Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2021/03/05 14:41:41 fuzzer started 2021/03/05 14:41:41 dialing manager at 10.128.0.169:45167 2021/03/05 14:41:41 syscalls: 3570 2021/03/05 14:41:41 code coverage: enabled 2021/03/05 14:41:41 comparison tracing: enabled 2021/03/05 14:41:41 extra coverage: enabled 2021/03/05 14:41:41 setuid sandbox: enabled 2021/03/05 14:41:41 namespace sandbox: enabled 2021/03/05 14:41:41 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 14:41:41 fault injection: enabled 2021/03/05 14:41:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 14:41:41 net packet injection: enabled 2021/03/05 14:41:41 net device setup: enabled 2021/03/05 14:41:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 14:41:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 14:41:41 USB emulation: enabled 2021/03/05 14:41:41 hci packet injection: enabled 2021/03/05 14:41:41 wifi device emulation: enabled 2021/03/05 14:41:41 802.15.4 emulation: enabled 2021/03/05 14:41:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 14:41:41 fetching corpus: 50, signal 24341/28200 (executing program) 2021/03/05 14:41:42 fetching corpus: 100, signal 46457/52085 (executing program) 2021/03/05 14:41:42 fetching corpus: 150, signal 53798/61236 (executing program) 2021/03/05 14:41:42 fetching corpus: 200, signal 70138/79243 (executing program) 2021/03/05 14:41:42 fetching corpus: 250, signal 83081/93801 (executing program) 2021/03/05 14:41:42 fetching corpus: 300, signal 91397/103766 (executing program) 2021/03/05 14:41:42 fetching corpus: 350, signal 97630/111645 (executing program) 2021/03/05 14:41:42 fetching corpus: 400, signal 102630/118270 (executing program) 2021/03/05 14:41:42 fetching corpus: 450, signal 110210/127413 (executing program) 2021/03/05 14:41:42 fetching corpus: 500, signal 116995/135713 (executing program) 2021/03/05 14:41:42 fetching corpus: 549, signal 122482/142700 (executing program) 2021/03/05 14:41:42 fetching corpus: 599, signal 125766/147568 (executing program) 2021/03/05 14:41:42 fetching corpus: 649, signal 129865/153176 (executing program) 2021/03/05 14:41:42 fetching corpus: 699, signal 132887/157742 (executing program) 2021/03/05 14:41:42 fetching corpus: 749, signal 138204/164503 (executing program) 2021/03/05 14:41:42 fetching corpus: 799, signal 143618/171380 (executing program) 2021/03/05 14:41:42 fetching corpus: 849, signal 147632/176832 (executing program) 2021/03/05 14:41:43 fetching corpus: 899, signal 153268/183827 (executing program) 2021/03/05 14:41:43 fetching corpus: 949, signal 156510/188532 (executing program) 2021/03/05 14:41:43 fetching corpus: 999, signal 159789/193222 (executing program) 2021/03/05 14:41:43 fetching corpus: 1049, signal 163293/198131 (executing program) 2021/03/05 14:41:43 fetching corpus: 1099, signal 166573/202806 (executing program) 2021/03/05 14:41:43 fetching corpus: 1148, signal 168764/206482 (executing program) 2021/03/05 14:41:43 fetching corpus: 1198, signal 171084/210213 (executing program) 2021/03/05 14:41:43 fetching corpus: 1248, signal 176116/216474 (executing program) 2021/03/05 14:41:43 fetching corpus: 1298, signal 180115/221820 (executing program) 2021/03/05 14:41:43 fetching corpus: 1347, signal 186027/228803 (executing program) 2021/03/05 14:41:43 fetching corpus: 1397, signal 189460/233557 (executing program) 2021/03/05 14:41:43 fetching corpus: 1446, signal 192266/237690 (executing program) 2021/03/05 14:41:43 fetching corpus: 1494, signal 194916/241682 (executing program) 2021/03/05 14:41:43 fetching corpus: 1544, signal 197388/245466 (executing program) 2021/03/05 14:41:43 fetching corpus: 1594, signal 200424/249734 (executing program) 2021/03/05 14:41:43 fetching corpus: 1644, signal 203707/254234 (executing program) 2021/03/05 14:41:44 fetching corpus: 1694, signal 206498/258297 (executing program) 2021/03/05 14:41:44 fetching corpus: 1744, signal 208977/262037 (executing program) 2021/03/05 14:41:44 fetching corpus: 1794, signal 214634/268655 (executing program) 2021/03/05 14:41:44 fetching corpus: 1844, signal 217259/272482 (executing program) 2021/03/05 14:41:44 fetching corpus: 1894, signal 219504/275948 (executing program) 2021/03/05 14:41:44 fetching corpus: 1944, signal 223118/280684 (executing program) 2021/03/05 14:41:44 fetching corpus: 1994, signal 225736/284503 (executing program) 2021/03/05 14:41:44 fetching corpus: 2044, signal 228499/288429 (executing program) 2021/03/05 14:41:44 fetching corpus: 2094, signal 230853/291940 (executing program) 2021/03/05 14:41:44 fetching corpus: 2144, signal 233611/295808 (executing program) 2021/03/05 14:41:44 fetching corpus: 2194, signal 235853/299187 (executing program) 2021/03/05 14:41:44 fetching corpus: 2244, signal 237785/302321 (executing program) 2021/03/05 14:41:44 fetching corpus: 2294, signal 240822/306394 (executing program) 2021/03/05 14:41:44 fetching corpus: 2344, signal 242892/309602 (executing program) 2021/03/05 14:41:45 fetching corpus: 2394, signal 246026/313745 (executing program) 2021/03/05 14:41:45 fetching corpus: 2444, signal 247772/316718 (executing program) 2021/03/05 14:41:45 fetching corpus: 2494, signal 250113/320156 (executing program) 2021/03/05 14:41:45 fetching corpus: 2544, signal 251966/323145 (executing program) 2021/03/05 14:41:45 fetching corpus: 2594, signal 254119/326365 (executing program) 2021/03/05 14:41:45 fetching corpus: 2644, signal 256398/329671 (executing program) 2021/03/05 14:41:45 fetching corpus: 2694, signal 258326/332702 (executing program) 2021/03/05 14:41:45 fetching corpus: 2744, signal 259591/335136 (executing program) 2021/03/05 14:41:45 fetching corpus: 2794, signal 261610/338218 (executing program) 2021/03/05 14:41:45 fetching corpus: 2844, signal 263050/340798 (executing program) 2021/03/05 14:41:45 fetching corpus: 2894, signal 265817/344465 (executing program) 2021/03/05 14:41:45 fetching corpus: 2944, signal 267690/347404 (executing program) 2021/03/05 14:41:45 fetching corpus: 2994, signal 269025/349888 (executing program) 2021/03/05 14:41:45 fetching corpus: 3044, signal 270814/352708 (executing program) 2021/03/05 14:41:45 fetching corpus: 3094, signal 272657/355556 (executing program) 2021/03/05 14:41:46 fetching corpus: 3144, signal 273909/357921 (executing program) 2021/03/05 14:41:46 fetching corpus: 3194, signal 277343/362119 (executing program) 2021/03/05 14:41:46 fetching corpus: 3244, signal 278758/364576 (executing program) 2021/03/05 14:41:46 fetching corpus: 3294, signal 280788/367567 (executing program) 2021/03/05 14:41:46 fetching corpus: 3344, signal 282255/370073 (executing program) 2021/03/05 14:41:46 fetching corpus: 3394, signal 284735/373426 (executing program) 2021/03/05 14:41:46 fetching corpus: 3444, signal 286738/376337 (executing program) 2021/03/05 14:41:46 fetching corpus: 3494, signal 288809/379304 (executing program) 2021/03/05 14:41:46 fetching corpus: 3544, signal 290677/382091 (executing program) 2021/03/05 14:41:46 fetching corpus: 3594, signal 292025/384507 (executing program) 2021/03/05 14:41:46 fetching corpus: 3644, signal 294137/387477 (executing program) 2021/03/05 14:41:46 fetching corpus: 3694, signal 295945/390221 (executing program) 2021/03/05 14:41:46 fetching corpus: 3744, signal 297360/392624 (executing program) 2021/03/05 14:41:46 fetching corpus: 3794, signal 299571/395640 (executing program) 2021/03/05 14:41:47 fetching corpus: 3844, signal 300482/397632 (executing program) 2021/03/05 14:41:47 fetching corpus: 3894, signal 301582/399825 (executing program) 2021/03/05 14:41:47 fetching corpus: 3944, signal 302578/401891 (executing program) 2021/03/05 14:41:47 fetching corpus: 3994, signal 303746/404035 (executing program) 2021/03/05 14:41:47 fetching corpus: 4044, signal 304770/406044 (executing program) 2021/03/05 14:41:47 fetching corpus: 4094, signal 306189/408373 (executing program) 2021/03/05 14:41:47 fetching corpus: 4144, signal 307316/410492 (executing program) 2021/03/05 14:41:47 fetching corpus: 4194, signal 308629/412716 (executing program) 2021/03/05 14:41:47 fetching corpus: 4244, signal 310057/415097 (executing program) 2021/03/05 14:41:47 fetching corpus: 4294, signal 311238/417220 (executing program) 2021/03/05 14:41:47 fetching corpus: 4344, signal 312141/419144 (executing program) 2021/03/05 14:41:47 fetching corpus: 4393, signal 313435/421331 (executing program) 2021/03/05 14:41:47 fetching corpus: 4443, signal 315023/423776 (executing program) 2021/03/05 14:41:47 fetching corpus: 4493, signal 316322/425948 (executing program) 2021/03/05 14:41:47 fetching corpus: 4543, signal 317369/427990 (executing program) 2021/03/05 14:41:47 fetching corpus: 4593, signal 318836/430302 (executing program) 2021/03/05 14:41:48 fetching corpus: 4643, signal 320038/432408 (executing program) 2021/03/05 14:41:48 fetching corpus: 4693, signal 321239/434521 (executing program) 2021/03/05 14:41:48 fetching corpus: 4743, signal 322392/436655 (executing program) 2021/03/05 14:41:48 fetching corpus: 4793, signal 323798/438920 (executing program) 2021/03/05 14:41:48 fetching corpus: 4843, signal 325012/441025 (executing program) 2021/03/05 14:41:48 fetching corpus: 4893, signal 327197/443887 (executing program) 2021/03/05 14:41:48 fetching corpus: 4943, signal 328126/445809 (executing program) 2021/03/05 14:41:48 fetching corpus: 4993, signal 329267/447828 (executing program) 2021/03/05 14:41:48 fetching corpus: 5043, signal 330542/449930 (executing program) 2021/03/05 14:41:48 fetching corpus: 5093, signal 332469/452505 (executing program) 2021/03/05 14:41:48 fetching corpus: 5143, signal 333529/454435 (executing program) 2021/03/05 14:41:48 fetching corpus: 5193, signal 334360/456212 (executing program) 2021/03/05 14:41:48 fetching corpus: 5243, signal 335832/458398 (executing program) 2021/03/05 14:41:48 fetching corpus: 5293, signal 337794/460983 (executing program) 2021/03/05 14:41:48 fetching corpus: 5343, signal 339296/463247 (executing program) 2021/03/05 14:41:49 fetching corpus: 5393, signal 340300/465153 (executing program) 2021/03/05 14:41:49 fetching corpus: 5443, signal 341257/466988 (executing program) 2021/03/05 14:41:49 fetching corpus: 5493, signal 342569/469034 (executing program) 2021/03/05 14:41:49 fetching corpus: 5543, signal 343544/470872 (executing program) 2021/03/05 14:41:49 fetching corpus: 5593, signal 345365/473291 (executing program) 2021/03/05 14:41:49 fetching corpus: 5643, signal 346329/475105 (executing program) 2021/03/05 14:41:49 fetching corpus: 5693, signal 347624/477152 (executing program) 2021/03/05 14:41:49 fetching corpus: 5743, signal 348703/479060 (executing program) 2021/03/05 14:41:49 fetching corpus: 5793, signal 349478/480727 (executing program) 2021/03/05 14:41:49 fetching corpus: 5843, signal 350642/482683 (executing program) 2021/03/05 14:41:49 fetching corpus: 5893, signal 351580/484447 (executing program) 2021/03/05 14:41:49 fetching corpus: 5943, signal 352478/486211 (executing program) 2021/03/05 14:41:49 fetching corpus: 5993, signal 354093/488414 (executing program) 2021/03/05 14:41:50 fetching corpus: 6043, signal 355158/490280 (executing program) 2021/03/05 14:41:50 fetching corpus: 6093, signal 356846/492538 (executing program) 2021/03/05 14:41:50 fetching corpus: 6143, signal 357811/494286 (executing program) 2021/03/05 14:41:50 fetching corpus: 6193, signal 359452/496502 (executing program) 2021/03/05 14:41:50 fetching corpus: 6243, signal 360426/498255 (executing program) 2021/03/05 14:41:50 fetching corpus: 6293, signal 362035/500418 (executing program) 2021/03/05 14:41:50 fetching corpus: 6343, signal 362898/502109 (executing program) 2021/03/05 14:41:50 fetching corpus: 6392, signal 363965/503923 (executing program) 2021/03/05 14:41:50 fetching corpus: 6442, signal 366016/506380 (executing program) 2021/03/05 14:41:50 fetching corpus: 6492, signal 367799/508643 (executing program) 2021/03/05 14:41:50 fetching corpus: 6542, signal 368623/510296 (executing program) 2021/03/05 14:41:50 fetching corpus: 6592, signal 370119/512391 (executing program) 2021/03/05 14:41:50 fetching corpus: 6642, signal 370842/513992 (executing program) 2021/03/05 14:41:50 fetching corpus: 6692, signal 372029/515849 (executing program) 2021/03/05 14:41:50 fetching corpus: 6742, signal 373402/517820 (executing program) 2021/03/05 14:41:50 fetching corpus: 6792, signal 374556/519623 (executing program) 2021/03/05 14:41:51 fetching corpus: 6842, signal 375215/521159 (executing program) 2021/03/05 14:41:51 fetching corpus: 6892, signal 376357/523012 (executing program) 2021/03/05 14:41:51 fetching corpus: 6942, signal 377213/524624 (executing program) 2021/03/05 14:41:51 fetching corpus: 6992, signal 377966/526132 (executing program) 2021/03/05 14:41:51 fetching corpus: 7042, signal 378625/527610 (executing program) 2021/03/05 14:41:51 fetching corpus: 7092, signal 379885/529456 (executing program) 2021/03/05 14:41:51 fetching corpus: 7142, signal 380745/531004 (executing program) 2021/03/05 14:41:51 fetching corpus: 7192, signal 382119/532938 (executing program) 2021/03/05 14:41:51 fetching corpus: 7242, signal 383065/534640 (executing program) 2021/03/05 14:41:51 fetching corpus: 7292, signal 383846/536158 (executing program) 2021/03/05 14:41:51 fetching corpus: 7342, signal 384613/537655 (executing program) 2021/03/05 14:41:51 fetching corpus: 7392, signal 385583/539250 (executing program) 2021/03/05 14:41:51 fetching corpus: 7441, signal 386529/540824 (executing program) 2021/03/05 14:41:51 fetching corpus: 7491, signal 387243/542326 (executing program) 2021/03/05 14:41:52 fetching corpus: 7541, signal 388429/544069 (executing program) 2021/03/05 14:41:52 fetching corpus: 7591, signal 389080/545429 (executing program) 2021/03/05 14:41:52 fetching corpus: 7641, signal 390392/547271 (executing program) 2021/03/05 14:41:52 fetching corpus: 7691, signal 391427/548976 (executing program) 2021/03/05 14:41:52 fetching corpus: 7741, signal 392261/550475 (executing program) 2021/03/05 14:41:52 fetching corpus: 7791, signal 393257/552069 (executing program) 2021/03/05 14:41:52 fetching corpus: 7841, signal 393965/553531 (executing program) 2021/03/05 14:41:52 fetching corpus: 7891, signal 394993/555170 (executing program) 2021/03/05 14:41:52 fetching corpus: 7941, signal 396122/556827 (executing program) 2021/03/05 14:41:52 fetching corpus: 7991, signal 397061/558368 (executing program) 2021/03/05 14:41:52 fetching corpus: 8041, signal 397637/559739 (executing program) 2021/03/05 14:41:52 fetching corpus: 8091, signal 398609/561277 (executing program) 2021/03/05 14:41:52 fetching corpus: 8141, signal 399170/562569 (executing program) 2021/03/05 14:41:52 fetching corpus: 8191, signal 399764/563903 (executing program) 2021/03/05 14:41:52 fetching corpus: 8241, signal 400454/565302 (executing program) 2021/03/05 14:41:53 fetching corpus: 8291, signal 401367/566819 (executing program) 2021/03/05 14:41:53 fetching corpus: 8341, signal 402117/568248 (executing program) 2021/03/05 14:41:53 fetching corpus: 8391, signal 403334/569900 (executing program) 2021/03/05 14:41:53 fetching corpus: 8441, signal 404282/571429 (executing program) 2021/03/05 14:41:53 fetching corpus: 8491, signal 405176/572905 (executing program) 2021/03/05 14:41:53 fetching corpus: 8541, signal 405944/574278 (executing program) 2021/03/05 14:41:53 fetching corpus: 8591, signal 407007/575859 (executing program) 2021/03/05 14:41:53 fetching corpus: 8641, signal 407521/577135 (executing program) 2021/03/05 14:41:53 fetching corpus: 8691, signal 408109/578418 (executing program) 2021/03/05 14:41:53 fetching corpus: 8741, signal 408991/579882 (executing program) 2021/03/05 14:41:53 fetching corpus: 8791, signal 409922/581337 (executing program) 2021/03/05 14:41:53 fetching corpus: 8841, signal 410525/582660 (executing program) 2021/03/05 14:41:53 fetching corpus: 8891, signal 411907/584418 (executing program) 2021/03/05 14:41:53 fetching corpus: 8941, signal 412838/585900 (executing program) 2021/03/05 14:41:53 fetching corpus: 8991, signal 413871/587447 (executing program) 2021/03/05 14:41:54 fetching corpus: 9041, signal 414723/588907 (executing program) 2021/03/05 14:41:54 fetching corpus: 9091, signal 415568/590328 (executing program) 2021/03/05 14:41:54 fetching corpus: 9140, signal 416145/591599 (executing program) 2021/03/05 14:41:54 fetching corpus: 9190, signal 416741/592911 (executing program) 2021/03/05 14:41:54 fetching corpus: 9240, signal 417491/594228 (executing program) 2021/03/05 14:41:54 fetching corpus: 9290, signal 418160/595588 (executing program) 2021/03/05 14:41:54 fetching corpus: 9340, signal 419004/596997 (executing program) 2021/03/05 14:41:54 fetching corpus: 9390, signal 419888/598382 (executing program) 2021/03/05 14:41:54 fetching corpus: 9440, signal 420993/599909 (executing program) 2021/03/05 14:41:54 fetching corpus: 9489, signal 421710/601224 (executing program) 2021/03/05 14:41:54 fetching corpus: 9539, signal 422511/602594 (executing program) 2021/03/05 14:41:54 fetching corpus: 9589, signal 423039/603812 (executing program) 2021/03/05 14:41:54 fetching corpus: 9639, signal 423736/605086 (executing program) 2021/03/05 14:41:54 fetching corpus: 9689, signal 424309/606307 (executing program) 2021/03/05 14:41:54 fetching corpus: 9739, signal 425156/607661 (executing program) 2021/03/05 14:41:54 fetching corpus: 9789, signal 425678/608876 (executing program) 2021/03/05 14:41:55 fetching corpus: 9839, signal 426457/610185 (executing program) 2021/03/05 14:41:55 fetching corpus: 9889, signal 427216/611531 (executing program) 2021/03/05 14:41:55 fetching corpus: 9939, signal 427823/612762 (executing program) 2021/03/05 14:41:55 fetching corpus: 9988, signal 428319/613992 (executing program) 2021/03/05 14:41:55 fetching corpus: 10038, signal 428804/615170 (executing program) 2021/03/05 14:41:55 fetching corpus: 10088, signal 429372/616412 (executing program) 2021/03/05 14:41:55 fetching corpus: 10138, signal 431384/618299 (executing program) 2021/03/05 14:41:55 fetching corpus: 10188, signal 432392/619694 (executing program) 2021/03/05 14:41:55 fetching corpus: 10238, signal 433245/621069 (executing program) 2021/03/05 14:41:55 fetching corpus: 10288, signal 433777/622193 (executing program) 2021/03/05 14:41:55 fetching corpus: 10338, signal 434662/623582 (executing program) 2021/03/05 14:41:55 fetching corpus: 10388, signal 435333/624857 (executing program) 2021/03/05 14:41:55 fetching corpus: 10438, signal 436114/626078 (executing program) 2021/03/05 14:41:55 fetching corpus: 10488, signal 436917/627348 (executing program) 2021/03/05 14:41:56 fetching corpus: 10538, signal 437750/628620 (executing program) 2021/03/05 14:41:56 fetching corpus: 10588, signal 438544/629859 (executing program) 2021/03/05 14:41:56 fetching corpus: 10638, signal 439368/631170 (executing program) 2021/03/05 14:41:56 fetching corpus: 10688, signal 439874/632289 (executing program) 2021/03/05 14:41:56 fetching corpus: 10738, signal 440400/633440 (executing program) 2021/03/05 14:41:56 fetching corpus: 10788, signal 440944/634573 (executing program) 2021/03/05 14:41:56 fetching corpus: 10838, signal 441683/635824 (executing program) 2021/03/05 14:41:56 fetching corpus: 10888, signal 442291/636993 (executing program) 2021/03/05 14:41:56 fetching corpus: 10938, signal 443296/638318 (executing program) 2021/03/05 14:41:56 fetching corpus: 10988, signal 443797/639473 (executing program) 2021/03/05 14:41:56 fetching corpus: 11038, signal 445032/640900 (executing program) 2021/03/05 14:41:56 fetching corpus: 11087, signal 445966/642208 (executing program) 2021/03/05 14:41:56 fetching corpus: 11137, signal 446698/643399 (executing program) 2021/03/05 14:41:56 fetching corpus: 11187, signal 447344/644577 (executing program) 2021/03/05 14:41:56 fetching corpus: 11237, signal 448055/645772 (executing program) 2021/03/05 14:41:57 fetching corpus: 11287, signal 448566/646863 (executing program) 2021/03/05 14:41:57 fetching corpus: 11337, signal 449122/647922 (executing program) 2021/03/05 14:41:57 fetching corpus: 11386, signal 450072/649216 (executing program) 2021/03/05 14:41:57 fetching corpus: 11435, signal 450704/650335 (executing program) 2021/03/05 14:41:57 fetching corpus: 11485, signal 451425/651514 (executing program) 2021/03/05 14:41:57 fetching corpus: 11534, signal 453235/653164 (executing program) 2021/03/05 14:41:57 fetching corpus: 11584, signal 453755/654233 (executing program) 2021/03/05 14:41:57 fetching corpus: 11634, signal 454261/655278 (executing program) 2021/03/05 14:41:57 fetching corpus: 11684, signal 454797/656375 (executing program) 2021/03/05 14:41:57 fetching corpus: 11734, signal 455956/657683 (executing program) 2021/03/05 14:41:57 fetching corpus: 11784, signal 456749/658848 (executing program) 2021/03/05 14:41:57 fetching corpus: 11834, signal 457311/659926 (executing program) 2021/03/05 14:41:57 fetching corpus: 11884, signal 457979/661025 (executing program) 2021/03/05 14:41:58 fetching corpus: 11933, signal 458665/662129 (executing program) 2021/03/05 14:41:58 fetching corpus: 11982, signal 459289/663204 (executing program) 2021/03/05 14:41:58 fetching corpus: 12032, signal 459703/664280 (executing program) 2021/03/05 14:41:58 fetching corpus: 12082, signal 460524/665508 (executing program) 2021/03/05 14:41:58 fetching corpus: 12132, signal 461491/666728 (executing program) 2021/03/05 14:41:58 fetching corpus: 12182, signal 463201/668264 (executing program) 2021/03/05 14:41:58 fetching corpus: 12231, signal 463877/669338 (executing program) 2021/03/05 14:41:58 fetching corpus: 12281, signal 464349/670384 (executing program) 2021/03/05 14:41:58 fetching corpus: 12331, signal 465507/671671 (executing program) 2021/03/05 14:41:58 fetching corpus: 12381, signal 466002/672670 (executing program) 2021/03/05 14:41:58 fetching corpus: 12431, signal 466891/673884 (executing program) 2021/03/05 14:41:58 fetching corpus: 12480, signal 467540/674984 (executing program) 2021/03/05 14:41:58 fetching corpus: 12530, signal 468266/676091 (executing program) 2021/03/05 14:41:58 