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.254021][ T9687] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.288498][T10120] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.328597][T10161] IPVS: ftp: loaded support on port[0] = 21 [ 246.336605][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.354854][ T9687] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.361997][ T9687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.404756][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.413928][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.421048][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.460990][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.487136][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.496625][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.505592][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.513718][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.527392][T10120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.574506][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.582194][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.609645][T10120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.637913][T10161] chnl_net:caif_netlink_parms(): no params data found [ 246.735712][T10161] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.744990][T10161] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.753248][T10161] device bridge_slave_0 entered promiscuous mode [ 246.778586][T10161] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.786616][T10161] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.795591][T10161] device bridge_slave_1 entered promiscuous mode [ 246.813425][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.831236][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.844008][T10161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.856528][T10161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.887448][T10161] team0: Port device team_slave_0 added [ 246.906176][T10161] team0: Port device team_slave_1 added [ 246.920552][T10120] device veth0_vlan entered promiscuous mode [ 246.944921][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.953218][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.970139][T10161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.980044][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.014685][T10161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.031007][T10120] device veth1_vlan entered promiscuous mode [ 247.040043][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.048901][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.057268][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.066146][T10161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.073227][T10161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.101945][T10161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.129975][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.138990][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.147715][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.171851][T10120] device veth0_macvtap entered promiscuous mode [ 247.187592][T10120] device veth1_macvtap entered promiscuous mode [ 247.210563][T10161] device hsr_slave_0 entered promiscuous mode [ 247.218105][T10161] device hsr_slave_1 entered promiscuous mode [ 247.225568][T10161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.233763][T10161] Cannot create hsr debugfs directory [ 247.268454][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.284501][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.300097][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.310887][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.321062][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.331788][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.342008][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.353189][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.365883][T10120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.394926][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.403193][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.420324][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.432758][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.457338][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.474311][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.485067][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.491831][ T9704] Bluetooth: hci3: command 0x0409 tx timeout [ 247.496284][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.511829][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.522472][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.532431][T10120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.543013][T10120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.563404][T10120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.576931][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.587892][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 247.728279][T10118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.753580][T10118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.789485][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 247.806621][T10161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.815998][T10118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.825369][T10118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.839787][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 247.861719][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.871013][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:15:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101b02) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 11:15:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@getlink={0x38, 0x12, 0x30b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}]}, 0x38}}, 0x0) [ 247.897974][T10161] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.926458][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.953663][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.974795][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.981870][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.986634][T10602] xt_ipcomp: unknown flags 2 [ 248.042350][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.056509][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.089858][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.100303][ T9687] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.107415][ T9687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.123315][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.169273][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.186113][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.198021][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.207712][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.223410][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.252415][T10161] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.270415][T10161] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.286449][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.295770][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.304012][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.313936][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.324022][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.354800][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 248.362739][T10161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.371695][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.381330][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.415050][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.484744][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.493534][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.518837][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.528095][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.539913][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.548639][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.559290][T10161] device veth0_vlan entered promiscuous mode [ 248.573644][T10161] device veth1_vlan entered promiscuous mode [ 248.599841][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.609559][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.618216][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.627393][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.639103][T10161] device veth0_macvtap entered promiscuous mode [ 248.652987][T10161] device veth1_macvtap entered promiscuous mode [ 248.671529][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.683537][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.696622][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.707775][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.719030][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.729533][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.739429][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.750095][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.761342][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.772819][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.784893][T10161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.795900][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.805339][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.813447][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.822856][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.837056][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.848441][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.859720][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.871352][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.882158][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.893483][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.904031][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.915474][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.925582][T10161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.936406][T10161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.947421][T10161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.955146][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.963671][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.036350][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.058218][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.094508][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.110579][ T84] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.118798][ T84] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.128481][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:15:06 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 11:15:06 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000040)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @broadcast}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 11:15:06 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000000)=@nfc, 0x80) 11:15:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000240)={@multicast1, @remote}, 0x8) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 249.243821][T10649] xt_ipcomp: unknown flags 2 11:15:06 executing program 4: capget(&(0x7f0000000080), 0x0) 11:15:06 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101b02) ioctl$BLKSECDISCARD(r1, 0x127d, 0x0) 11:15:06 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xfffffffffffffff9) 11:15:06 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @dev}, 0x8, {0x2, 0x0, @multicast2}, 'veth0_to_bond\x00'}) 11:15:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10101) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xd01, 0x3, 0x240, 0xc8, 0x108, 0x0, 0x0, 0x108, 0x1a8, 0x1c8, 0x1c8, 0x1a8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 249.399128][T10661] xt_ipcomp: unknown flags 2 11:15:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 11:15:06 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 11:15:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000240)={@broadcast, @local}, 0x8) 11:15:06 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x314aaee635b9c1b6, 0x0, 0x0, 0xfffffffffffffeeb) write(0xffffffffffffffff, &(0x7f0000000000)="15000000140007", 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ffad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='6', 0x10a69, 0x10, 0x0, 0x4b6ae4f95a5de3b2) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xd01, 0x3, 0x240, 0xc8, 0x108, 0x0, 0x0, 0x108, 0x1a8, 0x1c8, 0x1c8, 0x1a8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) [ 249.520527][T10673] Cannot find add_set index 0 as target 11:15:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) [ 249.564738][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 249.572380][T10682] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 249.589376][T10683] netlink: 41366 bytes leftover after parsing attributes in process `syz-executor.3'. 