fetching corpus: 12579, signal 468960/677134 (executing program) 2021/03/05 14:41:58 fetching corpus: 12629, signal 469738/678222 (executing program) 2021/03/05 14:41:59 fetching corpus: 12679, signal 470316/679225 (executing program) 2021/03/05 14:41:59 fetching corpus: 12729, signal 470907/680235 (executing program) 2021/03/05 14:41:59 fetching corpus: 12779, signal 471611/681331 (executing program) 2021/03/05 14:41:59 fetching corpus: 12829, signal 472528/682487 (executing program) 2021/03/05 14:41:59 fetching corpus: 12879, signal 473260/683523 (executing program) 2021/03/05 14:41:59 fetching corpus: 12929, signal 474125/684599 (executing program) 2021/03/05 14:41:59 fetching corpus: 12979, signal 474604/685593 (executing program) 2021/03/05 14:41:59 fetching corpus: 13028, signal 475191/686585 (executing program) 2021/03/05 14:41:59 fetching corpus: 13078, signal 475873/687605 (executing program) 2021/03/05 14:41:59 fetching corpus: 13128, signal 476575/688647 (executing program) 2021/03/05 14:41:59 fetching corpus: 13177, signal 477022/689593 (executing program) 2021/03/05 14:41:59 fetching corpus: 13227, signal 477513/690579 (executing program) 2021/03/05 14:41:59 fetching corpus: 13277, signal 478258/691577 (executing program) 2021/03/05 14:41:59 fetching corpus: 13326, signal 478844/692591 (executing program) 2021/03/05 14:42:00 fetching corpus: 13376, signal 479390/693578 (executing program) 2021/03/05 14:42:00 fetching corpus: 13426, signal 479629/694483 (executing program) 2021/03/05 14:42:00 fetching corpus: 13476, signal 480190/695424 (executing program) 2021/03/05 14:42:00 fetching corpus: 13526, signal 480958/696450 (executing program) 2021/03/05 14:42:00 fetching corpus: 13575, signal 481486/697391 (executing program) 2021/03/05 14:42:00 fetching corpus: 13625, signal 482195/698419 (executing program) 2021/03/05 14:42:00 fetching corpus: 13674, signal 482633/699344 (executing program) 2021/03/05 14:42:00 fetching corpus: 13724, signal 483326/700321 (executing program) 2021/03/05 14:42:00 fetching corpus: 13773, signal 483879/701221 (executing program) 2021/03/05 14:42:00 fetching corpus: 13823, signal 484366/702106 (executing program) 2021/03/05 14:42:00 fetching corpus: 13873, signal 485357/703186 (executing program) 2021/03/05 14:42:00 fetching corpus: 13923, signal 486409/704274 (executing program) 2021/03/05 14:42:00 fetching corpus: 13973, signal 487003/705282 (executing program) 2021/03/05 14:42:00 fetching corpus: 14023, signal 487499/706196 (executing program) 2021/03/05 14:42:01 fetching corpus: 14073, signal 488005/707124 (executing program) 2021/03/05 14:42:01 fetching corpus: 14123, signal 488910/708179 (executing program) 2021/03/05 14:42:01 fetching corpus: 14172, signal 489364/709096 (executing program) 2021/03/05 14:42:01 fetching corpus: 14222, signal 489697/709937 (executing program) 2021/03/05 14:42:01 fetching corpus: 14272, signal 490330/710850 (executing program) 2021/03/05 14:42:01 fetching corpus: 14322, signal 490844/711738 (executing program) 2021/03/05 14:42:01 fetching corpus: 14372, signal 491242/712619 (executing program) 2021/03/05 14:42:01 fetching corpus: 14422, signal 492045/713566 (executing program) 2021/03/05 14:42:01 fetching corpus: 14472, signal 492564/714478 (executing program) 2021/03/05 14:42:01 fetching corpus: 14522, signal 492963/715314 (executing program) 2021/03/05 14:42:01 fetching corpus: 14572, signal 493536/716148 (executing program) 2021/03/05 14:42:01 fetching corpus: 14622, signal 495042/717322 (executing program) 2021/03/05 14:42:01 fetching corpus: 14672, signal 495325/718123 (executing program) 2021/03/05 14:42:01 fetching corpus: 14722, signal 495761/718967 (executing program) 2021/03/05 14:42:01 fetching corpus: 14771, signal 496151/719797 (executing program) 2021/03/05 14:42:01 fetching corpus: 14821, signal 496614/720674 (executing program) 2021/03/05 14:42:02 fetching corpus: 14871, signal 497351/721620 (executing program) 2021/03/05 14:42:02 fetching corpus: 14921, signal 497830/722476 (executing program) 2021/03/05 14:42:02 fetching corpus: 14971, signal 498463/723430 (executing program) 2021/03/05 14:42:02 fetching corpus: 15021, signal 498955/724345 (executing program) 2021/03/05 14:42:02 fetching corpus: 15071, signal 499385/725187 (executing program) 2021/03/05 14:42:02 fetching corpus: 15121, signal 499850/726083 (executing program) 2021/03/05 14:42:02 fetching corpus: 15170, signal 500248/726940 (executing program) 2021/03/05 14:42:02 fetching corpus: 15220, signal 501259/727949 (executing program) 2021/03/05 14:42:02 fetching corpus: 15270, signal 501878/728831 (executing program) 2021/03/05 14:42:02 fetching corpus: 15320, signal 502394/729677 (executing program) 2021/03/05 14:42:02 fetching corpus: 15370, signal 502903/730532 (executing program) 2021/03/05 14:42:02 fetching corpus: 15419, signal 503974/731545 (executing program) 2021/03/05 14:42:02 fetching corpus: 15469, signal 504506/732432 (executing program) 2021/03/05 14:42:02 fetching corpus: 15519, signal 504935/733292 (executing program) 2021/03/05 14:42:02 fetching corpus: 15569, signal 505681/734182 (executing program) 2021/03/05 14:42:02 fetching corpus: 15619, signal 506306/735051 (executing program) 2021/03/05 14:42:02 fetching corpus: 15669, signal 507016/735937 (executing program) 2021/03/05 14:42:03 fetching corpus: 15719, signal 507645/736780 (executing program) 2021/03/05 14:42:03 fetching corpus: 15769, signal 508175/737662 (executing program) 2021/03/05 14:42:03 fetching corpus: 15819, signal 508603/738449 (executing program) 2021/03/05 14:42:03 fetching corpus: 15869, signal 508912/739257 (executing program) 2021/03/05 14:42:03 fetching corpus: 15918, signal 509426/740095 (executing program) 2021/03/05 14:42:03 fetching corpus: 15968, signal 509839/740893 (executing program) 2021/03/05 14:42:03 fetching corpus: 16018, signal 510320/741688 (executing program) 2021/03/05 14:42:03 fetching corpus: 16068, signal 510798/742509 (executing program) 2021/03/05 14:42:03 fetching corpus: 16118, signal 511281/743315 (executing program) 2021/03/05 14:42:03 fetching corpus: 16168, signal 511945/744111 (executing program) 2021/03/05 14:42:03 fetching corpus: 16218, signal 512525/744991 (executing program) 2021/03/05 14:42:03 fetching corpus: 16268, signal 513080/745772 (executing program) 2021/03/05 14:42:03 fetching corpus: 16318, signal 513698/746630 (executing program) 2021/03/05 14:42:03 fetching corpus: 16368, signal 514313/747470 (executing program) 2021/03/05 14:42:04 fetching corpus: 16418, signal 514807/748249 (executing program) 2021/03/05 14:42:04 fetching corpus: 16468, signal 515390/749039 (executing program) 2021/03/05 14:42:04 fetching corpus: 16518, signal 515782/749834 (executing program) 2021/03/05 14:42:04 fetching corpus: 16568, signal 516243/750651 (executing program) 2021/03/05 14:42:04 fetching corpus: 16617, signal 516572/751433 (executing program) 2021/03/05 14:42:04 fetching corpus: 16667, signal 516960/752212 (executing program) 2021/03/05 14:42:04 fetching corpus: 16717, signal 517717/753060 (executing program) 2021/03/05 14:42:04 fetching corpus: 16767, signal 518110/753835 (executing program) 2021/03/05 14:42:04 fetching corpus: 16817, signal 518695/754634 (executing program) 2021/03/05 14:42:04 fetching corpus: 16867, signal 519192/755451 (executing program) 2021/03/05 14:42:04 fetching corpus: 16917, signal 519812/756240 (executing program) 2021/03/05 14:42:04 fetching corpus: 16967, signal 520268/757007 (executing program) 2021/03/05 14:42:04 fetching corpus: 17017, signal 520696/757739 (executing program) 2021/03/05 14:42:04 fetching corpus: 17067, signal 521256/758477 (executing program) 2021/03/05 14:42:05 fetching corpus: 17117, signal 522156/759300 (executing program) 2021/03/05 14:42:05 fetching corpus: 17167, signal 522584/760072 (executing program) 2021/03/05 14:42:05 fetching corpus: 17217, signal 522991/760772 (executing program) 2021/03/05 14:42:05 fetching corpus: 17267, signal 523463/761506 (executing program) 2021/03/05 14:42:05 fetching corpus: 17317, signal 523920/762242 (executing program) 2021/03/05 14:42:05 fetching corpus: 17367, signal 524451/763011 (executing program) 2021/03/05 14:42:05 fetching corpus: 17417, signal 525015/763772 (executing program) 2021/03/05 14:42:05 fetching corpus: 17467, signal 525389/764510 (executing program) 2021/03/05 14:42:05 fetching corpus: 17517, signal 525882/765259 (executing program) 2021/03/05 14:42:05 fetching corpus: 17567, signal 526545/765970 (executing program) 2021/03/05 14:42:05 fetching corpus: 17617, signal 526963/766696 (executing program) 2021/03/05 14:42:05 fetching corpus: 17667, signal 527511/767445 (executing program) 2021/03/05 14:42:05 fetching corpus: 17717, signal 527793/768139 (executing program) 2021/03/05 14:42:05 fetching corpus: 17767, signal 528385/768897 (executing program) 2021/03/05 14:42:05 fetching corpus: 17817, signal 528768/769644 (executing program) 2021/03/05 14:42:05 fetching corpus: 17867, signal 529290/770391 (executing program) 2021/03/05 14:42:06 fetching corpus: 17917, signal 529713/771111 (executing program) 2021/03/05 14:42:06 fetching corpus: 17967, signal 530124/771836 (executing program) 2021/03/05 14:42:06 fetching corpus: 18017, signal 530598/772541 (executing program) 2021/03/05 14:42:06 fetching corpus: 18067, signal 531150/773276 (executing program) 2021/03/05 14:42:06 fetching corpus: 18117, signal 531534/773980 (executing program) 2021/03/05 14:42:06 fetching corpus: 18167, signal 532477/774730 (executing program) 2021/03/05 14:42:06 fetching corpus: 18217, signal 532818/775393 (executing program) 2021/03/05 14:42:06 fetching corpus: 18267, signal 533198/776070 (executing program) 2021/03/05 14:42:06 fetching corpus: 18317, signal 533618/776766 (executing program) 2021/03/05 14:42:06 fetching corpus: 18367, signal 534061/777490 (executing program) 2021/03/05 14:42:06 fetching corpus: 18416, signal 534561/778192 (executing program) 2021/03/05 14:42:06 fetching corpus: 18466, signal 534990/778883 (executing program) 2021/03/05 14:42:07 fetching corpus: 18516, signal 535341/779595 (executing program) 2021/03/05 14:42:07 fetching corpus: 18565, signal 535885/780337 (executing program) 2021/03/05 14:42:07 fetching corpus: 18614, signal 536700/781052 (executing program) 2021/03/05 14:42:07 fetching corpus: 18662, signal 537273/781748 (executing program) 2021/03/05 14:42:07 fetching corpus: 18710, signal 537623/782445 (executing program) 2021/03/05 14:42:07 fetching corpus: 18760, signal 537982/783120 (executing program) 2021/03/05 14:42:07 fetching corpus: 18810, signal 539209/783827 (executing program) 2021/03/05 14:42:07 fetching corpus: 18860, signal 539606/784479 (executing program) syzkaller login: [ 71.098998][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.105430][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 14:42:07 fetching corpus: 18909, signal 540496/785177 (executing program) 2021/03/05 14:42:07 fetching corpus: 18959, signal 540932/785854 (executing program) 2021/03/05 14:42:07 fetching corpus: 19009, signal 541393/786525 (executing program) 2021/03/05 14:42:07 fetching corpus: 19059, signal 541785/787202 (executing program) 2021/03/05 14:42:07 fetching corpus: 19109, signal 542247/787853 (executing program) 2021/03/05 14:42:07 fetching corpus: 19158, signal 542848/788501 (executing program) 2021/03/05 14:42:08 fetching corpus: 19208, signal 543279/789159 (executing program) 2021/03/05 14:42:08 fetching corpus: 19258, signal 543806/789843 (executing program) 2021/03/05 14:42:08 fetching corpus: 19308, signal 544388/790526 (executing program) 2021/03/05 14:42:08 fetching corpus: 19358, signal 544802/791198 (executing program) 2021/03/05 14:42:08 fetching corpus: 19408, signal 545248/791812 (executing program) 2021/03/05 14:42:08 fetching corpus: 19458, signal 545720/792490 (executing program) 2021/03/05 14:42:08 fetching corpus: 19508, signal 546099/793143 (executing program) 2021/03/05 14:42:08 fetching corpus: 19558, signal 546493/793750 (executing program) 2021/03/05 14:42:08 fetching corpus: 19607, signal 546970/794364 (executing program) 2021/03/05 14:42:08 fetching corpus: 19657, signal 547325/794973 (executing program) 2021/03/05 14:42:08 fetching corpus: 19707, signal 547574/795602 (executing program) 2021/03/05 14:42:08 fetching corpus: 19757, signal 548045/796237 (executing program) 2021/03/05 14:42:08 fetching corpus: 19807, signal 548401/796850 (executing program) 2021/03/05 14:42:08 fetching corpus: 19857, signal 548935/797120 (executing program) 2021/03/05 14:42:09 fetching corpus: 19907, signal 549372/797120 (executing program) 2021/03/05 14:42:09 fetching corpus: 19957, signal 549722/797120 (executing program) 2021/03/05 14:42:09 fetching corpus: 20007, signal 549993/797131 (executing program) 2021/03/05 14:42:09 fetching corpus: 20057, signal 550418/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20106, signal 550901/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20156, signal 551518/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20204, signal 551829/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20253, signal 552267/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20303, signal 552716/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20353, signal 553111/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20403, signal 553844/797141 (executing program) 2021/03/05 14:42:09 fetching corpus: 20453, signal 554235/797142 (executing program) 2021/03/05 14:42:09 fetching corpus: 20503, signal 555359/797142 (executing program) 2021/03/05 14:42:09 fetching corpus: 20553, signal 555768/797142 (executing program) 2021/03/05 14:42:09 fetching corpus: 20602, signal 556201/797142 (executing program) 2021/03/05 14:42:09 fetching corpus: 20651, signal 556973/797142 (executing program) 2021/03/05 14:42:10 fetching corpus: 20701, signal 557342/797142 (executing program) 2021/03/05 14:42:10 fetching corpus: 20751, signal 557816/797142 (executing program) 2021/03/05 14:42:10 fetching corpus: 20800, signal 558261/797142 (executing program) 2021/03/05 14:42:10 fetching corpus: 20850, signal 558572/797143 (executing program) 2021/03/05 14:42:10 fetching corpus: 20900, signal 559036/797143 (executing program) 2021/03/05 14:42:10 fetching corpus: 20949, signal 559357/797143 (executing program) 2021/03/05 14:42:10 fetching corpus: 20999, signal 559840/797143 (executing program) 2021/03/05 14:42:10 fetching corpus: 21049, signal 560046/797148 (executing program) 2021/03/05 14:42:10 fetching corpus: 21099, signal 560353/797148 (executing program) 2021/03/05 14:42:10 fetching corpus: 21149, signal 560684/797148 (executing program) 2021/03/05 14:42:10 fetching corpus: 21199, signal 561186/797148 (executing program) 2021/03/05 14:42:10 fetching corpus: 21249, signal 561562/797150 (executing program) 2021/03/05 14:42:10 fetching corpus: 21299, signal 561923/797150 (executing program) 2021/03/05 14:42:10 fetching corpus: 21349, signal 562330/797150 (executing program) 2021/03/05 14:42:11 fetching corpus: 21399, signal 562793/797150 (executing program) 2021/03/05 14:42:11 fetching corpus: 21448, signal 563062/797152 (executing program) 2021/03/05 14:42:11 fetching corpus: 21498, signal 563639/797152 (executing program) 2021/03/05 14:42:11 fetching corpus: 21547, signal 564080/797158 (executing program) 2021/03/05 14:42:11 fetching corpus: 21597, signal 564406/797158 (executing program) 2021/03/05 14:42:11 fetching corpus: 21647, signal 564651/797166 (executing program) 2021/03/05 14:42:11 fetching corpus: 21697, signal 565038/797166 (executing program) 2021/03/05 14:42:11 fetching corpus: 21747, signal 565671/797166 (executing program) 2021/03/05 14:42:11 fetching corpus: 21796, signal 566469/797166 (executing program) 2021/03/05 14:42:11 fetching corpus: 21846, signal 567218/797166 (executing program) 2021/03/05 14:42:11 fetching corpus: 21896, signal 567569/797167 (executing program) 2021/03/05 14:42:11 fetching corpus: 21946, signal 567878/797167 (executing program) 2021/03/05 14:42:11 fetching corpus: 21996, signal 568280/797167 (executing program) 2021/03/05 14:42:11 fetching corpus: 22046, signal 568735/797167 (executing program) 2021/03/05 14:42:12 fetching corpus: 22096, signal 569146/797167 (executing program) 2021/03/05 14:42:12 fetching corpus: 22145, signal 569677/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22195, signal 570070/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22245, signal 570650/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22294, signal 571037/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22344, signal 571349/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22394, signal 571685/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22444, signal 572244/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22494, signal 572700/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22544, signal 572993/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22594, signal 573310/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22644, signal 573626/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22694, signal 573917/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22744, signal 574222/797668 (executing program) 2021/03/05 14:42:12 fetching corpus: 22794, signal 575054/797670 (executing program) 2021/03/05 14:42:12 fetching corpus: 22844, signal 575380/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 22894, signal 575864/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 22944, signal 576497/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 22994, signal 576790/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 23044, signal 577232/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 23093, signal 577559/797670 (executing program) 2021/03/05 14:42:13 fetching corpus: 23143, signal 577876/797691 (executing program) 2021/03/05 14:42:13 fetching corpus: 23193, signal 578669/797691 (executing program) 2021/03/05 14:42:13 fetching corpus: 23243, signal 579354/797691 (executing program) 2021/03/05 14:42:13 fetching corpus: 23293, signal 579750/797691 (executing program) 2021/03/05 14:42:13 fetching corpus: 23343, signal 580029/797692 (executing program) 2021/03/05 14:42:13 fetching corpus: 23393, signal 580319/797692 (executing program) 2021/03/05 14:42:13 fetching corpus: 23443, signal 580686/797692 (executing program) 2021/03/05 14:42:13 fetching corpus: 23493, signal 581059/797692 (executing program) 2021/03/05 14:42:13 fetching corpus: 23543, signal 581393/797692 (executing program) 2021/03/05 14:42:14 fetching corpus: 23593, signal 581756/797692 (executing program) 2021/03/05 14:42:14 fetching corpus: 23643, signal 582208/797692 (executing program) 2021/03/05 14:42:14 fetching corpus: 23692, signal 582618/797692 (executing program) 2021/03/05 14:42:14 fetching corpus: 23742, signal 583032/797692 (executing program) 2021/03/05 14:42:14 fetching corpus: 23791, signal 583316/797695 (executing program) 2021/03/05 14:42:14 fetching corpus: 23841, signal 583784/797695 (executing program) 2021/03/05 14:42:14 fetching corpus: 23890, signal 584100/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 23940, signal 584354/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 23990, signal 584895/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 24040, signal 585299/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 24090, signal 585534/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 24140, signal 586046/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 24190, signal 586414/797698 (executing program) 2021/03/05 14:42:14 fetching corpus: 24239, signal 586749/797707 (executing program) 2021/03/05 14:42:14 fetching corpus: 24289, signal 587361/797707 (executing program) 2021/03/05 14:42:14 fetching corpus: 24339, signal 587737/797707 (executing program) 2021/03/05 14:42:14 fetching corpus: 24388, signal 587940/797707 (executing program) 2021/03/05 14:42:14 fetching corpus: 24438, signal 588281/797707 (executing program) 2021/03/05 14:42:14 fetching corpus: 24486, signal 588612/797709 (executing program) 2021/03/05 14:42:15 fetching corpus: 24536, signal 589034/797709 (executing program) 2021/03/05 14:42:15 fetching corpus: 24586, signal 589298/797709 (executing program) 2021/03/05 14:42:15 fetching corpus: 24635, signal 589849/797712 (executing program) 2021/03/05 14:42:15 fetching corpus: 24685, signal 590257/797719 (executing program) 2021/03/05 14:42:15 fetching corpus: 24735, signal 590649/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 24783, signal 591050/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 24832, signal 591489/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 24881, signal 591772/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 24930, signal 592076/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 24979, signal 592451/797728 (executing program) 2021/03/05 14:42:15 fetching corpus: 25029, signal 592747/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25078, signal 593091/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25126, signal 593454/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25176, signal 593760/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25226, signal 594328/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25276, signal 594710/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25325, signal 595152/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25375, signal 595376/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25425, signal 595742/797728 (executing program) 2021/03/05 14:42:16 fetching corpus: 25475, signal 596145/797735 (executing program) 2021/03/05 14:42:16 fetching corpus: 25525, signal 596504/797744 (executing program) 2021/03/05 14:42:16 fetching corpus: 25575, signal 597027/797744 (executing program) 2021/03/05 14:42:16 fetching corpus: 25625, signal 597406/797744 (executing program) 2021/03/05 14:42:16 fetching corpus: 25675, signal 597733/797744 (executing program) 2021/03/05 14:42:16 fetching corpus: 25725, signal 598261/797744 (executing program) 2021/03/05 14:42:16 fetching corpus: 25775, signal 598708/797744 (executing program) 2021/03/05 14:42:17 fetching corpus: 25824, signal 599064/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 25874, signal 599363/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 25924, signal 599934/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 25973, signal 600444/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26023, signal 600986/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26073, signal 601294/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26123, signal 601807/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26173, signal 602131/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26223, signal 602475/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26273, signal 602796/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26323, signal 603051/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26373, signal 603581/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26423, signal 603885/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26473, signal 604174/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26523, signal 604624/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26573, signal 604890/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26623, signal 605117/797747 (executing program) 2021/03/05 14:42:17 fetching corpus: 26673, signal 605400/797747 (executing program) 2021/03/05 14:42:18 fetching corpus: 26723, signal 605747/797747 (executing program) 2021/03/05 14:42:18 fetching corpus: 26772, signal 606111/797752 (executing program) 2021/03/05 14:42:18 fetching corpus: 26821, signal 606447/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 26871, signal 606826/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 26921, signal 607168/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 26971, signal 607563/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 27021, signal 607879/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 27071, signal 608133/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 27121, signal 608465/797759 (executing program) 2021/03/05 14:42:18 fetching corpus: 27171, signal 608869/797759 (executing program) 2021/03/05 14:42:19 fetching corpus: 27221, signal 609352/797759 (executing program) 2021/03/05 14:42:19 fetching corpus: 27271, signal 609608/797761 (executing program) 2021/03/05 14:42:19 fetching corpus: 27321, signal 609809/797761 (executing program) 2021/03/05 14:42:19 fetching corpus: 27371, signal 610157/797762 (executing program) 2021/03/05 14:42:19 fetching corpus: 27421, signal 610459/797762 (executing program) 2021/03/05 14:42:19 fetching corpus: 27471, signal 610813/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27521, signal 611122/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27570, signal 611408/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27620, signal 611817/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27670, signal 612055/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27720, signal 612418/797771 (executing program) 2021/03/05 14:42:19 fetching corpus: 27769, signal 612827/797772 (executing program) 2021/03/05 14:42:19 fetching corpus: 27819, signal 613199/797772 (executing program) 2021/03/05 14:42:19 fetching corpus: 27869, signal 613570/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 27919, signal 613989/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 27968, signal 614194/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28018, signal 614567/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28068, signal 614889/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28118, signal 615544/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28168, signal 616127/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28218, signal 616957/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28268, signal 617278/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28318, signal 617613/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28368, signal 617939/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28418, signal 618284/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28468, signal 618585/797772 (executing program) 2021/03/05 14:42:20 fetching corpus: 28518, signal 618869/797773 (executing program) 2021/03/05 14:42:20 fetching corpus: 28568, signal 619251/797773 (executing program) 2021/03/05 14:42:20 fetching corpus: 28618, signal 619614/797773 (executing program) 2021/03/05 14:42:20 fetching corpus: 28668, signal 619927/797773 (executing program) 2021/03/05 14:42:21 fetching corpus: 28717, signal 620201/797780 (executing program) 2021/03/05 14:42:21 fetching corpus: 28767, signal 620491/797780 (executing program) 2021/03/05 14:42:21 fetching corpus: 28817, signal 621464/797783 (executing program) 2021/03/05 14:42:21 fetching corpus: 28865, signal 621699/797783 (executing program) 2021/03/05 14:42:21 fetching corpus: 28915, signal 621943/797783 (executing program) 2021/03/05 14:42:21 fetching corpus: 28965, signal 622376/797783 (executing program) 2021/03/05 14:42:21 fetching corpus: 29014, signal 622617/797785 (executing program) 2021/03/05 14:42:21 fetching corpus: 29064, signal 623005/797785 (executing program) 2021/03/05 14:42:21 fetching corpus: 29114, signal 623312/797785 (executing program) 2021/03/05 14:42:21 fetching corpus: 29164, signal 623577/797785 (executing program) 2021/03/05 14:42:21 fetching corpus: 29214, signal 623925/797785 (executing program) 2021/03/05 14:42:21 fetching corpus: 29264, signal 624274/797787 (executing program) 2021/03/05 14:42:21 fetching corpus: 29314, signal 624678/797787 (executing program) 2021/03/05 14:42:21 fetching corpus: 29364, signal 624919/797787 (executing program) 2021/03/05 14:42:22 fetching corpus: 29414, signal 625230/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29464, signal 625604/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29514, signal 625847/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29564, signal 626076/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29614, signal 626566/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29663, signal 626805/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29713, signal 627011/797792 (executing program) 2021/03/05 14:42:22 fetching corpus: 29763, signal 627355/797812 (executing program) 2021/03/05 14:42:22 fetching corpus: 29813, signal 627760/797812 (executing program) 2021/03/05 14:42:22 fetching corpus: 29863, signal 628103/797812 (executing program) 2021/03/05 14:42:22 fetching corpus: 29913, signal 628375/797812 (executing program) 2021/03/05 14:42:22 fetching corpus: 29963, signal 628931/797850 (executing program) 2021/03/05 14:42:22 fetching corpus: 30013, signal 629187/797850 (executing program) 2021/03/05 14:42:22 fetching corpus: 30062, signal 629533/797852 (executing program) 2021/03/05 14:42:22 fetching corpus: 30112, signal 629910/797852 (executing program) 2021/03/05 14:42:22 fetching corpus: 30161, signal 630210/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30211, signal 630482/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30261, signal 630845/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30311, signal 631279/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30361, signal 631614/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30411, signal 631903/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30461, signal 632214/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30511, signal 632607/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30560, signal 632889/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30610, signal 633256/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30660, signal 633557/797853 (executing program) 2021/03/05 14:42:23 fetching corpus: 30710, signal 633950/797855 (executing program) 2021/03/05 14:42:23 fetching corpus: 30760, signal 634730/797855 (executing program) 2021/03/05 14:42:24 fetching corpus: 30810, signal 634966/797855 (executing program) 2021/03/05 14:42:24 fetching corpus: 30860, signal 635209/797855 (executing program) 2021/03/05 14:42:24 fetching corpus: 30908, signal 635541/797859 (executing program) 2021/03/05 14:42:24 fetching corpus: 30958, signal 635798/797870 (executing program) 2021/03/05 14:42:24 fetching corpus: 31008, signal 636155/797870 (executing program) 2021/03/05 14:42:24 fetching corpus: 31058, signal 636376/797870 (executing program) 2021/03/05 14:42:24 fetching corpus: 31108, signal 636802/797870 (executing program) 2021/03/05 14:42:24 fetching corpus: 31158, signal 637029/797870 (executing program) 2021/03/05 14:42:24 fetching corpus: 31208, signal 637401/797871 (executing program) 2021/03/05 14:42:24 fetching corpus: 31258, signal 637957/797873 (executing program) 2021/03/05 14:42:24 fetching corpus: 31308, signal 638248/797873 (executing program) 2021/03/05 14:42:24 fetching corpus: 31358, signal 638572/797873 (executing program) 2021/03/05 14:42:24 fetching corpus: 31408, signal 638937/797873 (executing program) 2021/03/05 14:42:24 fetching corpus: 31458, signal 639250/797873 (executing program) 2021/03/05 14:42:24 fetching corpus: 31507, signal 639546/797873 (executing program) 2021/03/05 14:42:25 fetching corpus: 31557, signal 639932/797873 (executing program) 2021/03/05 14:42:25 fetching corpus: 31607, signal 640449/797873 (executing program) 2021/03/05 14:42:25 fetching corpus: 31657, signal 640716/797884 (executing program) 2021/03/05 14:42:25 fetching corpus: 31706, signal 641086/797884 (executing program) 2021/03/05 14:42:25 fetching corpus: 31756, signal 641413/797884 (executing program) 2021/03/05 14:42:25 fetching corpus: 31806, signal 641623/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 31856, signal 641832/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 31905, signal 642065/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 31955, signal 642322/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32005, signal 642606/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32055, signal 642845/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32104, signal 643089/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32154, signal 643429/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32204, signal 643678/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32254, signal 643989/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32304, signal 644166/797886 (executing program) 2021/03/05 14:42:25 fetching corpus: 32354, signal 644450/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32403, signal 644824/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32453, signal 645103/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32503, signal 645465/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32553, signal 645805/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32603, signal 646042/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32653, signal 646303/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32703, signal 646606/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32753, signal 647630/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32802, signal 647973/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32852, signal 648453/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32902, signal 648653/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 32952, signal 649042/797886 (executing program) 2021/03/05 14:42:26 fetching corpus: 33002, signal 649366/797888 (executing program) 2021/03/05 14:42:26 fetching corpus: 33052, signal 649568/797888 (executing program) 2021/03/05 14:42:26 fetching corpus: 33102, signal 649819/797888 (executing program) 2021/03/05 14:42:27 fetching corpus: 33151, signal 650119/797888 (executing program) 2021/03/05 14:42:27 fetching corpus: 33201, signal 650452/797888 (executing program) 2021/03/05 14:42:27 fetching corpus: 33251, signal 650873/797893 (executing program) 2021/03/05 14:42:27 fetching corpus: 33301, signal 651158/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33351, signal 651518/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33400, signal 651751/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33450, signal 652060/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33500, signal 652774/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33550, signal 652971/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33600, signal 653417/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33650, signal 653839/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33699, signal 654170/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33749, signal 654534/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33799, signal 654833/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33849, signal 655354/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33899, signal 655718/797897 (executing program) 2021/03/05 14:42:27 fetching corpus: 33948, signal 655969/797897 (executing program) 2021/03/05 14:42:28 fetching corpus: 33997, signal 656270/797897 (executing program) 2021/03/05 14:42:28 fetching corpus: 34047, signal 656562/797899 (executing program) 2021/03/05 14:42:28 fetching corpus: 34097, signal 656767/797899 (executing program) 2021/03/05 14:42:28 fetching corpus: 34147, signal 656997/797901 (executing program) 2021/03/05 14:42:28 fetching corpus: 34197, signal 657274/797901 (executing program) 2021/03/05 14:42:28 fetching corpus: 34246, signal 657470/797901 (executing program) 2021/03/05 14:42:28 fetching corpus: 34296, signal 657867/797901 (executing program) 2021/03/05 14:42:28 fetching corpus: 34346, signal 658150/797902 (executing program) 2021/03/05 14:42:28 fetching corpus: 34396, signal 658493/797902 (executing program) 2021/03/05 14:42:28 fetching corpus: 34446, signal 658714/797902 (executing program) 2021/03/05 14:42:28 fetching corpus: 34496, signal 658947/797920 (executing program) 2021/03/05 14:42:28 fetching corpus: 34546, signal 659127/797920 (executing program) 2021/03/05 14:42:28 fetching corpus: 34596, signal 659376/797920 (executing program) 2021/03/05 14:42:28 fetching corpus: 34646, signal 659560/797922 (executing program) 2021/03/05 14:42:28 fetching corpus: 34696, signal 659963/797922 (executing program) 2021/03/05 14:42:28 fetching corpus: 34746, signal 660241/797922 (executing program) 2021/03/05 14:42:28 fetching corpus: 34796, signal 660459/797922 (executing program) 2021/03/05 14:42:29 fetching corpus: 34846, signal 660706/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 34896, signal 660961/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 34946, signal 661218/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 34996, signal 661565/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35046, signal 661923/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35096, signal 662396/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35146, signal 662732/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35194, signal 663206/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35244, signal 663482/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35294, signal 663919/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35344, signal 664113/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35394, signal 664292/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35444, signal 664526/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35494, signal 664781/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35543, signal 665162/797933 (executing program) 2021/03/05 14:42:29 fetching corpus: 35592, signal 665388/797940 (executing program) 2021/03/05 14:42:29 fetching corpus: 35642, signal 665692/797940 (executing program) 2021/03/05 14:42:29 fetching corpus: 35691, signal 666431/797942 (executing program) 2021/03/05 14:42:30 fetching corpus: 35741, signal 666722/797942 (executing program) 2021/03/05 14:42:30 fetching corpus: 35791, signal 667035/797942 (executing program) 2021/03/05 14:42:30 fetching corpus: 35841, signal 667259/797942 (executing program) 2021/03/05 14:42:30 fetching corpus: 35891, signal 667425/797942 (executing program) 2021/03/05 14:42:30 fetching corpus: 35941, signal 667780/797966 (executing program) 2021/03/05 14:42:30 fetching corpus: 35991, signal 667960/797968 (executing program) 2021/03/05 14:42:30 fetching corpus: 36041, signal 668156/797968 (executing program) 2021/03/05 14:42:30 fetching corpus: 36090, signal 668418/797968 (executing program) 2021/03/05 14:42:30 fetching corpus: 36140, signal 668571/797968 (executing program) 2021/03/05 14:42:30 fetching corpus: 36190, signal 668852/797968 (executing program) 2021/03/05 14:42:30 fetching corpus: 36238, signal 669084/797974 (executing program) 2021/03/05 14:42:30 fetching corpus: 36288, signal 669427/797974 (executing program) 2021/03/05 14:42:30 fetching corpus: 36338, signal 669744/797974 (executing program) 2021/03/05 14:42:31 fetching corpus: 36388, signal 670090/797974 (executing program) 2021/03/05 14:42:31 fetching corpus: 36437, signal 670436/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36487, signal 670830/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36537, signal 671095/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36587, signal 671343/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36637, signal 671582/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36687, signal 671832/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36737, signal 672169/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36787, signal 672387/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36837, signal 672680/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36887, signal 673035/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36937, signal 673210/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 36987, signal 673412/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 37037, signal 673709/797976 (executing program) 2021/03/05 14:42:31 fetching corpus: 37087, signal 674035/797978 (executing program) 2021/03/05 14:42:31 fetching corpus: 37137, signal 674232/797978 (executing program) 2021/03/05 14:42:31 fetching corpus: 37187, signal 674390/797978 (executing program) 2021/03/05 14:42:31 fetching corpus: 37237, signal 674727/797978 (executing program) 2021/03/05 14:42:31 fetching corpus: 37287, signal 674925/797978 (executing program) 2021/03/05 14:42:32 fetching corpus: 37337, signal 675300/797978 (executing program) 2021/03/05 14:42:32 fetching corpus: 37387, signal 675536/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37437, signal 675834/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37487, signal 676067/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37537, signal 676440/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37587, signal 676771/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37637, signal 677128/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37687, signal 677628/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37737, signal 677931/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37787, signal 678155/797979 (executing program) 2021/03/05 14:42:32 fetching corpus: 37837, signal 678353/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 37886, signal 678644/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 37936, signal 678824/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 37986, signal 679098/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 38036, signal 679515/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 38085, signal 679756/797984 (executing program) 2021/03/05 14:42:32 fetching corpus: 38135, signal 680051/797984 (executing program) 2021/03/05 14:42:33 fetching corpus: 38184, signal 680461/797984 (executing program) 2021/03/05 14:42:33 fetching corpus: 38233, signal 680737/797984 (executing program) 2021/03/05 14:42:33 fetching corpus: 38283, signal 681057/797989 (executing program) 2021/03/05 14:42:33 fetching corpus: 38333, signal 681264/797989 (executing program) 2021/03/05 14:42:33 fetching corpus: 38382, signal 681555/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38432, signal 681773/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38482, signal 682214/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38532, signal 682493/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38582, signal 682797/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38632, signal 683085/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38682, signal 683297/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38731, signal 683583/797991 (executing program) 2021/03/05 14:42:33 fetching corpus: 38780, signal 683860/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 38830, signal 684151/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 38880, signal 684342/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 38930, signal 684591/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 38980, signal 684786/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 39030, signal 685029/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 39080, signal 685260/797991 (executing program) 2021/03/05 14:42:34 fetching corpus: 39130, signal 685436/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39180, signal 685636/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39230, signal 685922/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39280, signal 686152/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39330, signal 686569/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39380, signal 686776/797992 (executing program) 2021/03/05 14:42:34 fetching corpus: 39430, signal 687027/798001 (executing program) 2021/03/05 14:42:34 fetching corpus: 39480, signal 687294/798001 (executing program) 2021/03/05 14:42:34 fetching corpus: 39530, signal 687432/798001 (executing program) 2021/03/05 14:42:34 fetching corpus: 39580, signal 687575/798001 (executing program) 2021/03/05 14:42:34 fetching corpus: 39630, signal 687732/798001 (executing program) 2021/03/05 14:42:34 fetching corpus: 39680, signal 688023/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39730, signal 688268/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39780, signal 688629/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39829, signal 688858/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39877, signal 689078/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39927, signal 689385/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 39977, signal 689640/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 40027, signal 689883/798001 (executing program) 2021/03/05 14:42:35 fetching corpus: 40076, signal 690118/798002 (executing program) 2021/03/05 14:42:35 fetching corpus: 40126, signal 690371/798002 (executing program) 2021/03/05 14:42:35 fetching corpus: 40176, signal 690548/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40226, signal 690775/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40276, signal 691045/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40326, signal 691314/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40376, signal 691635/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40426, signal 691823/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40476, signal 692066/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40526, signal 692272/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40576, signal 692530/798003 (executing program) 2021/03/05 14:42:35 fetching corpus: 40626, signal 692991/798003 (executing program) 2021/03/05 14:42:36 fetching corpus: 40675, signal 693301/798003 (executing program) 2021/03/05 14:42:36 fetching corpus: 40725, signal 693530/798011 (executing program) 2021/03/05 14:42:36 fetching corpus: 40774, signal 693801/798014 (executing program) 2021/03/05 14:42:36 fetching corpus: 40824, signal 694034/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 40874, signal 694325/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 40924, signal 694588/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 40974, signal 694852/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 41024, signal 695132/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 41074, signal 695426/798017 (executing program) 2021/03/05 14:42:36 fetching corpus: 41124, signal 695652/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41174, signal 695958/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41224, signal 696398/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41274, signal 696676/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41324, signal 696882/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41374, signal 697079/798033 (executing program) 2021/03/05 14:42:36 fetching corpus: 41424, signal 697533/798033 (executing program) 2021/03/05 14:42:37 fetching corpus: 41474, signal 697739/798033 (executing program) 2021/03/05 14:42:37 fetching corpus: 41524, signal 697977/798033 (executing program) 2021/03/05 14:42:37 fetching corpus: 41574, signal 698194/798033 (executing program) 2021/03/05 14:42:37 fetching corpus: 41624, signal 698444/798038 (executing program) 2021/03/05 14:42:37 fetching corpus: 41674, signal 698694/798038 (executing program) 2021/03/05 14:42:37 fetching corpus: 41724, signal 698940/798038 (executing program) 2021/03/05 14:42:37 fetching corpus: 41773, signal 699179/798039 (executing program) 2021/03/05 14:42:37 fetching corpus: 41823, signal 699490/798039 (executing program) 2021/03/05 14:42:37 fetching corpus: 41872, signal 699833/798041 (executing program) 2021/03/05 14:42:37 fetching corpus: 41922, signal 700092/798041 (executing program) 2021/03/05 14:42:37 fetching corpus: 41972, signal 700344/798041 (executing program) 2021/03/05 14:42:37 fetching corpus: 42022, signal 700675/798049 (executing program) 2021/03/05 14:42:37 fetching corpus: 42072, signal 700864/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42121, signal 701184/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42171, signal 701456/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42221, signal 701682/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42271, signal 701895/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42321, signal 702066/798049 (executing program) 2021/03/05 14:42:38 fetching corpus: 42370, signal 702406/798053 (executing program) 2021/03/05 14:42:38 fetching corpus: 42420, signal 702668/798053 (executing program) 2021/03/05 14:42:38 fetching corpus: 42470, signal 702991/798053 (executing program) 2021/03/05 14:42:38 fetching corpus: 42519, signal 703204/798053 (executing program) 2021/03/05 14:42:38 fetching corpus: 42569, signal 703359/798057 (executing program) 2021/03/05 14:42:38 fetching corpus: 42619, signal 703532/798057 (executing program) 2021/03/05 14:42:38 fetching corpus: 42668, signal 703744/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42718, signal 703934/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42768, signal 704128/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42818, signal 704375/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42868, signal 704644/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42918, signal 704938/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 42968, signal 705162/798058 (executing program) 2021/03/05 14:42:38 fetching corpus: 43018, signal 705372/798059 (executing program) 2021/03/05 14:42:39 fetching corpus: 43068, signal 705596/798059 (executing program) 2021/03/05 14:42:39 fetching corpus: 43116, signal 705896/798060 (executing program) 2021/03/05 14:42:39 fetching corpus: 43166, signal 706103/798060 (executing program) 2021/03/05 14:42:39 fetching corpus: 43216, signal 706361/798063 (executing program) 2021/03/05 14:42:39 fetching corpus: 43266, signal 706711/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43316, signal 706898/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43366, signal 707093/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43416, signal 707248/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43466, signal 707445/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43516, signal 707764/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43566, signal 707911/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43616, signal 708074/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43666, signal 708218/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43716, signal 708400/798066 (executing program) 2021/03/05 14:42:39 fetching corpus: 43766, signal 708586/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 43816, signal 708934/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 43866, signal 709157/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 43915, signal 709360/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 43965, signal 709600/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 44015, signal 709820/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 44065, signal 710168/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 44114, signal 710357/798066 (executing program) 2021/03/05 14:42:40 fetching corpus: 44163, signal 710587/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44213, signal 710767/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44263, signal 711093/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44313, signal 711400/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44363, signal 711648/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44413, signal 711861/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44462, signal 712044/798067 (executing program) 2021/03/05 14:42:40 fetching corpus: 44509, signal 712221/798068 (executing program) 2021/03/05 14:42:40 fetching corpus: 44559, signal 712601/798068 (executing program) 2021/03/05 14:42:40 fetching corpus: 44609, signal 712797/798068 (executing program) 2021/03/05 14:42:40 fetching corpus: 44659, signal 713036/798068 (executing program) 2021/03/05 14:42:40 fetching corpus: 44709, signal 713238/798068 (executing program) 2021/03/05 14:42:41 fetching corpus: 44758, signal 713474/798068 (executing program) 2021/03/05 14:42:41 fetching corpus: 44808, signal 713704/798068 (executing program) 2021/03/05 14:42:41 fetching corpus: 44858, signal 713934/798069 (executing program) 2021/03/05 14:42:41 fetching corpus: 44908, signal 714158/798072 (executing program) 2021/03/05 14:42:41 fetching corpus: 44958, signal 714378/798072 (executing program) 2021/03/05 14:42:41 fetching corpus: 45007, signal 714547/798073 (executing program) 2021/03/05 14:42:41 fetching corpus: 45057, signal 714782/798073 (executing program) 2021/03/05 14:42:41 fetching corpus: 45107, signal 714953/798073 (executing program) 2021/03/05 14:42:41 fetching corpus: 45157, signal 715246/798073 (executing program) 2021/03/05 14:42:41 fetching corpus: 45207, signal 715415/798073 (executing program) 2021/03/05 14:42:41 fetching corpus: 45257, signal 715633/798075 (executing program) 2021/03/05 14:42:41 fetching corpus: 45307, signal 715812/798075 (executing program) 2021/03/05 14:42:41 fetching corpus: 45356, signal 716034/798077 (executing program) 2021/03/05 14:42:41 fetching corpus: 45406, signal 716678/798077 (executing program) 2021/03/05 14:42:41 fetching corpus: 45455, signal 716878/798078 (executing program) 2021/03/05 14:42:42 fetching corpus: 45504, signal 717076/798078 (executing program) 2021/03/05 14:42:42 fetching corpus: 45554, signal 717380/798078 (executing program) 2021/03/05 14:42:42 fetching corpus: 45604, signal 717612/798078 (executing program) 2021/03/05 14:42:42 fetching corpus: 45654, signal 717876/798078 (executing program) 2021/03/05 14:42:42 fetching corpus: 45704, signal 718032/798080 (executing program) 2021/03/05 14:42:42 fetching corpus: 45754, signal 718316/798080 (executing program) 2021/03/05 14:42:42 fetching corpus: 45804, signal 718502/798082 (executing program) 2021/03/05 14:42:42 fetching corpus: 45854, signal 718705/798082 (executing program) 2021/03/05 14:42:42 fetching corpus: 45903, signal 719025/798082 (executing program) 2021/03/05 14:42:42 fetching corpus: 45953, signal 719256/798082 (executing program) 2021/03/05 14:42:42 fetching corpus: 46003, signal 719624/798082 (executing program) 2021/03/05 14:42:42 fetching corpus: 46053, signal 719944/798084 (executing program) 2021/03/05 14:42:42 fetching corpus: 46103, signal 720114/798084 (executing program) 2021/03/05 14:42:42 fetching corpus: 46153, signal 720296/798084 (executing program) 2021/03/05 14:42:42 fetching corpus: 46202, signal 720551/798084 (executing program) 2021/03/05 14:42:42 fetching corpus: 46252, signal 720811/798091 (executing program) 2021/03/05 14:42:42 fetching corpus: 46302, signal 721005/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46352, signal 721358/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46402, signal 721559/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46452, signal 721746/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46502, signal 721994/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46550, signal 722242/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46600, signal 722601/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46650, signal 722844/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46700, signal 723046/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46750, signal 723207/798091 (executing program) 2021/03/05 14:42:43 fetching corpus: 46799, signal 723445/798092 (executing program) 2021/03/05 14:42:43 fetching corpus: 46848, signal 723713/798092 (executing program) 2021/03/05 14:42:43 fetching corpus: 46898, signal 723927/798092 (executing program) 2021/03/05 14:42:43 fetching corpus: 46948, signal 724311/798092 (executing program) 2021/03/05 14:42:43 fetching corpus: 46996, signal 724608/798094 (executing program) 2021/03/05 14:42:43 fetching corpus: 47046, signal 724775/798094 (executing program) 2021/03/05 14:42:43 fetching corpus: 47096, signal 725080/798094 (executing program) 2021/03/05 14:42:44 fetching corpus: 47145, signal 725256/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47195, signal 725523/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47244, signal 725904/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47294, signal 726083/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47343, signal 726288/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47391, signal 726749/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47441, signal 727005/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47489, signal 727231/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47539, signal 727427/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47589, signal 727622/798096 (executing program) 2021/03/05 14:42:44 fetching corpus: 47639, signal 727926/798097 (executing program) 2021/03/05 14:42:44 fetching corpus: 47688, signal 728465/798097 (executing program) 2021/03/05 14:42:44 fetching corpus: 47738, signal 728845/798097 (executing program) 2021/03/05 14:42:44 fetching corpus: 47788, signal 729112/798104 (executing program) 2021/03/05 14:42:44 fetching corpus: 47838, signal 729295/798104 (executing program) 2021/03/05 14:42:44 fetching corpus: 47886, signal 729509/798104 (executing program) 2021/03/05 14:42:44 fetching corpus: 47935, signal 729708/798104 (executing program) 2021/03/05 14:42:44 fetching corpus: 47985, signal 730055/798104 (executing program) 2021/03/05 14:42:44 fetching corpus: 48034, signal 730254/798104 (executing program) 2021/03/05 14:42:45 fetching corpus: 48084, signal 730437/798104 (executing program) 2021/03/05 14:42:45 fetching corpus: 48134, signal 730638/798105 (executing program) 2021/03/05 14:42:45 fetching corpus: 48184, signal 730783/798105 (executing program) 2021/03/05 14:42:45 fetching corpus: 48234, signal 731012/798105 (executing program) 2021/03/05 14:42:45 fetching corpus: 48284, signal 731167/798106 (executing program) 2021/03/05 14:42:45 fetching corpus: 48333, signal 731336/798106 (executing program) 2021/03/05 14:42:45 fetching corpus: 48383, signal 731603/798115 (executing program) 2021/03/05 14:42:45 fetching corpus: 48432, signal 731809/798115 (executing program) 2021/03/05 14:42:45 fetching corpus: 48481, signal 731994/798115 (executing program) 2021/03/05 14:42:45 fetching corpus: 48530, signal 732175/798115 (executing program) 2021/03/05 14:42:45 fetching corpus: 48580, signal 732346/798115 (executing program) 2021/03/05 14:42:45 fetching corpus: 48630, signal 732558/798115 (executing program) 2021/03/05 14:42:46 fetching corpus: 48680, signal 732796/798117 (executing program) 2021/03/05 14:42:46 fetching corpus: 48730, signal 733123/798117 (executing program) 2021/03/05 14:42:46 fetching corpus: 48780, signal 733456/798117 (executing program) 2021/03/05 14:42:46 fetching corpus: 48830, signal 733636/798117 (executing program) 2021/03/05 14:42:46 fetching corpus: 48880, signal 733858/798117 (executing program) 2021/03/05 14:42:46 fetching corpus: 48930, signal 734051/798122 (executing program) 2021/03/05 14:42:46 fetching corpus: 48980, signal 734318/798122 (executing program) 2021/03/05 14:42:46 fetching corpus: 49029, signal 734580/798122 (executing program) 2021/03/05 14:42:46 fetching corpus: 49079, signal 734766/798122 (executing program) 2021/03/05 14:42:46 fetching corpus: 49128, signal 734996/798122 (executing program) 2021/03/05 14:42:46 fetching corpus: 49178, signal 735159/798123 (executing program) 2021/03/05 14:42:46 fetching corpus: 49228, signal 735326/798146 (executing program) 2021/03/05 14:42:46 fetching corpus: 49278, signal 735577/798146 (executing program) 2021/03/05 14:42:46 fetching corpus: 49328, signal 735728/798146 (executing program) 2021/03/05 14:42:46 fetching corpus: 49378, signal 736007/798146 (executing program) 2021/03/05 14:42:46 fetching corpus: 49425, signal 736281/798162 (executing program) 2021/03/05 14:42:46 fetching corpus: 49474, signal 736510/798162 (executing program) 2021/03/05 14:42:47 fetching corpus: 49523, signal 736684/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49573, signal 736962/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49623, signal 737188/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49673, signal 737739/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49722, signal 737935/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49772, signal 738169/798163 (executing program) 2021/03/05 14:42:47 fetching corpus: 49821, signal 738418/798164 (executing program) 2021/03/05 14:42:47 fetching corpus: 49870, signal 738680/798164 (executing program) 2021/03/05 14:42:47 fetching corpus: 49920, signal 738935/798164 (executing program) 2021/03/05 14:42:47 fetching corpus: 49968, signal 739136/798166 (executing program) 2021/03/05 14:42:47 fetching corpus: 50017, signal 739398/798166 (executing program) 2021/03/05 14:42:47 fetching corpus: 50065, signal 739654/798168 (executing program) 2021/03/05 14:42:47 fetching corpus: 50115, signal 739855/798168 (executing program) 2021/03/05 14:42:47 fetching corpus: 50164, signal 740034/798168 (executing program) 2021/03/05 14:42:47 fetching corpus: 50213, signal 740254/798169 (executing program) 2021/03/05 14:42:47 fetching corpus: 50262, signal 740487/798169 (executing program) 2021/03/05 14:42:47 fetching corpus: 50312, signal 740654/798169 (executing program) 2021/03/05 14:42:47 fetching corpus: 50362, signal 740917/798181 (executing program) 2021/03/05 14:42:48 fetching corpus: 50412, signal 741383/798190 (executing program) 2021/03/05 14:42:48 fetching corpus: 50462, signal 741559/798190 (executing program) 2021/03/05 14:42:48 fetching corpus: 50511, signal 741842/798190 (executing program) 2021/03/05 14:42:48 fetching corpus: 50559, signal 742066/798206 (executing program) 2021/03/05 14:42:48 fetching corpus: 50609, signal 742424/798211 (executing program) 2021/03/05 14:42:48 fetching corpus: 50658, signal 742623/798211 (executing program) 2021/03/05 14:42:48 fetching corpus: 50708, signal 742803/798211 (executing program) 2021/03/05 14:42:48 fetching corpus: 50758, signal 743086/798211 (executing program) 2021/03/05 14:42:48 fetching corpus: 50808, signal 743242/798211 (executing program) 2021/03/05 14:42:48 fetching corpus: 50857, signal 743466/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 50907, signal 743735/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 50957, signal 743904/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 51007, signal 744087/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 51057, signal 744293/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 51107, signal 744505/798217 (executing program) 2021/03/05 14:42:48 fetching corpus: 51157, signal 744744/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51207, signal 744981/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51256, signal 745168/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51306, signal 745462/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51355, signal 745677/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51404, signal 745908/798221 (executing program) 2021/03/05 14:42:49 fetching corpus: 51454, signal 746116/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51504, signal 746303/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51554, signal 746488/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51604, signal 746707/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51654, signal 746892/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51704, signal 747118/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51754, signal 747273/798226 (executing program) 2021/03/05 14:42:49 fetching corpus: 51804, signal 747497/798227 (executing program) 2021/03/05 14:42:49 fetching corpus: 51854, signal 747662/798227 (executing program) 2021/03/05 14:42:49 fetching corpus: 51904, signal 747899/798227 (executing program) 2021/03/05 14:42:49 fetching corpus: 51954, signal 748063/798227 (executing program) 2021/03/05 14:42:49 fetching corpus: 52003, signal 748199/798227 (executing program) 2021/03/05 14:42:50 fetching corpus: 52053, signal 748352/798227 (executing program) 2021/03/05 14:42:50 fetching corpus: 52103, signal 748545/798227 (executing program) 2021/03/05 14:42:50 fetching corpus: 52151, signal 748910/798234 (executing program) 2021/03/05 14:42:50 fetching corpus: 52201, signal 749179/798234 (executing program) 2021/03/05 14:42:50 fetching corpus: 52251, signal 749364/798234 (executing program) 2021/03/05 14:42:50 fetching corpus: 52300, signal 749520/798234 (executing program) 2021/03/05 14:42:50 fetching corpus: 52350, signal 749745/798234 (executing program) 2021/03/05 14:42:50 fetching corpus: 52400, signal 749924/798235 (executing program) 2021/03/05 14:42:50 fetching corpus: 52450, signal 750089/798235 (executing program) 2021/03/05 14:42:50 fetching corpus: 52500, signal 750254/798235 (executing program) 2021/03/05 14:42:50 fetching corpus: 52550, signal 750391/798235 (executing program) 2021/03/05 14:42:50 fetching corpus: 52600, signal 750577/798235 (executing program) 2021/03/05 14:42:50 fetching corpus: 52649, signal 750774/798235 (executing program) 2021/03/05 14:42:51 fetching corpus: 52699, signal 751014/798235 (executing program) 2021/03/05 14:42:51 fetching corpus: 52749, signal 751174/798235 (executing program) 2021/03/05 14:42:51 fetching corpus: 52798, signal 751367/798293 (executing program) 2021/03/05 14:42:51 fetching corpus: 52848, signal 751612/798293 (executing program) 2021/03/05 14:42:51 fetching corpus: 52898, signal 751799/798293 (executing program) 2021/03/05 14:42:51 fetching corpus: 52946, signal 751981/798293 (executing program) 2021/03/05 14:42:51 fetching corpus: 52995, signal 752222/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53045, signal 752422/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53095, signal 752590/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53145, signal 752746/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53195, signal 752910/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53245, signal 