11:15:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x40010101) 11:15:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xd01, 0x3, 0x240, 0xc8, 0x108, 0x0, 0x0, 0x108, 0x1a8, 0x1c8, 0x1c8, 0x1a8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 11:15:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 249.643514][T10689] Cannot find add_set index 0 as target 11:15:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 11:15:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{&(0x7f00000005c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x40}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)="e1", 0x1}, {&(0x7f0000000740)='u', 0x1}], 0x2}}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) 11:15:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x2000000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xd01, 0x3, 0x240, 0xc8, 0x108, 0x0, 0x0, 0x108, 0x1a8, 0x1c8, 0x1c8, 0x1a8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'syzkaller0\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'lo\x00', 'ip6erspan0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a0) 11:15:06 executing program 4: fork() fork() r0 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0x0]) r3 = fork() r4 = fork() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x1, r1, 0xee00, 0x0, r2, 0x50, 0x3}, 0x6, 0x0, 0x8, 0x1f, r3, r4, 0x9}) [ 249.775750][T10700] Cannot find add_set index 0 as target 11:15:06 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) [ 249.819932][T10703] loop0: detected capacity change from 0 to 132104 11:15:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f00000001c0)=@ethtool_perm_addr={0x20, 0x6, "203b1d5c3ee5"}}) 11:15:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in6=@private0}, 0x0, 0x2}}, 0xf8}}, 0x0) [ 249.950818][T10713] Cannot find add_set index 0 as target 11:15:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@remote, 0x0, 0x6c}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x56, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) 11:15:07 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x2e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 11:15:07 executing program 0: mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000f5c000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000dcf000/0x2000)=nil, 0x2000) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) [ 250.446017][ T9704] Bluetooth: hci4: command 0x041b tx timeout 11:15:07 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) 11:15:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x10, "3f0acfe756808a1dde2bc16dad0a6e7ff1e155f5a65c5eb4bcce0e4f3e5e4f8c90c523aa733d36d3640d315fe1307c87380b554b59d2890dc1f5eca0e5ec8d1b90ce749c8046bc065f54d2ce64bd9e38e44f6d11bcb4a48e98daeae34ebc0cbff32a9770f86cc5185168ce4709f63d79f7d841134640e87148765d3a49db"}, 0x80) 11:15:07 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000040)) 11:15:07 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x500, 0xd0, 0x1f0, 0x0, 0x0, 0xd0, 0x2c0, 0x430, 0x430, 0x430, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}, {0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x200, 0x240, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x7, 0x0, 0x20, 0x0, 0x0, 0x5, 0x8001}}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "20179705e5402a1b2e9ae53bfcc85dc329505d2fda1a43a570438f34d27f"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x484c0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), 0x4) 11:15:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@generic={0x0, "3f0acfe756808a1dde2bc16dad0a6e7ff1e155f5a65c5eb4bcce0e4f3e5e4f8c90c523aa733d36d3640d315fe1307c87380b554b59d2890dc1f5eca0e5ec8d1b90ce749c8046bc065f54d2ce64bd9e38e44f6d11bcb4a48e98daeae34ebc0cbff32a9770f86cc5185168ce4709f63d79f7d841134640e87148765d3a49db"}, 0x80) 11:15:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a000119d405e3ec1770e7a7d99e221d784eff0991a6"], 0x1c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:15:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f800000012008153"], 0xf8}}, 0x0) 11:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000004c0)) 11:15:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@allocspi={0x130, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@remote, 0x0, 0x32}, @in6=@private0}, 0x8}, [@coaddr={0x14, 0xe, @in6=@local}, @lifetime_val={0x24}]}, 0x130}}, 0x0) 11:15:07 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 11:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000040)) 11:15:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) 11:15:08 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f0000000040)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd5d}, 0x48) [ 251.138989][T10774] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. 11:15:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x201000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38}, 0x38}}, 0x0) 11:15:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x2, 0x1) 11:15:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@remote}, 0x0, @in6=@private2}}, 0xe8) 11:15:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20008080) accept4(r1, 0x0, 0x0, 0x0) 11:15:08 executing program 0: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x7}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 11:15:08 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f0000000040)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd5d}, 0x48) 11:15:08 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x102000, 0xe6) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x101b02) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0xf, 0x38, "aa5d43dd1320f2a0856b10255b5b2bdd3ed201723d1190779f2b2a6573ca89627a833793ebab9c8cdaa6100af7b133664766bfcd241b0ba92a35e916f96d1aff", "edd0a70dc1ea4927fef3baac8c5be219b66dc0a830d74bbd936556e48c7c88cafd3cb3ac0ea5d2b6a6397a70fcf91bb64552fabf5f48ab995bd041c249e3ed5a", "0556882654c1283d11f3ddd8d73137c59196b51e4d01fcfd7c17a37a0523c480", [0x3, 0x3]}) 11:15:08 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 11:15:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x45400) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[], 0xfffffca4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000340)='(', 0x1}], 0x1) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:15:08 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 11:15:08 executing program 0: syslog(0x3, &(0x7f0000000080)=""/186, 0xba) 11:15:08 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f0000000040)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd5d}, 0x48) 11:15:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f0000000080)) [ 251.644333][ T3195] Bluetooth: hci3: command 0x040f tx timeout 11:15:08 executing program 5: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f0000000040)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd5d}, 0x48) 11:15:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='(]^;\x00', &(0x7f00000000c0)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00', &(0x7f0000000140)='^/@\x12\x86*(\x00', &(0x7f0000000180)='&\x00'], &(0x7f0000000440)=[&(0x7f0000000340)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00', &(0x7f0000000240)='/dev/loop#\x00', &(0x7f00000003c0)='+/\xf4\x96\x00', &(0x7f0000000400)='K\x00'], 0x1000) fallocate(r0, 0x11, 0x0, 0x100007e00) 11:15:08 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) 11:15:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0xb}, &(0x7f0000000040)=0x20) 11:15:08 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 11:15:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, [], [], 'veth1_to_batadv\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1, @ipv4={[], [], @remote}}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "6aa6"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ce9c00edb641dd6a3cef943ddfd6fe667b83ba8c661093caab23474d542f"}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vlan0\x00', 'vxcan1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 11:15:08 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 252.052528][T10844] x_tables: duplicate underflow at hook 2 [ 252.089993][T10845] IPVS: stopping backup sync thread 10847 ... [ 252.099306][T10847] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 252.514439][ T9704] Bluetooth: hci4: command 0x040f tx timeout 11:15:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 11:15:09 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@allocspi={0xf8, 0x16, 0x103, 0x0, 0x0, {{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in=@dev}}}, 0xf8}}, 0x0) recvmmsg(r0, &(0x7f0000012b00)=[{{&(0x7f000000be80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f000000d100)=[{0x0}, {&(0x7f000000bf40)=""/39, 0x27}, {&(0x7f000000bf80)=""/238, 0xee}], 0x3, &(0x7f000000d180)=""/125, 0x7d}}], 0x1, 0x2020, 0x0) 11:15:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:09 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:09 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:09 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 252.817004][T10865] IPVS: stopping backup sync thread 10871 ... [ 252.824672][T10868] xt_ipcomp: unknown flags 2 [ 252.824975][T10871] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 252.847217][T10876] xt_ipcomp: unknown flags 2 11:15:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010102}, 0x10) 11:15:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) [ 252.869849][T10878] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 252.870206][T10877] IPVS: stopping backup sync thread 10878 ... 