753115/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53295, signal 753276/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53345, signal 753547/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53394, signal 753698/798294 (executing program) 2021/03/05 14:42:51 fetching corpus: 53444, signal 753879/798294 (executing program) 2021/03/05 14:42:52 fetching corpus: 53493, signal 754092/798294 (executing program) 2021/03/05 14:42:52 fetching corpus: 53542, signal 754257/798306 (executing program) 2021/03/05 14:42:52 fetching corpus: 53592, signal 754432/798306 (executing program) 2021/03/05 14:42:52 fetching corpus: 53641, signal 754655/798306 (executing program) 2021/03/05 14:42:52 fetching corpus: 53691, signal 754876/798306 (executing program) 2021/03/05 14:42:52 fetching corpus: 53741, signal 755232/798310 (executing program) 2021/03/05 14:42:52 fetching corpus: 53791, signal 755395/798310 (executing program) 2021/03/05 14:42:52 fetching corpus: 53841, signal 755599/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 53891, signal 755979/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 53940, signal 756193/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 53989, signal 756341/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 54039, signal 756514/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 54088, signal 756732/798312 (executing program) 2021/03/05 14:42:52 fetching corpus: 54137, signal 756908/798314 (executing program) 2021/03/05 14:42:52 fetching corpus: 54187, signal 757159/798314 (executing program) 2021/03/05 14:42:52 fetching corpus: 54237, signal 757359/798314 (executing program) 2021/03/05 14:42:52 fetching corpus: 54287, signal 757510/798314 (executing program) 2021/03/05 14:42:52 fetching corpus: 54336, signal 757711/798314 (executing program) 2021/03/05 14:42:53 fetching corpus: 54385, signal 758064/798314 (executing program) 2021/03/05 14:42:53 fetching corpus: 54435, signal 758199/798314 (executing program) 2021/03/05 14:42:53 fetching corpus: 54484, signal 758410/798317 (executing program) 2021/03/05 14:42:53 fetching corpus: 54534, signal 758575/798317 (executing program) 2021/03/05 14:42:53 fetching corpus: 54584, signal 758724/798317 (executing program) 2021/03/05 14:42:53 fetching corpus: 54633, signal 758920/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54682, signal 759109/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54730, signal 759298/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54780, signal 759481/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54829, signal 759726/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54879, signal 759941/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54929, signal 760115/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 54979, signal 760288/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 55029, signal 760432/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 55079, signal 760617/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 55128, signal 760887/798318 (executing program) 2021/03/05 14:42:53 fetching corpus: 55178, signal 761072/798320 (executing program) 2021/03/05 14:42:53 fetching corpus: 55227, signal 761305/798320 (executing program) 2021/03/05 14:42:54 fetching corpus: 55277, signal 761466/798326 (executing program) 2021/03/05 14:42:54 fetching corpus: 55327, signal 761679/798326 (executing program) 2021/03/05 14:42:54 fetching corpus: 55375, signal 761864/798328 (executing program) 2021/03/05 14:42:54 fetching corpus: 55425, signal 762097/798328 (executing program) 2021/03/05 14:42:54 fetching corpus: 55475, signal 762299/798328 (executing program) 2021/03/05 14:42:54 fetching corpus: 55525, signal 762630/798328 (executing program) 2021/03/05 14:42:54 fetching corpus: 55575, signal 762855/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55625, signal 762997/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55675, signal 763184/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55725, signal 764141/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55775, signal 764291/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55824, signal 764494/798330 (executing program) 2021/03/05 14:42:54 fetching corpus: 55874, signal 764686/798334 (executing program) 2021/03/05 14:42:54 fetching corpus: 55924, signal 764987/798334 (executing program) 2021/03/05 14:42:54 fetching corpus: 55974, signal 765148/798334 (executing program) 2021/03/05 14:42:54 fetching corpus: 56024, signal 765320/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56074, signal 765570/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56124, signal 765765/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56174, signal 765935/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56224, signal 766101/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56274, signal 766277/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56323, signal 766480/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56373, signal 766695/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56423, signal 766846/798334 (executing program) 2021/03/05 14:42:55 fetching corpus: 56473, signal 767125/798339 (executing program) 2021/03/05 14:42:55 fetching corpus: 56523, signal 767290/798339 (executing program) 2021/03/05 14:42:55 fetching corpus: 56573, signal 767482/798351 (executing program) 2021/03/05 14:42:55 fetching corpus: 56623, signal 767743/798351 (executing program) 2021/03/05 14:42:55 fetching corpus: 56673, signal 767880/798351 (executing program) 2021/03/05 14:42:55 fetching corpus: 56723, signal 768186/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 56773, signal 768387/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 56820, signal 768541/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 56870, signal 768688/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 56920, signal 768922/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 56970, signal 769169/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57020, signal 769346/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57070, signal 769711/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57119, signal 769858/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57169, signal 770019/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57219, signal 770229/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57268, signal 770426/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57318, signal 770625/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57368, signal 770811/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57417, signal 770986/798351 (executing program) 2021/03/05 14:42:56 fetching corpus: 57466, signal 771177/798353 (executing program) 2021/03/05 14:42:56 fetching corpus: 57516, signal 771353/798353 (executing program) 2021/03/05 14:42:56 fetching corpus: 57566, signal 771529/798353 (executing program) 2021/03/05 14:42:57 fetching corpus: 57616, signal 771792/798353 (executing program) 2021/03/05 14:42:57 fetching corpus: 57666, signal 771967/798353 (executing program) 2021/03/05 14:42:57 fetching corpus: 57716, signal 772097/798353 (executing program) 2021/03/05 14:42:57 fetching corpus: 57766, signal 772315/798371 (executing program) 2021/03/05 14:42:57 fetching corpus: 57816, signal 772453/798371 (executing program) 2021/03/05 14:42:57 fetching corpus: 57865, signal 772700/798376 (executing program) 2021/03/05 14:42:57 fetching corpus: 57915, signal 772863/798376 (executing program) 2021/03/05 14:42:57 fetching corpus: 57965, signal 773042/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58015, signal 773270/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58065, signal 773450/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58114, signal 773724/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58164, signal 773931/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58214, signal 774171/798379 (executing program) 2021/03/05 14:42:57 fetching corpus: 58264, signal 774386/798380 (executing program) 2021/03/05 14:42:57 fetching corpus: 58314, signal 774541/798380 (executing program) 2021/03/05 14:42:57 fetching corpus: 58364, signal 774755/798393 (executing program) 2021/03/05 14:42:57 fetching corpus: 58413, signal 774933/798401 (executing program) 2021/03/05 14:42:57 fetching corpus: 58462, signal 775088/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58511, signal 775249/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58561, signal 775420/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58610, signal 775558/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58659, signal 775734/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58708, signal 775894/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58757, signal 776075/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58807, signal 776228/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58857, signal 776381/798401 (executing program) 2021/03/05 14:42:58 fetching corpus: 58906, signal 776597/798402 (executing program) 2021/03/05 14:42:58 fetching corpus: 58955, signal 776837/798402 (executing program) 2021/03/05 14:42:58 fetching corpus: 59005, signal 777013/798402 (executing program) 2021/03/05 14:42:58 fetching corpus: 59054, signal 777217/798402 (executing program) 2021/03/05 14:42:58 fetching corpus: 59103, signal 777457/798406 (executing program) 2021/03/05 14:42:58 fetching corpus: 59153, signal 777704/798406 (executing program) 2021/03/05 14:42:58 fetching corpus: 59203, signal 778072/798406 (executing program) 2021/03/05 14:42:58 fetching corpus: 59253, signal 778275/798407 (executing program) 2021/03/05 14:42:58 fetching corpus: 59303, signal 778399/798407 (executing program) 2021/03/05 14:42:58 fetching corpus: 59353, signal 778539/798407 (executing program) 2021/03/05 14:42:58 fetching corpus: 59403, signal 778699/798407 (executing program) 2021/03/05 14:42:58 fetching corpus: 59451, signal 778828/798407 (executing program) 2021/03/05 14:42:59 fetching corpus: 59501, signal 779022/798407 (executing program) 2021/03/05 14:42:59 fetching corpus: 59551, signal 779221/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59601, signal 779418/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59650, signal 779619/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59699, signal 779750/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59749, signal 779933/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59799, signal 780172/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59848, signal 780406/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59897, signal 780543/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59945, signal 780697/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 59995, signal 780838/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 60045, signal 781017/798409 (executing program) 2021/03/05 14:42:59 fetching corpus: 60095, signal 781166/798410 (executing program) 2021/03/05 14:42:59 fetching corpus: 60145, signal 781328/798410 (executing program) 2021/03/05 14:42:59 fetching corpus: 60195, signal 781494/798410 (executing program) 2021/03/05 14:42:59 fetching corpus: 60245, signal 781717/798410 (executing program) 2021/03/05 14:42:59 fetching corpus: 60295, signal 781933/798410 (executing program) 2021/03/05 14:42:59 fetching corpus: 60344, signal 782178/798410 (executing program) 2021/03/05 14:43:00 fetching corpus: 60391, signal 782465/798431 (executing program) 2021/03/05 14:43:00 fetching corpus: 60441, signal 782678/798431 (executing program) 2021/03/05 14:43:00 fetching corpus: 60488, signal 782991/798432 (executing program) 2021/03/05 14:43:00 fetching corpus: 60538, signal 783134/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60587, signal 783305/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60636, signal 783486/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60686, signal 783693/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60736, signal 783898/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60785, signal 784095/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60832, signal 784295/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60882, signal 784431/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60932, signal 784748/798445 (executing program) 2021/03/05 14:43:00 fetching corpus: 60982, signal 784902/798445 (executing program) 2021/03/05 14:43:01 fetching corpus: 61031, signal 785170/798445 (executing program) 2021/03/05 14:43:01 fetching corpus: 61081, signal 785349/798445 (executing program) 2021/03/05 14:43:01 fetching corpus: 61131, signal 785499/798445 (executing program) 2021/03/05 14:43:01 fetching corpus: 61181, signal 785675/798446 (executing program) 2021/03/05 14:43:01 fetching corpus: 61231, signal 785880/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61280, signal 786104/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61329, signal 786247/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61378, signal 786472/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61427, signal 786650/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61477, signal 786915/798489 (executing program) 2021/03/05 14:43:01 fetching corpus: 61525, signal 787149/798490 (executing program) 2021/03/05 14:43:01 fetching corpus: 61573, signal 787370/798496 (executing program) 2021/03/05 14:43:01 fetching corpus: 61623, signal 787581/798496 (executing program) 2021/03/05 14:43:01 fetching corpus: 61673, signal 787746/798496 (executing program) 2021/03/05 14:43:01 fetching corpus: 61722, signal 787979/798496 (executing program) 2021/03/05 14:43:01 fetching corpus: 61726, signal 787992/798496 (executing program) 2021/03/05 14:43:01 fetching corpus: 61726, signal 787992/798496 (executing program) 2021/03/05 14:43:03 starting 6 fuzzer processes 14:43:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b07, &(0x7f0000000040)='wlan0\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa422257b4d661ac1, 0x810, r3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 14:43:04 executing program 1: sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x21, 0x3, "75cd4ff66e1ff3ee78d31afc7e28adf7f8cf994763dee0706a0f5f047d"}]}]}, 0x3c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/208, 0x26, 0xd0}, 0x80) 14:43:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000180)={[{@noblock_validity='noblock_validity'}, {@stripe={'stripe', 0x3d, 0x9}}]}) 14:43:04 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0, 0x7fbd60b2f35bd77f}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x1c}}, 0x0) io_uring_enter(r0, 0x52fe, 0x0, 0x0, 0x0, 0x0) 14:43:04 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f00000001c0)='./file0/file0\x00', 0x8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r3) chown(&(0x7f0000000100)='./file0/file0\x00', r0, r3) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 14:43:05 executing program 5: r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09c", 0x5c}, {0x0}], 0x2, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="b7f296bfb4d83c538338bf2e67cda31b3e3e40ced9d835e647e55c7822dcd4e8a60f9eb50cd9cb76bcb29cd983a0e53c19e830a0d12d7279", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8eff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000006fb958fcae6d04b28946", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000003c0)=0x4) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r2, r1, 0x0, 0xa198) [ 128.775621][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 128.926177][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 128.938749][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 129.053507][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.061301][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.068905][ T8412] device bridge_slave_0 entered promiscuous mode [ 129.078802][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.086011][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.098856][ T8412] device bridge_slave_1 entered promiscuous mode [ 129.137825][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.163284][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.204640][ T8412] team0: Port device team_slave_0 added [ 129.218368][ T8412] team0: Port device team_slave_1 added [ 129.238330][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 129.256104][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.270317][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.296534][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.324482][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.349949][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.386507][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.402583][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 129.442967][ T8418] IPVS: ftp: loaded support on port[0] = 21 [ 129.493611][ T8412] device hsr_slave_0 entered promiscuous mode [ 129.507933][ T8412] device hsr_slave_1 entered promiscuous mode [ 129.637960][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 129.676324][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.704491][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.716572][ T8414] device bridge_slave_0 entered promiscuous mode [ 129.770332][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.781680][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.789734][ T8414] device bridge_slave_1 entered promiscuous mode [ 129.848326][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.849550][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 129.879097][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.929011][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 130.017285][ T8414] team0: Port device team_slave_0 added [ 130.026458][ T8414] team0: Port device team_slave_1 added [ 130.099329][ T8418] chnl_net:caif_netlink_parms(): no params data found [ 130.113422][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.120371][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.149026][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.188491][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.195698][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.222929][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.253969][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.265962][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.274271][ T8416] device bridge_slave_0 entered promiscuous mode [ 130.284916][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.292174][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.299739][ T8416] device bridge_slave_1 entered promiscuous mode [ 130.323029][ T8414] device hsr_slave_0 entered promiscuous mode [ 130.330050][ T8414] device hsr_slave_1 entered promiscuous mode [ 130.336835][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.344865][ T8414] Cannot create hsr debugfs directory [ 130.378354][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.393957][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.521298][ T8416] team0: Port device team_slave_0 added [ 130.554725][ T8412] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.565805][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 130.576917][ T8418] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.584611][ T8418] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.593459][ T8418] device bridge_slave_0 entered promiscuous mode [ 130.603199][ T8418] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.610232][ T8418] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.618663][ T8418] device bridge_slave_1 entered promiscuous mode [ 130.627910][ T8416] team0: Port device team_slave_1 added [ 130.642431][ T8412] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.654769][ T8412] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.676679][ T8412] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.723263][ T8418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.738151][ T8418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.752964][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.759908][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.787565][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.799153][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 130.804977][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 130.839198][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.846524][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.873166][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.911345][ T8418] team0: Port device team_slave_0 added [ 130.931206][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 130.966698][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.974581][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.984037][ T8420] device bridge_slave_0 entered promiscuous mode [ 130.992682][ T8418] team0: Port device team_slave_1 added [ 131.044107][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.051636][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.059177][ T8420] device bridge_slave_1 entered promiscuous mode [ 131.089274][ T8416] device hsr_slave_0 entered promiscuous mode [ 131.102712][ T8416] device hsr_slave_1 entered promiscuous mode [ 131.109232][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.117149][ T8416] Cannot create hsr debugfs directory [ 131.149196][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.156736][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.165188][ T8422] device bridge_slave_0 entered promiscuous mode [ 131.170796][ T2957] Bluetooth: hci2: command 0x0409 tx timeout [ 131.173355][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.185660][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.193771][ T8422] device bridge_slave_1 entered promiscuous mode [ 131.205355][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.212620][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.238973][ T8418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.253171][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.265994][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.300082][ T8418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.314917][ T8418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.342613][ T8418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.378988][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.396685][ T8414] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 131.409189][ T8420] team0: Port device team_slave_0 added [ 131.415338][ T4898] Bluetooth: hci3: command 0x0409 tx timeout [ 131.431631][ T8418] device hsr_slave_0 entered promiscuous mode [ 131.438997][ T8418] device hsr_slave_1 entered promiscuous mode [ 131.445829][ T8418] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.454221][ T8418] Cannot create hsr debugfs directory [ 131.474487][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.499693][ T8414] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 131.513847][ T8420] team0: Port device team_slave_1 added [ 131.539490][ T8422] team0: Port device team_slave_0 added [ 131.547385][ T8414] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 131.566114][ T8414] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 131.573493][ T4898] Bluetooth: hci4: command 0x0409 tx timeout [ 131.594604][ T8422] team0: Port device team_slave_1 added [ 131.607128][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.617322][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.644151][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.657577][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.665458][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.692392][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.710015][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.731127][ T4898] Bluetooth: hci5: command 0x0409 tx timeout [ 131.762790][ T8420] device hsr_slave_0 entered promiscuous mode [ 131.769625][ T8420] device hsr_slave_1 entered promiscuous mode [ 131.782629][ T8420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.790163][ T8420] Cannot create hsr debugfs directory [ 131.809868][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.817142][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.846271][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.885160][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.900178][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.907316][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.933515][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.980162][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.988834][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.998198][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.007196][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.016336][ T9429] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.023578][ T9429] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.032127][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.041020][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.049277][ T9429] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.056400][ T9429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.145359][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.153939][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.177232][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.189310][ T8422] device hsr_slave_0 entered promiscuous mode [ 132.199122][ T8422] device hsr_slave_1 entered promiscuous mode [ 132.206515][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.215053][ T8422] Cannot create hsr debugfs directory [ 132.250257][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.259324][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.316237][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.329892][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.339673][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.348618][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.357990][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.367217][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.379074][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.390169][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.399940][ T8418] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 132.438128][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.450255][ T8418] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 132.466375][ T8418] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 132.509890][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.520662][ T8418] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 132.532042][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.538338][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.551324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.558950][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.572778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.580177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.594821][ T8416] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 132.623237][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.635029][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.644208][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.651318][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.674317][ T8416] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 132.685230][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.714068][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.722400][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.733451][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.743630][ T9429] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.750759][ T9429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.758575][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.767791][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.776863][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.785804][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.794619][ T8416] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 132.812457][ T8420] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 132.841500][ T8420] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 132.857660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.863461][ T3869] Bluetooth: hci0: command 0x041b tx timeout [ 132.872755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.886163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.895078][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.903612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.912161][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.920325][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.929508][ T8416] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 132.950751][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.959425][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.971805][ T8414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.979347][ T8420] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.009682][ T8420] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.030672][ T4898] Bluetooth: hci1: command 0x041b tx timeout [ 133.037690][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.067841][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.075641][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.093358][ T8422] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.119552][ T8418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.127071][ T8422] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.140194][ T8422] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.149818][ T8422] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.167362][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.180285][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.196627][ T8412] device veth0_vlan entered promiscuous mode [ 133.210014][ T8412] device veth1_vlan entered promiscuous mode [ 133.243243][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.252323][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.259840][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.269939][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.283742][ T8418] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.291029][ T3869] Bluetooth: hci2: command 0x041b tx timeout [ 133.319533][ T8414] device veth0_vlan entered promiscuous mode [ 133.326376][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.335680][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.344323][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.353372][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.362505][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.369542][ T3869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.377576][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.386164][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.419592][ T8414] device veth1_vlan entered promiscuous mode [ 133.441598][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.449343][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.457945][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.466358][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.475374][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.484393][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.493511][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.500612][ T4898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.508233][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.517089][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.525630][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.534981][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.544432][ T4898] Bluetooth: hci3: command 0x041b tx timeout [ 133.545744][ T8412] device veth0_macvtap entered promiscuous mode [ 133.610772][ T8412] device veth1_macvtap entered promiscuous mode [ 133.627019][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.635895][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.644476][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.653142][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.666444][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.675348][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.684635][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.693635][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.702425][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.719205][ T8418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.729833][ T8418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.729993][ T9658] Bluetooth: hci4: command 0x041b tx timeout [ 133.759826][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.775457][ T8414] device veth0_macvtap entered promiscuous mode [ 133.785924][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.795665][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.803881][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.812303][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.821470][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.829729][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.838669][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.847488][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.856604][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.865800][ T9658] Bluetooth: hci5: command 0x041b tx timeout [ 133.874179][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.886468][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.895151][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.903124][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.913616][ T8418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.928456][ T8414] device veth1_macvtap entered promiscuous mode [ 133.949405][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.958847][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.968055][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.978862][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.987165][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.996071][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.005300][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.019869][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.040027][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.049596][ T8412] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.059863][ T8412] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.069042][ T8412] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.080225][ T8412] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.099858][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.108560][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.133774][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.147155][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.158750][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.183729][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.203772][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.217154][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.228755][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.235846][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.248126][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.257260][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.270278][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.277425][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.285985][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.295209][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.303802][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.312607][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.321391][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.329622][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.336699][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.344976][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.354021][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.362481][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.369529][ T9658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.377618][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.385466][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.393438][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.402361][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.410730][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.417865][ T9658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.425722][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.434453][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.443786][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.453096][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.461742][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.473477][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.487776][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.499560][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.512439][ T8414] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.521461][ T8414] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.530147][ T8414] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.541251][ T8414] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.574355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.591739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.600230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.611025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.619508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.628517][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.635609][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.643597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.652782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.662162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.671107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.679311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.689750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.737343][ T8418] device veth0_vlan entered promiscuous mode [ 134.789792][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.805537][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.815322][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.824378][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.833298][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.842499][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.852351][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.861110][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.869404][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.878608][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.887497][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.896183][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.905297][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.914040][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.922700][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.931925][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.940276][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.953511][ T3869] Bluetooth: hci0: command 0x040f tx timeout [ 134.966673][ T8418] device veth1_vlan entered promiscuous mode [ 134.989603][ T8416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.000067][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.022687][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.044454][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.052591][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.060140][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.070047][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.079071][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.087443][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.097533][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.106392][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.115293][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.123825][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.132298][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.140508][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.148686][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.166263][ T8420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.194657][ T3869] Bluetooth: hci1: command 0x040f tx timeout [ 135.275126][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.299897][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.319728][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.327960][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.346176][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.355574][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.367323][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.375278][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.383215][ T3869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.404644][ T3869] Bluetooth: hci2: command 0x040f tx timeout [ 135.416671][ T8418] device veth0_macvtap entered promiscuous mode [ 135.426702][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.445297][ T8213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.447290][ T8418] device veth1_macvtap entered promiscuous mode [ 135.486359][ T8213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.520182][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.559658][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.572353][ T9722] Bluetooth: hci3: command 0x040f tx timeout [ 135.578480][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.596762][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.607620][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.619055][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.628416][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.636919][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.645215][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.654500][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.663945][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.672062][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.679414][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.688131][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.704940][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.708265][ T8416] device veth0_vlan entered promiscuous mode [ 135.718932][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.739933][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.764738][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.780282][ T8418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.796751][ T8418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.808205][ T8418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.816477][ T9658] Bluetooth: hci4: command 0x040f tx timeout [ 135.843056][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.852773][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.861040][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.869136][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.877906][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.887866][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.896047][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.909392][ T8416] device veth1_vlan entered promiscuous mode [ 135.916534][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 135.939016][ T8418] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.951548][ T8418] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.960246][ T8418] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.969119][ T8418] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.980879][ T8213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.988904][ T8213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.005519][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.015921][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.025533][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.036833][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.059350][ T8213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.068164][ T8213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.092499][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.102850][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.113332][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.123519][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.140973][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.149233][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.173872][ T8422] device veth0_vlan entered promiscuous mode [ 136.195425][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.206059][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:43:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000080)=0x2000) [ 136.228092][ T8416] device veth0_macvtap entered promiscuous mode [ 136.248613][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.264909][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.277904][ T9624] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.306494][ T8416] device veth1_macvtap entered promiscuous mode 14:43:12 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80105013, 0x0) [ 136.345026][ T8422] device veth1_vlan entered promiscuous mode [ 136.378890][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.416844][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.447119][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.465899][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.478991][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.498079][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:43:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80105013, 0x0) [ 136.517131][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.525491][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.535945][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.544417][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.553284][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.570968][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.593399][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.624464][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.649815][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:43:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80105013, 0x0) [ 136.677965][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.700732][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.711386][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.723053][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.739134][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.750740][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.758522][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.775773][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 14:43:13 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80105013, 0x0) [ 136.799257][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.838316][ T8420] device veth0_vlan entered promiscuous mode 14:43:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) [ 136.863073][ T8416] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.884786][ T8416] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.902491][ T8416] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.921638][ T8416] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:43:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv2(r0, &(0x7f0000001240)=[{&(0x7f0000000140)=""/23, 0x17}], 0x1, 0xfffff000, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r0}, 0x8) dup(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000001280)={r1, 0x9, 0x0, 0x2c32000000}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x400000) [ 136.987766][ T8420] device veth1_vlan entered promiscuous mode [ 137.010790][ T9658] Bluetooth: hci0: command 0x0419 tx timeout 14:43:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) [ 137.045213][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.057643][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.088062][ T8422] device veth0_macvtap entered promiscuous mode [ 137.132783][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.163134][ T8422] device veth1_macvtap entered promiscuous mode [ 137.187586][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.251612][ T9658] Bluetooth: hci1: command 0x0419 tx timeout [ 137.280683][ T8420] device veth0_macvtap entered promiscuous mode [ 137.326719][ C1] hrtimer: interrupt took 40552 ns [ 137.328781][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.354274][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.391054][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.404604][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.419602][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.433622][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.444737][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.455757][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.490023][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.498038][ T9754] Bluetooth: hci2: command 0x0419 tx timeout [ 137.581826][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.609422][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.636015][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.653299][ T9754] Bluetooth: hci3: command 0x0419 tx timeout [ 137.665035][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.674124][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.684130][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.693287][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.707587][ T8420] device veth1_macvtap entered promiscuous mode [ 137.719684][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.720842][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.731321][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.747848][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.755970][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.767962][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.778207][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.788836][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.798870][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.809587][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.821935][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.831820][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.841118][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.849435][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.859059][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.877801][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.892761][ T4898] Bluetooth: hci4: command 0x0419 tx timeout [ 137.897520][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.911304][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.922772][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.933236][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.944202][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.954481][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.965328][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.975646][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.987486][ T9754] Bluetooth: hci5: command 0x0419 tx timeout [ 137.987511][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.006927][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.017992][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.029253][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.039328][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.051701][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.061683][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.072528][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.072543][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.072555][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.072569][ T8420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.115450][ T8420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.127413][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.148302][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.158976][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.191205][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.199794][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.223194][ T8422] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.237706][ T8422] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.246967][ T8422] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.256098][ T8422] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.272994][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.273540][ T8420] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.296169][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.308333][ T8420] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.329591][ T8420] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.338817][ T8420] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.366159][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.449786][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.492450][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.520106][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.587767][ T166] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.619691][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.629448][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.633000][ T9898] loop2: detected capacity change from 0 to 512 [ 138.652636][ T166] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.662579][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.665837][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.669949][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.692413][ T9898] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,stripe=0x0000000000000009,,errors=continue. Quota mode: none. [ 138.722905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.740035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:43:15 executing program 2: r0 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)="88", 0x1, 0xfffffffffffffffe) keyctl$link(0x3, r0, 0x0) keyctl$link(0x3, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)="88", 0x1, 0xfffffffffffffffe) 14:43:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) [ 138.793957][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.811083][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.825874][ T9718] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.956737][ T9919] loop5: detected capacity change from 0 to 264192 [ 139.025419][ T9919] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 139.042737][ T9926] new mount options do not match the existing superblock, will be ignored [ 139.057790][ T36] audit: type=1800 audit(1614955395.497:2): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14209 res=0 errno=0 [ 139.139690][ T36] audit: type=1804 audit(1614955395.557:3): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.169648][ T36] audit: type=1804 audit(1614955395.567:4): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.204165][ T36] audit: type=1804 audit(1614955395.577:5): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.263336][ T36] audit: type=1804 audit(1614955395.577:6): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.275152][ T9933] new mount options do not match the existing superblock, will be ignored 14:43:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) [ 139.751986][ T36] audit: type=1804 audit(1614955396.197:7): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.792791][ T36] audit: type=1804 audit(1614955396.197:8): pid=9927 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.830003][ T36] audit: type=1804 audit(1614955396.217:9): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 [ 139.858853][ T36] audit: type=1804 audit(1614955396.237:10): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 14:43:16 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000001c0)=0x5) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mount$overlay(0x0, 0x0, &(0x7f00000002c0)='overlay\x00', 0x40006, &(0x7f0000000580)=ANY=[@ANYRESDEC=0xee00, @ANYRES32, @ANYRESDEC=0x0]) truncate(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0x9) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000fc0)=[{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000300)="034aec34b3b2a32569b7c733a0630f860412fd59", 0x14}], 0x1}], 0x1, 0x800) stat(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000400)="52d3f375d7e270020f5693f78202e9c3e888243857040751a168420308aefa3837bf4c36183b50e27672a1401ade805d42ebd7aca1966a29352e327840847ffeb35f1387b72782ff6521fc3c20a8dc4c0fe45b977ad422cbdbb64156c744cab8bbb8e7bf6207051e44bf2851bfbd9f10ea21422ea22002ae2fd2bb9d19038166f907184e5bd88f2d7c7c2255b3126d9a0586d9f74585c925542c05db77fb4e1c3ecba8bc8ff33de17d38", 0xaa}], 0x1, &(0x7f0000000640)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4, 0xffffffffffffffff}}}], 0xa0, 0x4000000}], 0x1, 0x10) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 14:43:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in], 0x20) 14:43:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) close(r0) 14:43:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 14:43:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x48, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) 14:43:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) [ 139.884304][ T36] audit: type=1804 audit(1614955396.257:11): pid=9932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/0/file0/file0" dev="sda1" ino=14209 res=1 errno=0 14:43:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 14:43:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c52672"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 14:43:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000280)="d88a49c56a90a7199e10254a72f8768727b48bccc8dff90361a8cf09dd210e38e0b28bc526697727662e956c86abba5d6d1ad4044ef97e13592ff7947f7905f1f1220280f9cb42ff56623bb51ca716ac8a26d63c0f3307852dff", 0x5a) unshare(0x24020400) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x81, r4, 0x0, 0xb8, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 14:43:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 14:43:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0xd, 0x0, 0xfe72}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe4, 0x0, 0x0) 14:43:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) 14:43:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) 14:43:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 14:43:16 executing program 3: unshare(0x20000400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ftruncate(r0, 0x0) 14:43:16 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c52672"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 14:43:16 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@can, 0x80) [ 140.354416][ T9979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:43:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0xfd}, @IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x58}}, 0x0) 14:43:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:43:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c52672"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 140.702271][T10008] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:17 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000280)="d88a49c56a90a7199e10254a72f8768727b48bccc8dff90361a8cf09dd210e38e0b28bc526697727662e956c86abba5d6d1ad4044ef97e13592ff7947f7905f1f1220280f9cb42ff56623bb51ca716ac8a26d63c0f3307852dff", 0x5a) unshare(0x24020400) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x81, r4, 0x0, 0xb8, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 14:43:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 14:43:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) 14:43:17 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149842, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="c52672"], 0x5) r1 = memfd_create(&(0x7f0000000080)='#\xa3\x8dnod6Q\xcc\x8d\xdag\xd3\xec#\xca\xd2\xfezW', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 14:43:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 141.151635][T10045] loop2: detected capacity change from 0 to 512 [ 141.209456][T10044] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) 14:43:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 141.532631][T10062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 141.629370][T10045] EXT4-fs (loop2): Test dummy encryption mode enabled [ 141.682790][T10045] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 14:43:18 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf465090100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001200)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 14:43:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000004c0)={'wg1\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000940)={0x94, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PEERS={0x70, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "808a5eb4676e97ead44be4c799e77bd3e485894da92c9d85a0634e86b767217d"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x94}}, 0x0) 14:43:18 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000280)="d88a49c56a90a7199e10254a72f8768727b48bccc8dff90361a8cf09dd210e38e0b28bc526697727662e956c86abba5d6d1ad4044ef97e13592ff7947f7905f1f1220280f9cb42ff56623bb51ca716ac8a26d63c0f3307852dff", 0x5a) unshare(0x24020400) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x81, r4, 0x0, 0xb8, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 14:43:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 142.119204][T10085] loop2: detected capacity change from 0 to 512 14:43:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r1) keyctl$get_keyring_id(0x0, r1, 0xfffffffffffffc01) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x28007d) shmctl$SHM_STAT(0x0, 0xd, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000000c0)) setpgid(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="adc8f2cd4c5e06b20310e5c80da2f2b209a247f602092249f6bb5a08351a99f02da0ba3fe871f70f5ff947c3787256b7a18098af77df8a162ce049e14e7fb687db2448fc296ab83672638aab48db9746a0fe8fd0cb0b3e081bf28465b772d1ced1e7c917af5d04235a4e4e8788fe6f508508444806f9cf7118d2e120d5ab149c80b5c541963f5c42be9c8771701d2ca66bfd48152327a10000"], 0x50) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 142.187244][T10085] EXT4-fs (loop2): Test dummy encryption mode enabled 14:43:18 executing program 5: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0)='wireguard\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={0x98, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x84, 0x7, 0x180000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054140)={0xffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0xff, "101d6cd4a05579"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) [ 143.532018][T10131] loop2: detected capacity change from 0 to 512 14:43:20 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000280)="d88a49c56a90a7199e10254a72f8768727b48bccc8dff90361a8cf09dd210e38e0b28bc526697727662e956c86abba5d6d1ad4044ef97e13592ff7947f7905f1f1220280f9cb42ff56623bb51ca716ac8a26d63c0f3307852dff", 0x5a) unshare(0x24020400) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) splice(r2, &(0x7f0000000000)=0x81, r4, 0x0, 0xb8, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240)={0x0, 0x0, 0x8000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) 14:43:20 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x89e0, &(0x7f0000000080)) [ 143.596919][T10131] EXT4-fs (loop2): Test dummy encryption mode enabled [ 143.633824][T10131] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue. Quota mode: none. 14:43:20 executing program 5: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x89e0, &(0x7f0000000080)) 14:43:20 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) unshare(0x8020200) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={[], 0x3, 0x1, 0x7f, 0x4, 0x0, r1}) 14:43:20 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:43:20 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0cfdff", 0x14, 0x33, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:43:20 executing program 5: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 14:43:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051480)={0x5, [], 0x1, "f7c31f4c755b66"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000052140)={{0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x84, 0x7, 0x180000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054140)={0xffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0xff, "101d6cd4a05579"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 14:43:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 144.368174][ T36] audit: type=1804 audit(1614955400.807:12): pid=10168 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/13/bus" dev="sda1" ino=14198 res=1 errno=0 14:43:20 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x2d0, 0x198, 0x3a0, 0x2d0, 0x3a0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880), 0x400000000000271, 0x40010242, 0x0) [ 144.498150][ T36] audit: type=1804 audit(1614955400.937:13): pid=10175 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/13/bus" dev="sda1" ino=14198 res=1 errno=0 [ 144.680154][T10183] blktrace: Concurrent blktraces are not allowed on loop0 14:43:21 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x2d0, 0x198, 0x3a0, 0x2d0, 0x3a0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880), 0x400000000000271, 0x40010242, 0x0) 14:43:21 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) unshare(0x8020200) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={[], 0x3, 0x1, 0x7f, 0x4, 0x0, r1}) [ 144.871284][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:43:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051480)={0x5, [], 0x1, "f7c31f4c755b66"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000052140)={{0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x84, 