11:15:09 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:09 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:09 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 11:15:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 253.090892][T10891] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 253.101303][T10889] IPVS: stopping backup sync thread 10891 ... [ 253.123311][T10893] xt_ipcomp: unknown flags 2 11:15:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:10 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 253.167960][T10897] IPVS: stopping backup sync thread 10899 ... [ 253.174734][T10899] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 11:15:10 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) 11:15:10 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) [ 253.319557][T10903] xt_ipcomp: unknown flags 2 [ 253.363904][T10910] IPVS: stopping backup sync thread 10911 ... [ 253.372685][T10912] IPVS: stopping backup sync thread 10913 ... [ 253.379309][T10911] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 253.379593][T10913] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 253.804760][ T7] Bluetooth: hci3: command 0x0419 tx timeout 11:15:10 executing program 0: r0 = fork() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 11:15:10 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:10 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:10 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:10 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:10 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 11:15:10 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 253.997993][T10930] xt_ipcomp: unknown flags 2 [ 253.998357][T10929] xt_ipcomp: unknown flags 2 11:15:10 executing program 0: clone(0x61148d80, 0x0, 0x0, 0x0, 0x0) 11:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="0002040000000000ff"], 0x18) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:15:10 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) [ 254.157756][T10940] xt_ipcomp: unknown flags 2 11:15:11 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x128, 0x1f8, 0x128, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}, {[], 0x2}}, @common=@mh={{0x28, 'mh\x00'}, {'kL'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) [ 254.181609][T10941] IPVS: ftp: loaded support on port[0] = 21 11:15:11 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa00, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xfffffd28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) fallocate(r0, 0x8, 0x0, 0x1000) truncate(&(0x7f0000000040)='./bus\x00', 0xc569) [ 254.298683][T10955] xt_ipcomp: unknown flags 2 11:15:11 executing program 1: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 11:15:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in=@local, 0x0, 0x32}, @in6=@private0}, 0x0, 0x80000000}}, 0xf8}}, 0x0) 11:15:11 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:11 executing program 2: io_setup(0x4, &(0x7f0000000140)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 254.441669][T10941] IPVS: ftp: loaded support on port[0] = 21 11:15:11 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:11 executing program 1: inotify_init() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:15:11 executing program 0: clone(0x61148d80, 0x0, 0x0, 0x0, 0x0) [ 254.601570][ T9704] Bluetooth: hci4: command 0x0419 tx timeout [ 254.681314][T11018] IPVS: ftp: loaded support on port[0] = 21 [ 254.737781][T11019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.766039][T11023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.920259][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.927136][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 11:15:11 executing program 3: r0 = shmget(0x1, 0x1000, 0x540002a4, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 11:15:11 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:11 executing program 2: socketpair(0x11, 0x3, 0xfffffffa, &(0x7f00000001c0)) 11:15:11 executing program 1: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}, {0x0, 0x401}], 0x2, 0x0) 11:15:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 11:15:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r1, 0xee00) 11:15:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f00000000c0)) 11:15:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=7']) 11:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 11:15:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 11:15:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 255.409031][T11079] tmpfs: Bad value for 'huge' 11:15:12 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f00000000c0)) 11:15:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000200)=0x7fff, 0x4) 11:15:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001b40)='net/tcp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) sendfile(r1, r0, 0x0, 0x20000000001000d7) 11:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 11:15:12 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 11:15:12 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:15:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 11:15:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001380)='tmpfs\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@huge_never='huge=never'}, {@gid={'gid', 0x3d, 0xee01}}, {@mode={'mode'}}, {@huge_within_size='huge=within_size'}, {@mpol={'mpol', 0x3d, {'default', '=static', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 11:15:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f00000000c0)) [ 255.918526][T11112] tmpfs: Bad value for 'nr_blocks' [ 255.939243][T11112] tmpfs: Bad value for 'nr_blocks' 11:15:13 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 11:15:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:15:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 11:15:13 executing program 0: clone(0x10001000, 0x0, 0x0, 0x0, 0x0) 11:15:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 11:15:13 executing program 4: msgrcv(0x0, &(0x7f0000001000)={0x0, ""/133}, 0xffffffffffffff9f, 0x0, 0x0) 11:15:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:15:13 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000200)) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x2042, 0x0) 11:15:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) 11:15:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f00000000c0)) 11:15:14 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:15:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f00000000c0)=0x13) 11:15:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 11:15:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 11:15:14 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1f, "0d70d86266b9495900", 0x0, 0x81}) 11:15:14 executing program 1: getrusage(0x0, &(0x7f00000000c0)) waitid(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 11:15:14 executing program 0: syz_io_uring_setup(0x25bd, &(0x7f0000000000)={0x0, 0x4bbb, 0x3e}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 11:15:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 11:15:14 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:14 executing program 2: openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000001bc0)='tmpfs\x00', &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={[{@huge_always='huge=always'}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}]}) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 11:15:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 257.673833][T11180] tmpfs: Bad value for 'mpol' 11:15:15 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x9, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r2, 0x560d, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(0x0, 0x200000000000002e, &(0x7f0000000400)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000000580)="b5047f72c78e8bdd2e0e958525f2bfddd5a532c19a54c03576834bec564874d479e610eb5682df0f22502f42516599d3708eada437e407d6e91419b0ec9cf5de7ef5dc4ecc9ee8b8ab6d4ec063919caac95afffa38d7fa319cc07196a090453001487a25b519c70ff97b88313d0572cfccc8d63574af9123bdc4d58545c89846f0b01f1db0a33931742dc6c439442c31b1995c356c545766f840d6fba88a", 0x9e, 0x7}, &(0x7f0000000240)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x9a, 0x9, 0x9, 0x1, 0x0, 0x4, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000200, 0x1, @perf_bp={&(0x7f0000000380), 0x3}, 0x20, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, r4, 0xffffffffffffffff) creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x0, 0x7f}) io_setup(0x0, &(0x7f00000003c0)) io_submit(0x0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) 11:15:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000280)={0x2, 'vlan0\x00'}) 11:15:15 executing program 2: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/partitions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/189, 0xbd}, {0x0}], 0x2) 11:15:15 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:15 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 11:15:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000008, &(0x7f00000013c0)) 11:15:15 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:16 executing program 4: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:16 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x9, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r2, 0x560d, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(0x0, 0x200000000000002e, &(0x7f0000000400)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000000580)="b5047f72c78e8bdd2e0e958525f2bfddd5a532c19a54c03576834bec564874d479e610eb5682df0f22502f42516599d3708eada437e407d6e91419b0ec9cf5de7ef5dc4ecc9ee8b8ab6d4ec063919caac95afffa38d7fa319cc07196a090453001487a25b519c70ff97b88313d0572cfccc8d63574af9123bdc4d58545c89846f0b01f1db0a33931742dc6c439442c31b1995c356c545766f840d6fba88a", 0x9e, 0x7}, &(0x7f0000000240)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x9a, 0x9, 0x9, 0x1, 0x0, 0x4, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000200, 0x1, @perf_bp={&(0x7f0000000380), 0x3}, 0x20, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, r4, 0xffffffffffffffff) creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x0, 0x7f}) io_setup(0x0, &(0x7f00000003c0)) io_submit(0x0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) 11:15:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001cc0)={&(0x7f0000000a00), 0xc, &(0x7f0000001c80)={&(0x7f0000000a40)={0x1230, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "4b526542cd39a1e0f9356979552ca808b981d37ffae56d98f093b7eda15e650cebf4d7761c6aece170c27db788e647d0e28b0c6f52fe769ec63c7f216cb79241068b48156f1308277b525087b969385033260c1c8820bd8c7dd1143995df86988cc555ce4bbb877b6cc267bba33ed80da48ef99d4d81b94ab28b6cd031aaffb8a45c6c76ba020dd5933f5ab12d27393d33f0cf7d953654a54426f9ec5f9f3c013d619c9dc634283f456d13d3add73724b66541a759f3a5d67fb33d0656a98a189db9c7f3fc"}, @INET_DIAG_REQ_BYTECODE={0x22, 0x1, "8bcbb05925ef020c484b7541ba24ec42a714a44d198d0fe1043ebaa62b65"}, @INET_DIAG_REQ_BYTECODE={0x8b, 0x1, "aad91efd4290ba6806b7eb6658f7c0a09680c7b11db21c6a33078d2f90339e06d528d6bdc13bba6cd55c85adf98b415f1db6e01c1b33115f54e503b76522030b2f4aa7da2272186caa0bab8e3cd014fb64454dcbf417d75ec8318f2f4d6194dd91ff693ee51a873c2429b46bf28a8cfec6ef796357cd113cfd2de8f868ca93fa5c91822e2f6230"}, @INET_DIAG_REQ_BYTECODE={0xffffffffffffff93, 0x1, "73f770e9e297d0d601a1f9f5f1555b6c8e2885d218a07cb47c972fa497a0bb35a3c962e160437e535db54bfd0c2dcb868de6475c9f32a424da7f5d4efa61d5564976fa92b5aa7508d563c9e30109dc3c6df7cfc3456425dce2738407a1"}]}, 0x1230}, 0x1, 0x0, 0x0, 0x8084}, 0x4000040) 11:15:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) 11:15:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7}, 0x10) r1 = dup2(r0, r0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00J\x00!\b\x00\x00\x00\x00\x00\x00\x00\x00\n'], 0x24}}, 0x0) 11:15:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}}, @in6=@private0}}}, 0xf8}}, 0x0) 11:15:16 executing program 0: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000240)=""/250) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x40841, 0x9, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x20, 0x3, 0x5, 0x7, 0x0, 0x3, 0x502e, 0xc, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, @perf_config_ext={0x8001, 0x802}, 0x204, 0x40, 0x40, 0x2, 0x3, 0x3, 0x401}, 0xffffffffffffffff, 0x8, r0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x200800, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) fallocate(r1, 0x69, 0x3, 0x3049) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 11:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000400)) [ 259.882969][T11247] loop0: detected capacity change from 0 to 132104 11:15:16 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) [ 259.992150][T11252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:15:16 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/cgroup\x00') 11:15:16 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 11:15:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in6=@dev}, {@in6=@ipv4={[], [], @remote}}, @in6=@private0}}}, 0xf8}}, 0x0) [ 260.126627][T11262] tmpfs: Bad value for 'mpol' [ 260.138132][T11262] tmpfs: Bad value for 'mpol' 11:15:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x9, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r2, 0x560d, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(0x0, 0x200000000000002e, &(0x7f0000000400)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000000580)="b5047f72c78e8bdd2e0e958525f2bfddd5a532c19a54c03576834bec564874d479e610eb5682df0f22502f42516599d3708eada437e407d6e91419b0ec9cf5de7ef5dc4ecc9ee8b8ab6d4ec063919caac95afffa38d7fa319cc07196a090453001487a25b519c70ff97b88313d0572cfccc8d63574af9123bdc4d58545c89846f0b01f1db0a33931742dc6c439442c31b1995c356c545766f840d6fba88a", 0x9e, 0x7}, &(0x7f0000000240)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x9a, 0x9, 0x9, 0x1, 0x0, 0x4, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000200, 0x1, @perf_bp={&(0x7f0000000380), 0x3}, 0x20, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, r4, 0xffffffffffffffff) creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x0, 0x7f}) io_setup(0x0, &(0x7f00000003c0)) io_submit(0x0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) 11:15:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a453"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)="53e62a49a459327c", 0x0, 0x9, r0}, 0x38) 11:15:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560e, &(0x7f00000000c0)) 11:15:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000000)=""/240) 11:15:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000200)=""/197) 11:15:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 11:15:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001d80)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 11:15:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001d40)='/dev/vcs#\x00', 0x7fd, 0x0) getdents64(r0, 0x0, 0x0) 11:15:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x2d, 0x0, &(0x7f00000000c0)=0x7) 11:15:17 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}, {@fat=@nfs='nfs'}, {@fat=@fmask={'fmask'}}]}) 11:15:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/210) 11:15:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000001340)='o', 0x1, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 260.958495][T11294] FAT-fs (loop5): bogus number of reserved sectors [ 260.958548][T11294] FAT-fs (loop5): Can't find a valid FAT filesystem 11:15:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4000, 0x0, 0x0, 0x9, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$TIOCL_PASTESEL(r2, 0x560d, &(0x7f00000001c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) io_submit(0x0, 0x200000000000002e, &(0x7f0000000400)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}]) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0x8000, r0, &(0x7f0000000580)="b5047f72c78e8bdd2e0e958525f2bfddd5a532c19a54c03576834bec564874d479e610eb5682df0f22502f42516599d3708eada437e407d6e91419b0ec9cf5de7ef5dc4ecc9ee8b8ab6d4ec063919caac95afffa38d7fa319cc07196a090453001487a25b519c70ff97b88313d0572cfccc8d63574af9123bdc4d58545c89846f0b01f1db0a33931742dc6c439442c31b1995c356c545766f840d6fba88a", 0x9e, 0x7}, &(0x7f0000000240)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x9a, 0x9, 0x9, 0x1, 0x0, 0x4, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2000200, 0x1, @perf_bp={&(0x7f0000000380), 0x3}, 0x20, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, r4, 0xffffffffffffffff) creat(&(0x7f0000000480)='./file0\x00', 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x0, 0x7f}) io_setup(0x0, &(0x7f00000003c0)) io_submit(0x0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000180)="656e0c8c", 0x4, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f00000000c0)) 11:15:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(0x0, 0x0, &(0x7f0000000400)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa00004, &(0x7f0000000940)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030b0"]) 11:15:18 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mpol={'mpol', 0x3d, {'default', '=static'}}}]}) 11:15:18 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="be2f0000916247e5026d885fd4fae6adf473a47bb02550e2042a665b36a3983c69e85bc41e6de7b91d12b5660e3f6055a098486ed29b8d88bf58b25943cedc15215774ce259b1babb55fc82f146d6fd904866dcbd3c5ccac8219f1ea09ee6b379335e99d1c9699c8a66fbfc448eaab6140e4337e6a426cabb7f8fb5c99a7776b73e44d7cf3fa600b99cd744df34b5545368d309ada5c00076fdbe22dcc31d0c317326878645e0b24501eb6e536a43349629ef859442104933726d03f2fb2", @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf250100e5000800020001000000080005007f0000010800020001000000979f0a2c1f2d2384c1bb9b7a271f4d3f073d90fcfb67485c2eaa5b0814d46ff796353afc2a39e0af0475a80a1e79fe015a81731f37400c232a0fa63f9dd7a711f0f87da907cddb3298be184e4fdf7c880b8bb4ba7e4370952ca101476d5ad512791d4922f03909ef4b71686cf8dabc9d967e2f7f61057fab43f7002add88143afb84e18ff668e03d768256e1e075b1511bf5dd"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0xa8) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:15:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(0x0, 0x0, &(0x7f0000000400)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:18 executing program 0: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 261.544848][T11323] tmpfs: Bad value for 'mode' [ 261.550456][T11323] tmpfs: Bad value for 'mode' 11:15:18 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="be2f0000916247e5026d885fd4fae6adf473a47bb02550e2042a665b36a3983c69e85bc41e6de7b91d12b5660e3f6055a098486ed29b8d88bf58b25943cedc15215774ce259b1babb55fc82f146d6fd904866dcbd3c5ccac8219f1ea09ee6b379335e99d1c9699c8a66fbfc448eaab6140e4337e6a426cabb7f8fb5c99a7776b73e44d7cf3fa600b99cd744df34b5545368d309ada5c00076fdbe22dcc31d0c317326878645e0b24501eb6e536a43349629ef859442104933726d03f2fb2", @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf250100e5000800020001000000080005007f0000010800020001000000979f0a2c1f2d2384c1bb9b7a271f4d3f073d90fcfb67485c2eaa5b0814d46ff796353afc2a39e0af0475a80a1e79fe015a81731f37400c232a0fa63f9dd7a711f0f87da907cddb3298be184e4fdf7c880b8bb4ba7e4370952ca101476d5ad512791d4922f03909ef4b71686cf8dabc9d967e2f7f61057fab43f7002add88143afb84e18ff668e03d768256e1e075b1511bf5dd"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0xa9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) [ 261.591430][T11320] tmpfs: Bad value for 'mpol' [ 261.593483][T11320] tmpfs: Bad value for 'mpol' 11:15:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(0x0, 0x0, &(0x7f0000000400)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001380)='tmpfs\x00', &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)={[{@size={'size', 0x3d, [0x0]}}]}) 11:15:18 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="be2f0000916247e5026d885fd4fae6adf473a47bb02550e2042a665b36a3983c69e85bc41e6de7b91d12b5660e3f6055a098486ed29b8d88bf58b25943cedc15215774ce259b1babb55fc82f146d6fd904866dcbd3c5ccac8219f1ea09ee6b379335e99d1c9699c8a66fbfc448eaab6140e4337e6a426cabb7f8fb5c99a7776b73e44d7cf3fa600b99cd744df34b5545368d309ada5c00076fdbe22dcc31d0c317326878645e0b24501eb6e536a43349629ef859442104933726d03f2fb2", @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf250100e5000800020001000000080005007f0000010800020001000000979f0a2c1f2d2384c1bb9b7a271f4d3f073d90fcfb67485c2eaa5b0814d46ff796353afc2a39e0af0475a80a1e79fe015a81731f37400c232a0fa63f9dd7a711f0f87da907cddb3298be184e4fdf7c880b8bb4ba7e4370952ca101476d5ad512791d4922f03909ef4b71686cf8dabc9d967e2f7f61057fab43f7002add88143afb84e18ff668e03d768256e1e075b1511bf5dd"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:18 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r0) [ 261.951222][T11338] tmpfs: Bad value for 'size' 11:15:18 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) io_submit(0x0, 0x0, &(0x7f0000000400)) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) [ 261.991125][T11338] tmpfs: Bad value for 'size' 11:15:18 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="be2f0000916247e5026d885fd4fae6adf473a47bb02550e2042a665b36a3983c69e85bc41e6de7b91d12b5660e3f6055a098486ed29b8d88bf58b25943cedc15215774ce259b1babb55fc82f146d6fd904866dcbd3c5ccac8219f1ea09ee6b379335e99d1c9699c8a66fbfc448eaab6140e4337e6a426cabb7f8fb5c99a7776b73e44d7cf3fa600b99cd744df34b5545368d309ada5c00076fdbe22dcc31d0c317326878645e0b24501eb6e536a43349629ef859442104933726d03f2fb2", @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf250100e5000800020001000000080005007f0000010800020001000000979f0a2c1f2d2384c1bb9b7a271f4d3f073d90fcfb67485c2eaa5b0814d46ff796353afc2a39e0af0475a80a1e79fe015a81731f37400c232a0fa63f9dd7a711f0f87da907cddb3298be184e4fdf7c880b8bb4ba7e4370952ca101476d5ad512791d4922f03909ef4b71686cf8dabc9d967e2f7f61057fab43f7002add88143afb84e18ff668e03d768256e1e075b1511bf5dd"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 11:15:18 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:15:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1600bd61, 0x0, &(0x7f00000000c0)) 11:15:19 executing program 0: sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 11:15:19 executing program 4: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30, 0x65]}}]}) 11:15:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001600)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 11:15:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f00000000c0)) 11:15:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000300)=""/167) 11:15:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) creat(0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f00000000c0)) 11:15:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x5412, &(0x7f00000000c0)) 11:15:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x30, 0x0, &(0x7f00000000c0)) 11:15:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'team_slave_1\x00', @ifru_ivalue}) 11:15:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x0, 0xffffffff, 0xffffffff, 0x1b4, 0xffffffff, 0x2bc, 0xffffffff, 0xffffffff, 0x2bc, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'vlan0\x00', 'sit0\x00'}, 0x0, 0x154, 0x1b4, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@empty, [], @ipv4=@remote, [], @ipv4=@private}}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'hsr0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@remote, 'ip6_vti0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x35c) 11:15:20 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000f80)='net/dev\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000005, 0x13, r0, 0x0) 11:15:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1600bd63, 0x0, &(0x7f00000000c0)) 11:15:20 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x1007}, 0x4) close(r0) 11:15:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r1, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 11:15:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 11:15:20 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) ioctl$BTRFS_IOC_FS_INFO(0xffffffffffffffff, 0x8400941f, &(0x7f0000000880)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x15) pipe(&(0x7f0000000140)) exit(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) 11:15:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000040)=""/144, 0x27, 0x90, 0x1}, 0x20) 11:15:20 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x4800, 0x0) 11:15:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x61]}}, &(0x7f0000000040)=""/144, 0x27, 0x90, 0x1}, 0x20) 11:15:21 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x5, 0x6, 0x3}, 0x14}}, 0x0) 11:15:21 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)=0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r0, r1, 0x0, 0x11c00) 11:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x15) pipe(&(0x7f0000000140)) exit(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) [ 264.403900][ T38] audit: type=1800 audit(1615374921.243:2): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=14236 res=0 errno=0 11:15:21 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000013c0)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @multicast, "", @dev}}}}, 0x0) 11:15:21 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:21 executing program 1: openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x167f, &(0x7f0000002740), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000027c0), &(0x7f0000002800)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 11:15:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x6}, 0x40) [ 264.467520][ T38] audit: type=1804 audit(1615374921.283:3): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir460103642/syzkaller.SPkVHW/48/file0" dev="sda1" ino=14236 res=1 errno=0 11:15:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$eventfd(r0, &(0x7f0000000080), 0xff73) 11:15:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x5, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 11:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x15) pipe(&(0x7f0000000140)) exit(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) [ 264.661948][ T38] audit: type=1800 audit(1615374921.293:4): pid=11433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name=01 dev="sda1" ino=14239 res=0 errno=0 11:15:21 executing program 1: sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:15:22 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:22 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x1fffff, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0xffffffffffffffff) 11:15:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 11:15:22 executing program 1: r0 = syz_io_uring_setup(0x167f, &(0x7f0000002740), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000027c0), &(0x7f0000002800)) io_uring_enter(r0, 0x39ff, 0x0, 0x0, 0x0, 0x0) 11:15:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x15) pipe(&(0x7f0000000140)) exit(0x3) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) 11:15:22 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0) clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0xfffffffffffffffc) 11:15:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) 11:15:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:22 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 11:15:22 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_vlan\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) 11:15:22 executing program 3: syz_io_uring_setup(0x1c14, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 11:15:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x25, &(0x7f0000000000)=@ccm_128={{}, "9d2026d8e90c4bad", "94d7cfce1438706d465e8ee58ea04b27", "5d04ee2a", "ac3a2a7bf967eee3"}, 0x28) [ 265.619043][T11505] TCP: TCP_TX_DELAY enabled 11:15:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002380)='statm\x00') read$FUSE(r0, 0x0, 0x0) 11:15:23 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_ATTR(r0, 0x0, 0x0) 11:15:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000f80)='net/dev\x00') mmap$IORING_OFF_CQ_RING(&(0x7f00007fd000/0x800000)=nil, 0x800000, 0x0, 0x11, r0, 0x8000000) 11:15:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:23 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 11:15:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000280)={0x7, 'macvlan1\x00'}) 11:15:23 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000013c0)={@broadcast, @empty, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x8, 0x0, @multicast, "8ae6934b565946ee", @dev}}}}, 0x0) 11:15:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read$FUSE(r0, 0x0, 0x0) 11:15:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000040)="c3", 0x1) 11:15:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f00000013c0), 0x4) 11:15:23 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f0000006140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 11:15:23 executing program 3: socketpair(0x2, 0xa, 0x6, &(0x7f0000000000)) 11:15:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 11:15:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000f80)='net/dev\x00') read$eventfd(r0, &(0x7f0000000080), 0x8) read$FUSE(r0, &(0x7f0000000fc0)={0x2020}, 0x2020) 11:15:23 executing program 5: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 11:15:24 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:24 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0xbc1, &(0x7f0000000000)={0x0, 0x882d}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000080)=r0, 0x1) 11:15:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) 11:15:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x2, 0x0, 0x0) 11:15:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9800000001020102"], 0x98}}, 0x0) 11:15:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 11:15:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:24 executing program 3: r0 = io_uring_setup(0xbc1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) [ 267.215342][T11568] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 11:15:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$MAP_LOOKUP_ELEM(0x1d, 0x0, 0x0) 11:15:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)}, 0x1c) 11:15:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) unshare(0x0) 11:15:24 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000000040)) 11:15:24 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 11:15:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 11:15:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 11:15:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 11:15:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000d80)="9c24d8aec3e178d82e36e8ca15d5", 0xe}, {&(0x7f0000000c80)='[', 0x1}, {&(0x7f0000000e40)='>', 0x1}], 0x3, &(0x7f0000000f40)=[@ip_ttl={{0x10}}, @ip_tos_int={{0x10}}], 0x20}}, {{&(0x7f0000000f80)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) 11:15:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/fscreate\x00') write$FUSE_POLL(r0, 0x0, 0x0) 11:15:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) bpf$MAP_LOOKUP_ELEM(0x23, 0x0, 0x0) 11:15:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)}, 0x1c) 11:15:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 11:15:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x23, 0x0, "09278beb2d21ed80b64e4942a9ea2061c74810567275f29a24de50a08817f32c27a09bd731b42a251172352a314455cb7cca89ed2fa78c442ec9047ca2015d2623fb344895711f714429e7c01889426f"}, 0xd8) 11:15:25 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:25 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0xbc1, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000080)=r0, 0x1) syz_open_procfs(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) 11:15:25 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = gettid() sendmsg$netlink(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(r3, &(0x7f0000001440)="b762b36f8816b94f5b1aa46a6295abd8a304ad72be0fa841b05306b8ed64a3ab5ddcf13b60042f883283df5fc4d6eb69e6baf3cd6fec1524efb28e082b65f61d0a190433306268351cc69015da6806fb057c975ab96ec72e771fb975397e158167c3d86d649bebda447b8f6fab5c28a05920639731600dd22efb6d33af23089eb381808c996f29e5841c36dfb39c3be4088d6f791221934abb89b14f4090d0aca835ef0228b0206ce0ce4b228e4143b872200a56736eb8c3a5530309cda6f55f84ef2b1f62e73cd99335bbf808e8a54d2c4ce9764b9020ce9418c26cc895d7a9fba102f403cf505f0a2cf461114857b1fd7e537d8fc9933cbc1bee17d63259e9874f1223c9e58691d1e94199a8f5c05c2cb139efee6f3e3fd39188cc20797ec5ad59b6322320973a14ef9971a34df6f8fb52d05b3bad37c3a53e4a1720e5e8a1d3365b1c5547c53fc0bf5b742de5ab917e5e25c3f06acf4f28fa2df3d2b0e195959a34b5512355895d9c4026636cbe9cb9006b74f45eac991a992517fea009a3500496856a162ff88134684eb1cfefaa8a562949b8ece59f582a519b35e5586cfb22064e521f4c87f46a7773db17385ef47c9ad257516b3a221cc602ef6e2f57152f5fbeb4dbf6961d934ba398b75bee8838fe14acc751c8c5578363384b997aa9fe9e794097f6eb2db321452a6d48cc53ee9816997dd146af82a84daea870bb92213fd8bf1aa73d4b35bfe95a6676a248ff97feb48bee5ed73e55326645a1a29e432feffa03d7787b975afa4c40f940402920f75ef4a73f7790f31c469acc11b70bc4223e62f69d8a118bfc67167757c6c6aab905455751f9386faf4dac8f63f331cdaddaaaba2b69cc6590897e89859a430df3c5f96505dd50542d8a06181c79ab3bcb7924e7df1cf9f8e9eee90aef5d44d206727f3a1fab103c93b4a8ecfac48e8959ac21210165e9402c043ce05de8937dc0bd194ec3a7aee0b0f2f1999f22cce9fe6e432cafb5b18c725e180e897778c6911ec2ae24928ac7fac6a1550f6f09c59883d6acd5e4fc363600742fa1081978b19bf09eb274de0261d6fb1af00143f0c0c6baeab214fba4378ef161e2db9d78b24777de4c914e3e8c8f50c5fb92731efae5f165819393375d1b0c92ceef88b97b801bd26c913d03238f24eaf4e1421d23c6ae54b16c6cf205649e4cca900b8953ebd29fb3b97829622fc000fea6d8ea739e8bd7283b3ad117a50d08bb142d21bb1d18e98dbcf299860a084436de507630135c3479f476c1f77a81ff136e49067778b0e88c1d671119cfd68add26b860274d37befbde07846a795f396a58e95179c47c7049fb93dd12dde5d276f81c48cee312a29860e7d4431db18d539f8d41de5d", 0x3d5, 0x0, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2], 0x1000001bd) 11:15:25 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) renameat(r0, 0x0, r2, &(0x7f00000001c0)='./file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r1, 0x0, r3, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)="9b99c0179772"}, 0x1c) 11:15:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)}, 0x1c) [ 269.196137][ T38] audit: type=1326 audit(1615374926.043:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11643 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0xffff0000 11:15:26 executing program 0: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 11:15:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, 0x3, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_PKTS, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_FLAGS={0x8}, @NFACCT_QUOTA={0xffffffb2}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x2}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0xbc}}, 0x0) 11:15:26 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0], 0x1000001bd) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x140832, 0xffffffffffffffff, 0x0) 11:15:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getnetconf={0x14, 0x52, 0x601}, 0x14}}, 0x0) [ 269.350314][T11666] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. 11:15:26 executing program 3: socket(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) [ 269.533077][T11675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.653205][T11689] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:15:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=[@cred], 0x20}, 0x400) 11:15:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000180)="0a96703e56ffc17c08ceef1d3826d433e94935afee20eb2bd00a65579b6c4d1b03842aabae129df30b97ae4bbf2a90d8a28f182d40429c7858126c69d35e2c0bb482678e9f36d3393a2654fd2683327a02a80de9c9095436c1ed4f1b1b29e56e2ea02ff1654c6387c1dcc62e81c1d0ddd00d27345cb75ea9032e07d32dff629e00fa559b81d5bc9927a8b6cfce745914a0cee9acbf9c016252621ededb05212bc208bce201201fdab975d2d54f714754221e67ff51ea3afe16c7f82d9518b451227f759ed3030800d7647c29", 0xcc}, {&(0x7f0000001640)="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", 0x715}], 0x2, &(0x7f0000001380)=[@cred], 0x20}, 0x0) 11:15:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)) 11:15:26 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:26 executing program 2: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) tgkill(r0, r0, 0x3c) 11:15:27 executing program 3: getrandom(&(0x7f0000000000)=""/235, 0xeb, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f0000000140)=""/23, 0x17, 0x3) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1e, 0x0, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49"}) r1 = socket$key(0xf, 0x3, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="680000001300010000ffe300000000000000000082f7dd7e4f26f09ca7ec2d4068e31f7257baf72357737bdd582cd8c27835f9101beb9a85360e5afff73d054ba52dc2ac05629fab7c656df0a5558b3f94cea827884d36a7efbee5177bd8d814f2e505c46a7d0ff88542a5ab9e5f5507fab954804e08e0c0e9b2643b2434c0e7029fb57e71693be1", @ANYRES32=0x0, @ANYBLOB="00000000000000001400030064756d6d79300000000000000000000034001680300001802c000c80bcfd010000f3000000000000000000000000000014000100000000000000000000000000000000004b04ae21a5b21c8d7dc567e33eb4517ee2c0faff01350c92c98913dfe5b01419788ec689bfa1330778040000000c0fc443b6ce35fb1a02dc740e049d928aae9f7aaa1877721d37b1d390"], 0x68}}, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0x420}, {r2, 0x202}], 0x2, &(0x7f0000000200)={0x77359400}, &(0x7f00000003c0)={[0xfffffff9]}, 0x8) getrandom(&(0x7f0000000300)=""/191, 0xbf, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000540)={[], 0xfffc, 0x800, 0x800, 0x0, 0x3}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) socketpair(0x1d, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) pipe(&(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) 11:15:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='batadv0\x00', 0x8b7daac90b02487c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000240)}, 0x1c) 11:15:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 11:15:27 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x11, 0x800000003, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) 11:15:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 270.339703][T11726] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.379091][T11731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.430869][T11726] can: request_module (can-proto-0) failed. [ 270.456192][T11744] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 11:15:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop, @rr={0x7, 0x3, 0xa8}]}}}], 0x10}, 0x0) [ 270.488691][T11731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.501267][T11744] can: request_module (can-proto-0) failed. 11:15:27 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 11:15:27 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 11:15:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x42) 11:15:27 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/uts\x00') 11:15:27 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) 11:15:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000040)) 11:15:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast2, 0x0, r2}) 11:15:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "5fa5fdc1b8bad435eac80974a3757abe881392398f5a0714f8fb52bddb10bf8d8be805214242e7c19c26d61d0fb40be3ee628e97b910ecf0cdc8e10f5f87ada2389eb1540474cbd75140508212a00ed5"}, 0xd8) 11:15:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 11:15:28 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$3(0x3) 11:15:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @private}, 0x8) 11:15:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_getevents(r1, 0x7, 0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 11:15:28 executing program 1: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 11:15:28 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='smaps\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 11:15:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) 11:15:28 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:28 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000001a80)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)="6d1d", 0x2}]) 11:15:28 executing program 3: mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000004) 11:15:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @generic={0x0, "c62c2bf466039f80ab5a567bac09"}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40}) 11:15:28 executing program 0: getgroups(0xb, &(0x7f0000000140)) 11:15:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f00000002c0), 0x4) 11:15:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 11:15:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window], 0x3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) dup2(r1, r2) 11:15:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x40, &(0x7f0000000000)="3dad3a746d53aa4efb7672fe25404a217acbdd50832abac044e662ca6dcf36acab0dfef7a78f6cd1834a1730c7b995e5d34e2323315449ff6cef3c2b7486e63b"}) 11:15:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000940)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 11:15:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000140)={0x0, 'veth1_to_bridge\x00'}) 11:15:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x200}]) 11:15:29 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:29 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6}, 0x10) 11:15:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8}, 0x0) 11:15:29 executing program 3: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)={0xc8, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x40, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc11}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x79d9eab4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ce0c514}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f95}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x86de}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55e87c4d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa637}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5e56}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7444}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bcb7a3f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfa32d35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9376}]}]}]}, 0xc8}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x54, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@NLBL_MGMT_A_DOMAIN={0x8, 0x1, '.%\\\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, '\b[(\'\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 11:15:29 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 11:15:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 272.865735][T11888] device batadv_slave_1 entered promiscuous mode [ 272.889697][T11881] device batadv_slave_1 left promiscuous mode 11:15:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 11:15:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @multicast2}, 0xc) 11:15:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000380)) 11:15:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/\x00', 0x2) fcntl$addseals(r0, 0x409, 0xf) [ 272.913546][T11893] device batadv_slave_1 entered promiscuous mode [ 272.930420][T11881] device batadv_slave_1 left promiscuous mode 11:15:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f000000cc00)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "89ee323efc480755e3a57891feeeb5f45f49a9ae005155a07cfb5405de02106e4434b659fbd97b2dff8f713016152b7da847e92ca8dc20f9a7ea6dea13063f"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000180)="5997ff8ff3bfecc8ff9b738cb815", 0xe}], 0x1}}, {{&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth1_to_hsr\x00'}}, 0x80, 0x0}}], 0x2, 0x0) 11:15:29 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 11:15:29 executing program 3: r0 = creat(&(0x7f0000000940)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) [ 273.040363][ T38] audit: type=1326 audit(1615374929.883:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11895 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0xffff0000 11:15:29 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x640, 0x0) mount$fuse(0x0, &(0x7f0000002300)='./file0\x00', 0x0, 0x901064, 0x0) 11:15:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x18) 11:15:30 executing program 3: r0 = epoll_create(0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000000}) 11:15:30 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @in, @nl=@unspec, @l2={0x1f, 0x0, @fixed}}) 11:15:30 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:30 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) 11:15:30 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x200}]) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(0xffffffffffffffff, 0x0, 0x0) 11:15:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r2, 0x2, 0x6, @local}, 0x10) 11:15:30 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='&\x00') 11:15:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1b) 11:15:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000080)) 11:15:30 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 11:15:30 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x865410, 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x0) 11:15:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x31}}, 0x80) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 11:15:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 11:15:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 11:15:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) 11:15:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xb8}, @timestamp_prespec={0x44, 0x4}]}}}], 0x14}, 0x0) 11:15:30 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', r0) 11:15:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_team\x00', &(0x7f0000000200)=@ethtool_cmd={0x2e}}) 11:15:30 executing program 4: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x200000006c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 11:15:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 11:15:30 executing program 3: futex(0x0, 0x1, 0x0, &(0x7f0000000040), 0x0, 0x0) 11:15:31 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:31 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @private=0xa010101, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:15:31 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x640, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:15:31 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @dev={0xac, 0x14, 0x14, 0xa}, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:15:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) [ 274.516481][T12016] fuse: Bad value for 'fd' 11:15:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$char_raw(r0, &(0x7f0000000200)={""/39609}, 0x9c00) 11:15:31 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:15:31 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000180)='$\xca)+\x00') 11:15:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73b6"], 0x5b5) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 274.676409][T12031] tmpfs: Unknown parameter '$Ê)+' 11:15:31 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') 11:15:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54010000100013070000000000000000ac1414aa000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004"], 0x154}}, 0x0) [ 274.700511][T12035] tmpfs: Unknown parameter '$Ê)+' 11:15:31 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/118, 0xfffffe29) 11:15:32 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x2c4, 0xffffffff, 0xe4, 0x178, 0xe4, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_vlan\x00', 'rose0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, '\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth1_to_bond\x00', 'wg1\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@unspec=@connlabel={{0x24, 'connlabel\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000006c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 11:15:32 executing program 4: r0 = gettid() get_robust_list(r0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) 11:15:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3ec, 0x298, 0x0, 0x298, 0x0, 0x170, 0x364, 0x364, 0x364, 0x364, 0x364, 0x6, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'geneve0\x00', 'virt_wifi0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x0, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@SYNPROXY={0x24, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x94}, @TTL={0x0, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@CLUSTERIP={0x0, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x22c) 11:15:32 executing program 2: inotify_init1(0x0) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\\^\x9f!\x00', 0xffffffffffffffff) 11:15:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x0, 0x3c8, 0x3c8, 0xdc, 0x538, 0x538, 0x538, 0x538, 0x538, 0x6, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "fdde"}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@multicast2, @loopback, 0x0, 0x0, 'erspan0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x94}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41c) 11:15:32 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006f40)) 11:15:32 executing program 2: request_key(&(0x7f0000008000)='id_legacy\x00', &(0x7f0000008040)={'syz', 0x2}, &(0x7f0000008080)='[-\'\ff\x00', 0x0) 11:15:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:15:32 executing program 4: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0) 11:15:32 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "1dbcf6", 0x10, 0x21, 0x0, @local, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c96018", 0x0, "ed8be3"}}}}}}}, 0x0) 11:15:32 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f6", 0x1, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r0) 11:15:33 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x19}, 0x14) 11:15:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xc1, &(0x7f0000000c40)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff2008b0600fe8000000000000000000000a803e829fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='`'], 0x0) 11:15:33 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='rxrpc_s\x00', 0x0, 0xffffffffffffffff) 11:15:33 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)='u', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 11:15:33 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/20, 0x14}], 0x1, 0x0, 0x0) 11:15:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp6\x00') read$eventfd(r0, 0x0, 0x0) 11:15:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 11:15:33 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @random="9dfdda56a66e", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "81b220", 0x0, 0x3a, 0x0, @local, @ipv4={[], [], @multicast2}, {[@dstopts={0x0, 0x0, [], [@generic={0x0, 0x0, "cc3946f1a9ffe6c40325e5f292318d92602a119c1412d3f9322d"}]}, @dstopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "78a741294e840e186243507ec64268d2cdeb2012b481875ccf3259e92ec0993dd5e96af229e813f3345fe7de8432c63eb5a70300b4cf58b5f63bf9e23dfd7028aa77f34b1aac0eead90f0149b8d1938d8cd7e16458b8b9a1d6a9076794e34e7c2924229e02da99d72ff6733a3d8f9c9a1c7d053b0a5b4d323e21c752cfebdae9edf65604dcef0fdea7b923ea04822b5e5b9dd5782a76002331840fda1341b347bba456daad669c6b7ef0bf37b09816c9156c7016bb4583d3238c2876ed56e3641d26b2f32a7caf119dd0a5c139dfff9b0852c239154ae90fd40419d6f40f7f517e0043f38ded65bdad67c3b223eb1b8410"}, @pad1]}, @hopopts={0x0, 0x0, [], [@ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0]}}, @jumbo]}, @hopopts={0x0, 0x0, [], [@padn={0x1, 0x0, [0x0]}, @jumbo, @ra, @pad1, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}, @dstopts={0x0, 0x0, [], [@enc_lim, @pad1, @hao={0xc9, 0x0, @mcast1}]}], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x8, 0x6, "972e50", 0x6, 0x1d, 0x0, @ipv4={[], [], @loopback}, @private1, [@hopopts={0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x0, @local}, @pad1, @ra, @hao={0xc9, 0x0, @private1}, @padn={0x1, 0x0, [0x0, 0x0, 0x0]}, @pad1]}, @dstopts={0x0, 0x0, [], [@enc_lim, @calipso, @hao={0xc9, 0x0, @mcast1}]}], "3529aa54e09bd45da66458a969590df406e7784ae3d98f3b9ab0703ccd05b8838f9d7030b2f0a1e599117eaaca69261945ffb0fbe73907703355e9c62f287ac12c6b9aff3e7de76465c6df67350cd506e46dd83d1af75c2571417b62b2c154e1aceee8c5f53f8099399cbc"}}}}}}}, 0x0) [ 276.430551][T12099] new mount options do not match the existing superblock, will be ignored 11:15:33 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='net/vlan/vlan1\x00') [ 276.503655][T12099] new mount options do not match the existing superblock, will be ignored 11:15:33 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000040)="ed", 0x1) 11:15:33 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00', 0xffffffffffffffff) 11:15:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "29973f"}]}}}}}}}}, 0x0) 11:15:34 executing program 0: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f6", 0x1, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f6", 0x1, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 11:15:34 executing program 4: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f6", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000140)='.dead\x00', &(0x7f0000000840)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 11:15:34 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000280)=""/50, 0x32) 11:15:34 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:34 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$get_keyring_id(0x0, r0, 0x0) 11:15:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xf, 0xffff}}}, 0x24}}, 0x0) 11:15:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000440)=0x13, 0x4) 11:15:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 11:15:34 executing program 3: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 11:15:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000380)=""/238, &(0x7f00000002c0)=0xee) 11:15:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0xd8d1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 11:15:34 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[], 0x24}}, 0x0) 11:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x81b8, 0x4) 11:15:34 executing program 0: r0 = add_key(&(0x7f0000000380)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="89", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) 11:15:34 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1c, 0xd03}, 0x1c}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) mmap(&(0x7f000010d000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x89c36000) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) [ 277.739954][T12167] bridge0: port 3(ipvlan2) entered blocking state [ 277.755911][T12167] bridge0: port 3(ipvlan2) entered disabled state 11:15:35 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:35 executing program 2: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x200000006c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f000038c000/0x4000)=nil, 0x4000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 11:15:35 executing program 0: r0 = mq_open(&(0x7f0000000480)=']*\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000000)={0x800}, 0x0) 11:15:35 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x84, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:15:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp\x00') read$alg(r0, 0x0, 0x0) 11:15:35 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 11:15:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfb, 0x800}, 0xc) 11:15:35 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) io_setup(0x84, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) fcntl$setstatus(r0, 0x4, 0x6800) mlock(&(0x7f0000004000/0x3000)=nil, 0x3000) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 11:15:35 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000040)=""/106, 0xfffffffffffffea8) 11:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000001f00001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x40}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) close(r1) 11:15:35 executing program 0: times(&(0x7f00000000c0)) 11:15:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0xdc, 0x170, 0x0, 0x2b0, 0x204, 0x344, 0x344, 0x344, 0x344, 0x344, 0x6, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vlan0\x00', 'netpci0\x00'}, 0x0, 0xb8, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "fdde"}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, 'bond_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00'}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'virt_wifi0\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x94}, @inet=@TPROXY1={0x0, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private2}}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x41f) 11:15:36 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 11:15:36 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x7, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:15:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x801) syz_emit_ethernet(0x4a, &(0x7f0000001300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 11:15:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x200000006c832, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000009031, 0xffffffffffffffff, 0x0) 11:15:36 executing program 1: openat$uinput(0xffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 11:15:36 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000025c0)='cifs.spnego\x00', &(0x7f0000002600)={'syz', 0x0}, 0xfffffffffffffff8) 11:15:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=@nat={'nat\x00', 0x1b, 0x5, 0x524, 0x490, 0x3ec, 0xffffffff, 0x0, 0x0, 0x490, 0x490, 0xffffffff, 0x490, 0x490, 0x5, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'erspan0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x0, 0x38}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x19, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}, {{@uncond, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@unspec=@conntrack3={{0xc4, 'conntrack\x00'}, {{@ipv4=@multicast2, [], @ipv4=@private, [], @ipv4=@remote, [0x0, 0x0, 0xff000000], @ipv6=@dev, [], 0x0, 0x0, 0x0, 0x4e21, 0x4e23}, 0x0, 0x0, 0x4e22, 0x4e23}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@rand_addr=' \x01\x00', [0xffffff00, 0xff], @ipv6=@loopback, [0xff000000, 0xff000000, 0xffffff00, 0xffffff00], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x7f00007f], @ipv6=@rand_addr=' \x01\x00', [0xff, 0xffffffff], 0xf04, 0x80000000, 0x0, 0x4e22, 0x4e20, 0x0, 0x0, 0x0, 0x410}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xdc, 0x110, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x0, 0x21}}, @common=@set={{0x40, 'set\x00'}, {{0xffffffffffffffff, [0x0, 0x1, 0x0, 0x0, 0x0, 0x2], 0x2, 0x4}}}]}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @rand_addr=0x64010100, @gre_key, @icmp_id=0x64}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x580) [ 279.238786][T12240] fuse: Bad value for 'fd' 11:15:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000001f00001800128008000100707070000c00028008000100", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x40}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) close(r1) 11:15:36 executing program 2: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="96", 0x1, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) 11:15:36 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) 11:15:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {0x0, 0x0, 0x9c00}], 0x0, &(0x7f0000012400)) [ 279.433611][T12261] loop4: detected capacity change from 0 to 156 [ 279.492653][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 279.547711][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 279.580069][T12261] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 279.600867][T12261] UDF-fs: Scanning with blocksize 512 failed [ 279.632928][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 279.680082][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 279.695100][T12261] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 279.702921][T12261] UDF-fs: Scanning with blocksize 1024 failed [ 279.711635][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 279.731420][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 279.750150][T12261] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 279.761921][T12261] UDF-fs: Scanning with blocksize 2048 failed [ 279.770546][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 279.781873][T12261] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 279.792116][T12261] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 279.800963][T12261] UDF-fs: Scanning with blocksize 4096 failed [ 279.808058][T12261] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 11:15:36 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:36 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$cont(0x20, r0, 0x0, 0x7) 11:15:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 11:15:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 11:15:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x40, &(0x7f00000000c0)="6af0831d1b050e3d45eb1dcfb3a141f8d569ad4a8d265dd6c89edd0a24403f53b4ff5b6678219e585cb7208cb034740aac54d458acf0f0bede140735df3666a4"}) 11:15:36 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:15:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000380)) 11:15:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 280.150039][T12289] fuse: Bad value for 'fd' 11:15:37 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 11:15:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) 11:15:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) ioctl$TCSETS(r1, 0x5437, 0x0) [ 280.286554][T12301] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:15:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002007d000100d38ef001270000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9c00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c18493e4f002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9cc0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0x9de0}, {&(0x7f0000010600)="06000200000001000719ae012800000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xa000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000400000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xa0c0}, {&(0x7f0000010800)="00000000000000000000000000000000000400002d0000000106010000000000", 0x20, 0xa1a0}, {0x0, 0x0, 0x10800}], 0x0, &(0x7f0000012400)) [ 280.378841][T12306] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.469506][T12309] loop0: detected capacity change from 0 to 264 [ 280.477923][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 280.492067][T12309] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 280.492090][T12309] UDF-fs: Scanning with blocksize 512 failed [ 280.493343][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 280.493820][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 280.493844][T12309] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 280.493856][T12309] UDF-fs: Scanning with blocksize 1024 failed [ 280.495711][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 280.496288][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 280.496317][T12309] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 280.496330][T12309] UDF-fs: Scanning with blocksize 2048 failed [ 280.496880][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 280.497451][T12309] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=512, location=512 [ 280.497489][T12309] UDF-fs: warning (device loop0): udf_load_vrs: No anchor found [ 280.497503][T12309] UDF-fs: Scanning with blocksize 4096 failed [ 280.497512][T12309] UDF-fs: warning (device loop0): udf_fill_super: No partition found (1) 11:15:37 executing program 5: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 11:15:37 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a00)="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", 0x2000, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0}) r2 = dup(r0) syz_fuse_handle_req(r2, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 11:15:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) ioctl$TCSETS(r1, 0x5437, 0x0) 11:15:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setuid(0xee01) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 11:15:37 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000840)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001c", 0x21, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower='shortname=lower'}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 11:15:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000010440)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x280820c}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) 11:15:37 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000480)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)='0', 0x1}], 0x1) [ 281.046875][T12327] loop4: detected capacity change from 0 to 270 [ 281.097107][T12334] fuse: Bad value for 'fd' 11:15:38 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x2, 0x0) sync() 11:15:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000040)=""/224, 0xe0) ioctl$TCSETS(r1, 0x5437, 0x0) 11:15:38 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fallocate(r0, 0x1, 0x4791, 0x1000009) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 281.170446][T12341] new mount options do not match the existing superblock, will be ignored [ 281.177495][T12341] new mount options do not match the existing superblock, will be ignored 11:15:38 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x2, 0x0) sync() [ 281.302558][ T38] audit: type=1800 audit(1615374938.143:7): pid=12346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14235 res=0 errno=0 11:15:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f000000d880)={0x2020}, 0x2020) 11:15:38 executing program 5: unshare(0x20020000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') [ 282.159857][ T38] audit: type=1800 audit(1615374939.003:8): pid=12346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="/" dev="fuse" ino=1 res=0 errno=0 [ 316.355258][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.361632][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 333.794316][ T9704] Bluetooth: hci0: command 0x0406 tx timeout [ 333.800432][ T9704] Bluetooth: hci1: command 0x0406 tx timeout [ 333.814501][ T9704] Bluetooth: hci2: command 0x0406 tx timeout [ 333.834309][ T9704] Bluetooth: hci5: command 0x0406 tx timeout [ 369.634283][ T9704] Bluetooth: hci3: command 0x0406 tx timeout [ 369.640399][ T3172] Bluetooth: hci4: command 0x0406 tx timeout [ 377.796421][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.803003][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.235421][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.241745][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 445.636328][ T1666] INFO: task syz-executor.1:12368 blocked for more than 143 seconds. [ 445.656075][ T1666] Not tainted 5.12.0-rc2-syzkaller #0 [ 445.661964][ T1666] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 445.681930][ T1666] task:syz-executor.1 state:D stack:27224 pid:12368 ppid: 8422 flags:0x00004004 [ 445.699637][ T1666] Call Trace: [ 445.702929][ T1666] __schedule+0x90c/0x21a0 [ 445.708037][ T1666] ? io_schedule_timeout+0x140/0x140 [ 445.721220][ T1666] ? mark_held_locks+0x9f/0xe0 [ 445.726452][ T1666] ? rwlock_bug.part.0+0x90/0x90 [ 445.731433][ T1666] schedule+0xcf/0x270 [ 445.742563][ T1666] rwsem_down_write_slowpath+0x7e5/0x1200 [ 445.748701][ T1666] ? rwsem_mark_wake+0x830/0x830 [ 445.753655][ T1666] ? lock_release+0x720/0x720 [ 445.765912][ T1666] down_write+0x137/0x150 [ 445.770277][ T1666] ? down_write_killable_nested+0x180/0x180 [ 445.783064][ T1666] ? alloc_vfsmnt+0x6b0/0x6b0 [ 445.790422][ T1666] lock_mount+0x8a/0x2e0 [ 445.808327][ T1666] path_mount+0x14d6/0x1f90 [ 445.812942][ T1666] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.828157][ T1666] ? strncpy_from_user+0x2a0/0x3e0 [ 445.833376][ T1666] ? finish_automount+0xad0/0xad0 [ 445.842210][ T1666] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 445.852280][ T1666] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 445.862380][ T1666] __x64_sys_mount+0x27f/0x300 [ 445.870909][ T1666] ? copy_mnt_ns+0xae0/0xae0 [ 445.879108][ T1666] ? syscall_enter_from_user_mode+0x1d/0x50 [ 445.890433][ T1666] do_syscall_64+0x2d/0x70 [ 445.898681][ T1666] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 445.908256][ T1666] RIP: 0033:0x465f69 [ 445.912154][ T1666] RSP: 002b:00007f3289ccc188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 445.929222][ T1666] RAX: ffffffffffffffda RBX: 000000000056c158 RCX: 0000000000465f69 [ 445.939766][ T1666] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 445.953381][ T1666] RBP: 00000000004bfa3f R08: 0000000020002240 R09: 0000000000000000 [ 445.970516][ T1666] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c158 [ 445.979312][ T1666] R13: 00007fffdc762d6f R14: 00007f3289ccc300 R15: 0000000000022000 [ 445.994086][ T1666] [ 445.994086][ T1666] Showing all locks held in the system: [ 446.011175][ T1666] 1 lock held by khungtaskd/1666: [ 446.017352][ T1666] #0: ffffffff8bf74220 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 446.034893][ T1666] 1 lock held by in:imklog/8297: [ 446.039841][ T1666] #0: ffff88801b7e4af0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 446.049787][ T1666] 2 locks held by agetty/8327: [ 446.055165][ T1666] #0: ffff88801c348098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 446.065496][ T1666] #1: ffffc9000121c2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xd5b/0x12f0 [ 446.076491][ T1666] 4 locks held by syz-executor.1/12339: [ 446.082688][ T1666] 1 lock held by syz-executor.1/12368: [ 446.088929][ T1666] #0: ffff8880316e0ed0 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 446.099948][ T1666] [ 446.102415][ T1666] ============================================= [ 446.102415][ T1666] [ 446.113620][ T1666] NMI backtrace for cpu 0 [ 446.118146][ T1666] CPU: 0 PID: 1666 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 446.126473][ T1666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.136619][ T1666] Call Trace: [ 446.139894][ T1666] dump_stack+0x141/0x1d7 [ 446.144224][ T1666] nmi_cpu_backtrace.cold+0x44/0xd7 [ 446.149429][ T1666] ? lapic_can_unplug_cpu+0x80/0x80 [ 446.154633][ T1666] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 446.160637][ T1666] watchdog+0xd48/0xfb0 [ 446.164801][ T1666] ? reset_hung_task_detector+0x30/0x30 [ 446.170350][ T1666] kthread+0x3b1/0x4a0 [ 446.174423][ T1666] ? __kthread_bind_mask+0xc0/0xc0 [ 446.179539][ T1666] ret_from_fork+0x1f/0x30 [ 446.184441][ T1666] Sending NMI from CPU 0 to CPUs 1: [ 446.190034][ C1] NMI backtrace for cpu 1 [ 446.190043][ C1] CPU: 1 PID: 4848 Comm: systemd-journal Not tainted 5.12.0-rc2-syzkaller #0 [ 446.190051][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.190059][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x1c/0x60 [ 446.190067][ C1] Code: 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 65 8b 05 c9 4f 8e 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 00 01 ff 00 74 0e 85 c9 74 35 8b 82 d4 14 00 00 85 c0 74 2b 8b [ 446.190080][ C1] RSP: 0018:ffffc9000165fa60 EFLAGS: 00000246 [ 446.190091][ C1] RAX: 0000000080000000 RBX: ffffffff8be34b88 RCX: 0000000000000000 [ 446.190098][ C1] RDX: ffff88801173b780 RSI: ffffffff816ff9c1 RDI: 0000000000000003 [ 446.190104][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 446.190111][ C1] R10: ffffffff816ff9b5 R11: 0000000000000000 R12: 0000000000000000 [ 446.190118][ C1] R13: 0000000000000000 R14: 00000000fffffffe R15: 0000000000000001 [ 446.190125][ C1] FS: 00007f08e431d8c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 446.190132][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 446.190138][ C1] CR2: 000000c01dc29020 CR3: 000000002658a000 CR4: 0000000000350ee0 [ 446.190143][ C1] Call Trace: [ 446.190147][ C1] map_id_range_down+0x181/0x340 [ 446.190151][ C1] ? projid_m_show+0x220/0x220 [ 446.190155][ C1] ? walk_component+0x109/0x6a0 [ 446.190159][ C1] make_kuid+0x1e/0x30 [ 446.190163][ C1] generic_permission+0x88/0x5b0 [ 446.190168][ C1] inode_permission.part.0+0x95/0x440 [ 446.190172][ C1] link_path_walk.part.0+0x26e/0xc90 [ 446.190177][ C1] ? walk_component+0x6a0/0x6a0 [ 446.190181][ C1] ? allocate_slab+0x3a9/0x4c0 [ 446.190185][ C1] path_lookupat+0xb7/0x830 [ 446.190190][ C1] filename_lookup+0x19f/0x560 [ 446.190194][ C1] ? may_linkat+0x2d0/0x2d0 [ 446.190198][ C1] ? __check_object_size+0x171/0x3f0 [ 446.190203][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 446.190208][ C1] ? strncpy_from_user+0x2a0/0x3e0 [ 446.190213][ C1] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 446.190218][ C1] ? getname_flags.part.0+0x1dd/0x4f0 [ 446.190223][ C1] ? security_prepare_creds+0xe6/0x190 [ 446.190227][ C1] do_faccessat+0x127/0x850 [ 446.190231][ C1] ? stream_open+0x60/0x60 [ 446.190235][ C1] ? __secure_computing+0x104/0x360 [ 446.190240][ C1] do_syscall_64+0x2d/0x70 [ 446.190244][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 446.190249][ C1] RIP: 0033:0x7f08e35d89c7 [ 446.190257][ C1] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 446.190271][ C1] RSP: 002b:00007ffdbc89c238 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 446.190283][ C1] RAX: ffffffffffffffda RBX: 00007ffdbc89f260 RCX: 00007f08e35d89c7 [ 446.190292][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000561c27d009a3 [ 446.190298][ C1] RBP: 00007ffdbc89c380 R08: 0000561c27cf63e5 R09: 0000000000000018 [ 446.190305][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 446.190312][ C1] R13: 0000000000000000 R14: 0000561c28a618a0 R15: 00007ffdbc89c870 [ 446.501365][ T1666] Kernel panic - not syncing: hung_task: blocked tasks [ 446.508229][ T1666] CPU: 0 PID: 1666 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 446.516557][ T1666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.526696][ T1666] Call Trace: [ 446.529971][ T1666] dump_stack+0x141/0x1d7 [ 446.534312][ T1666] panic+0x306/0x73d [ 446.538217][ T1666] ? __warn_printk+0xf3/0xf3 [ 446.542821][ T1666] ? lapic_can_unplug_cpu+0x80/0x80 [ 446.548028][ T1666] ? preempt_schedule_thunk+0x16/0x18 [ 446.553409][ T1666] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 446.559565][ T1666] ? watchdog.cold+0x5/0x158 [ 446.564189][ T1666] watchdog.cold+0x16/0x158 [ 446.568887][ T1666] ? reset_hung_task_detector+0x30/0x30 [ 446.574546][ T1666] kthread+0x3b1/0x4a0 [ 446.578618][ T1666] ? __kthread_bind_mask+0xc0/0xc0 [ 446.583750][ T1666] ret_from_fork+0x1f/0x30 [ 446.591885][ T1666] Kernel Offset: disabled [ 446.596306][ T1666] Rebooting in 86400 seconds..