0x7, 0x180000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054140)={0xffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0xff, "101d6cd4a05579"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 14:43:21 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/loop#\x00') ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x38}}, 0x0) read$FUSE(r2, &(0x7f00000028c0)={0x2020}, 0x2020) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x3) read$FUSE(r2, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164", 0xc40) 14:43:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x92012, r0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 14:43:22 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 145.562096][T10168] syz-executor.1 (10168) used greatest stack depth: 23616 bytes left 14:43:22 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) unshare(0x8020200) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={[], 0x3, 0x1, 0x7f, 0x4, 0x0, r1}) 14:43:22 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 145.687480][ T36] audit: type=1804 audit(1614955402.127:14): pid=10218 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/14/bus" dev="sda1" ino=14204 res=1 errno=0 14:43:22 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x2d0, 0x198, 0x3a0, 0x2d0, 0x3a0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880), 0x400000000000271, 0x40010242, 0x0) 14:43:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/loop#\x00') ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x38}}, 0x0) read$FUSE(r2, &(0x7f00000028c0)={0x2020}, 0x2020) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x3) read$FUSE(r2, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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", 0xc40) [ 145.883275][T10229] debugfs: File 'dropped' in directory 'loop0' already present! [ 145.913596][ T36] audit: type=1804 audit(1614955402.277:15): pid=10228 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/14/bus" dev="sda1" ino=14204 res=1 errno=0 [ 145.975195][T10229] debugfs: File 'msg' in directory 'loop0' already present! [ 146.084446][ T36] audit: type=1804 audit(1614955402.317:16): pid=10227 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365301338/syzkaller.CsVLQd/12/bus" dev="sda1" ino=14206 res=1 errno=0 14:43:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYBLOB]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000051480)={0x5, [], 0x1, "f7c31f4c755b66"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000052140)={{0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x84, 0x7, 0x180000}}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000054140)={0xffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0xff, "101d6cd4a05579"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) 14:43:22 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/loop#\x00') ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x38}}, 0x0) read$FUSE(r2, &(0x7f00000028c0)={0x2020}, 0x2020) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x3) read$FUSE(r2, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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", 0xc40) [ 146.313791][ T36] audit: type=1804 audit(1614955402.457:17): pid=10235 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir365301338/syzkaller.CsVLQd/12/bus" dev="sda1" ino=14206 res=1 errno=0 14:43:22 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) unshare(0x8020200) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000400)={[], 0x3, 0x1, 0x7f, 0x4, 0x0, r1}) 14:43:23 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:43:23 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:43:23 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='/dev/loop#\x00') ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x3f00, &(0x7f0000000800)}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002880)='/proc/tty/drivers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {0xa, 0x0, 0x10}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x38}}, 0x0) read$FUSE(r2, &(0x7f00000028c0)={0x2020}, 0x2020) ioctl$int_in(r1, 0x0, &(0x7f0000000000)=0x3) read$FUSE(r2, 0x0, 0x0) sysinfo(&(0x7f0000000280)=""/215) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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", 0xc40) [ 146.747582][ T36] audit: type=1804 audit(1614955403.188:18): pid=10265 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/15/bus" dev="sda1" ino=14199 res=1 errno=0 14:43:23 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000d40)=@mangle={'mangle\x00', 0x64, 0x6, 0x4f8, 0x2d0, 0x198, 0x3a0, 0x2d0, 0x3a0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x5b0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x3}}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880), 0x400000000000271, 0x40010242, 0x0) 14:43:23 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x10, 0x0, 0x0, @remote, @local, {[@dstopts={0x0, 0x0, [], [@enc_lim]}]}}}}}, 0x0) [ 146.926202][ T36] audit: type=1804 audit(1614955403.328:19): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir365301338/syzkaller.CsVLQd/13/bus" dev="sda1" ino=14214 res=1 errno=0 14:43:23 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x26e, 0x2) writev(r0, &(0x7f0000002440)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)='F', 0x1}], 0x2) 14:43:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) [ 147.141991][ T36] audit: type=1804 audit(1614955403.348:20): pid=10274 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir628913995/syzkaller.ZJh23n/15/bus" dev="sda1" ino=14199 res=1 errno=0 14:43:23 executing program 3: mprotect(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000004c0)) 14:43:23 executing program 4: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x17, 0x0, &(0x7f0000000080)) [ 147.345788][ T36] audit: type=1804 audit(1614955403.498:21): pid=10279 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir365301338/syzkaller.CsVLQd/13/bus" dev="sda1" ino=14214 res=1 errno=0 14:43:23 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:43:24 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0x20000000}, 0x5}], 0x1, 0x0) 14:43:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000082c0)=@bridge_setlink={0x30, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}, @AF_BRIDGE={0x4}, @AF_INET6={0x4}]}]}, 0x30}}, 0x0) 14:43:24 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB], 0x7) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1, 0x7, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000000) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x5c}}, 0x0) sendfile(r5, r0, &(0x7f00000001c0)=0x200000000000003, 0x8480fffffffe) socket$inet6(0xa, 0x800000000000002, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', r0, &(0x7f0000000100)='./bus\x00', 0x20) creat(&(0x7f0000000140)='./bus\x00', 0x0) 14:43:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4000) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:43:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/166, 0xa6}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:43:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4000) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:43:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 0: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4000) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:43:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/166, 0xa6}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:43:24 executing program 4: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 0: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x1f, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, r0, 0xa) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0x3, 0x0, 0x6, 0x222, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440, 0x1, @perf_config_ext={0x7541, 0x80000000}, 0x2, 0x18ed, 0x3, 0x1, 0x7, 0x0, 0x1f}, 0x0, 0x5, r2, 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x1, 0x3f, 0x7, 0x0, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x87, 0xe59037d86f603066, @perf_bp={&(0x7f00000006c0), 0x9}, 0x40004, 0x5, 0x3, 0x0, 0x0, 0xfffffbff, 0xfff}, 0x0, 0x0, r2, 0x9) ptrace$setregs(0xf, r5, 0x200, &(0x7f00000001c0)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 14:43:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000040)=0x2, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)='@', 0x1, 0x0, 0x0, 0x0) 14:43:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x32d, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x4000) bind$alg(0xffffffffffffffff, 0x0, 0x0) 14:43:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/166, 0xa6}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:43:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0xa, 0x4e20, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 14:43:25 executing program 4: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) 14:43:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 14:43:25 executing program 0: perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x20e240, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r1 = epoll_create(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0xa1) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x42ace7c3a7be4aea}) rmdir(&(0x7f0000000000)='./file0\x00') rmdir(0x0) fcntl$lock(r0, 0x24, &(0x7f0000000200)={0x0, 0x3, 0x3f, 0xffff}) [ 148.889422][T10386] hub 9-0:1.0: USB hub found [ 148.905013][T10386] hub 9-0:1.0: 8 ports detected 14:43:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0xa, 0x4e20, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 14:43:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/166, 0xa6}], 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:43:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x1f, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, r0, 0xa) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0x3, 0x0, 0x6, 0x222, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440, 0x1, @perf_config_ext={0x7541, 0x80000000}, 0x2, 0x18ed, 0x3, 0x1, 0x7, 0x0, 0x1f}, 0x0, 0x5, r2, 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x1, 0x3f, 0x7, 0x0, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x87, 0xe59037d86f603066, @perf_bp={&(0x7f00000006c0), 0x9}, 0x40004, 0x5, 0x3, 0x0, 0x0, 0xfffffbff, 0xfff}, 0x0, 0x0, r2, 0x9) ptrace$setregs(0xf, r5, 0x200, &(0x7f00000001c0)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 14:43:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x2000, 0x7, 0x0, 0x1, 0x0, [0x2e, 0xd0, 0xd8, 0x5f, 0x2e, 0x2]}, 0x40) 14:43:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0xa, 0x4e20, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 14:43:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="8e0e9b5b", 0x4}], 0x1) 14:43:25 executing program 2: socketpair(0xa, 0x3, 0xff, &(0x7f0000000040)) 14:43:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a40)=@nat={'nat\x00', 0x19, 0x2, 0x90, [0x20000500, 0x0, 0x0, 0x20000530, 0x20000560], 0x0, 0x0, &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {}]}, 0x108) [ 149.252369][T10412] hub 9-0:1.0: USB hub found 14:43:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0xa, 0x4e20, 0x1000000080000, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) [ 149.293763][T10412] hub 9-0:1.0: 8 ports detected 14:43:25 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:43:25 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:43:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x1f, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, r0, 0xa) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0x3, 0x0, 0x6, 0x222, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440, 0x1, @perf_config_ext={0x7541, 0x80000000}, 0x2, 0x18ed, 0x3, 0x1, 0x7, 0x0, 0x1f}, 0x0, 0x5, r2, 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x1, 0x3f, 0x7, 0x0, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x87, 0xe59037d86f603066, @perf_bp={&(0x7f00000006c0), 0x9}, 0x40004, 0x5, 0x3, 0x0, 0x0, 0xfffffbff, 0xfff}, 0x0, 0x0, r2, 0x9) ptrace$setregs(0xf, r5, 0x200, &(0x7f00000001c0)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 14:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 149.683775][T10446] hub 9-0:1.0: USB hub found [ 149.717139][T10446] hub 9-0:1.0: 8 ports detected 14:43:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, &(0x7f00000000c0)={@local}) r2 = dup2(r1, r0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r2, 0x7a4, &(0x7f0000000000)={0x0}) 14:43:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x9, 0xfa, 0x0, 0x0, 0x1f, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x6, 0x7, 0x9}, 0x0, 0x0, r0, 0xa) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r2 = perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r4 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x7, 0x4, 0x3, 0x0, 0x6, 0x222, 0xf, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x440, 0x1, @perf_config_ext={0x7541, 0x80000000}, 0x2, 0x18ed, 0x3, 0x1, 0x7, 0x0, 0x1f}, 0x0, 0x5, r2, 0x12) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = fcntl$getown(r4, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x1, 0x3f, 0x7, 0x0, 0x0, 0x83, 0x80000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x87, 0xe59037d86f603066, @perf_bp={&(0x7f00000006c0), 0x9}, 0x40004, 0x5, 0x3, 0x0, 0x0, 0xfffffbff, 0xfff}, 0x0, 0x0, r2, 0x9) ptrace$setregs(0xf, r5, 0x200, &(0x7f00000001c0)) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) 14:43:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 4: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/cipso\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3a20303030303098060002283005000000000000003030302d30"], 0x2d) 14:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x278, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) [ 150.204664][T10473] hub 9-0:1.0: USB hub found [ 150.224966][T10473] hub 9-0:1.0: 8 ports detected 14:43:26 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000e4c0)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0xec], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0xa, &(0x7f0000000340)={r0, 0xffffffffffffffff, 0x7}, 0x10) 14:43:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93742c379983fe48e8739ad15be144a70a053dfcdeb987fbd3c236bfa1c251b4a45bfe30f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:43:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) [ 150.505411][T10497] xt_CT: No such helper "snmp_trap" 14:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x1f, 0x33, @action={@wo_ht={{}, {}, @broadcast, @device_b}, @measure_req={0xf}}}]}, 0x3c}}, 0x0) 14:43:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000c060101ffe3000000000000006a6e10050001"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x110001, 0x0) 14:43:27 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$smackfs_load(r2, &(0x7f0000000780)=ANY=[@ANYBLOB=')'], 0x11) setresuid(0x0, 0x0, 0xee01) [ 150.768424][T10497] xt_CT: No such helper "snmp_trap" 14:43:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="0100eaff000000001c0012000c000100627269646765"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:43:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01000000000000e1ffff6500000008000300", @ANYRES32=r5], 0x1c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 150.818614][T10516] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. 14:43:27 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 150.883243][T10517] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.023529][T10528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:43:27 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$smackfs_load(r2, &(0x7f0000000780)=ANY=[@ANYBLOB=')'], 0x11) setresuid(0x0, 0x0, 0xee01) [ 151.107907][ T36] kauditd_printk_skb: 4 callbacks suppressed [ 151.107920][ T36] audit: type=1804 audit(1614955407.548:26): pid=10529 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir157053752/syzkaller.NTQV5X/26/cgroup.controllers" dev="sda1" ino=14216 res=1 errno=0 [ 151.121020][T10528] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:43:28 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x805, 0x1, 0x4}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xffff, 0x1, 0x1}) 14:43:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="0100eaff000000001c0012000c000100627269646765"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:43:28 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 14:43:28 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$smackfs_load(r2, &(0x7f0000000780)=ANY=[@ANYBLOB=')'], 0x11) setresuid(0x0, 0x0, 0xee01) 14:43:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x7, 0x0) 14:43:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYBLOB]) 14:43:28 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) r1 = openat$smackfs_relabel_self(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/relabel-self\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$smackfs_load(r2, &(0x7f0000000780)=ANY=[@ANYBLOB=')'], 0x11) setresuid(0x0, 0x0, 0xee01) [ 151.649225][T10578] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:43:28 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 14:43:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="0100eaff000000001c0012000c000100627269646765"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 14:43:28 executing program 0: r0 = io_uring_setup(0x7a5b, &(0x7f0000001440)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000014c0)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) [ 151.819966][T10596] loop1: detected capacity change from 0 to 545 [ 151.887053][T10596] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 14:43:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="0100eaff000000001c0012000c000100627269646765"], 0x3c}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 151.932599][T10615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.101644][T10627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 14:43:28 executing program 4: syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x20, 0x6, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0x7e3c, 0x9, 0x1, {0x22, 0xaa9}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x5, 0x1, 0xff}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x20, 0x80, 0x9}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x6, 0x8, 0x0, 0xff, 0x1f}, 0x29, &(0x7f0000000080)={0x5, 0xf, 0x29, 0x1, [@ssp_cap={0x24, 0x10, 0xa, 0x0, 0x6, 0x6, 0x0, 0x7, [0xff3f0f, 0x0, 0xff3f00, 0x0, 0x0, 0xf]}]}, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x40a}}]}) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x402, 0x0, 0x0, 0x0, 0x8, 0x44f, 0xb654, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x1, 0x3, 0x1, 0x0, 0x40, {0x9, 0x21, 0xff, 0x7e, 0x1, {0x22, 0x2a8}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f, 0x3, 0x4}}}}}]}}]}}, 0x0) openat$udambuf(0xffffffffffffff9c, 0x0, 0x2) 14:43:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="194344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000100)) 14:43:28 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000004840)=[{&(0x7f0000004480)=""/97, 0x61}], 0x1, 0x55f2, 0x0) 14:43:28 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x1, 0x0, 0x0) r6 = dup3(r4, r2, 0x0) ioctl$KVM_IRQFD(r6, 0x4020ae76, &(0x7f0000000100)={r0, 0x0, 0x2, r0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) [ 152.274516][T10636] fs-verity: sha512 using implementation "sha512-avx2" [ 152.276142][T10635] loop1: detected capacity change from 0 to 136 [ 152.325236][T10635] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 14:43:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:28 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_open_dev$video(0x0, 0x7391, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000000c0)={0x1, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505"}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:43:28 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000004840)=[{&(0x7f0000004480)=""/97, 0x61}], 0x1, 0x55f2, 0x0) 14:43:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[{0x10, 0x1, 0x24}], 0x10}}], 0x2, 0x0) 14:43:28 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x60, 0x2, {{0x1, [], 0x0, [0x10]}, [@TCA_MQPRIO_MODE={0x6}]}}}]}, 0x90}}, 0x0) 14:43:29 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000004840)=[{&(0x7f0000004480)=""/97, 0x61}], 0x1, 0x55f2, 0x0) 14:43:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 152.579793][ T9718] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:43:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 152.829762][ T9718] usb 5-1: Using ep0 maxpacket: 16 [ 153.030910][ T9718] usb 5-1: config 1 interface 0 altsetting 127 endpoint 0x2 has an invalid bInterval 32, changing to 9 [ 153.054755][ T9718] usb 5-1: config 1 interface 0 has no altsetting 0 [ 153.230642][ T9718] usb 5-1: New USB device found, idVendor=06a3, idProduct=0cd7, bcdDevice= 0.40 [ 153.245967][ T9718] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.284042][ T9718] usb 5-1: Product: syz [ 153.294679][ T9718] usb 5-1: Manufacturer: syz [ 153.304915][ T9718] usb 5-1: SerialNumber: syz [ 153.563388][T10641] udc-core: couldn't find an available UDC or it's busy [ 153.609911][T10641] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 153.809884][ T9718] usbhid 5-1:1.0: can't add hid device: -71 [ 153.824405][ T9718] usbhid: probe of 5-1:1.0 failed with error -71 [ 153.859030][ T9718] usb 5-1: USB disconnect, device number 2 [ 154.429752][ T35] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 154.669772][ T35] usb 5-1: Using ep0 maxpacket: 16 [ 154.869660][ T35] usb 5-1: config 1 interface 0 altsetting 127 endpoint 0x2 has an invalid bInterval 32, changing to 9 [ 154.884903][ T35] usb 5-1: config 1 interface 0 has no altsetting 0 [ 155.049879][ T35] usb 5-1: New USB device found, idVendor=06a3, idProduct=0cd7, bcdDevice= 0.40 [ 155.058936][ T35] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.068033][ T35] usb 5-1: Product: syz [ 155.072864][ T35] usb 5-1: Manufacturer: syz [ 155.077448][ T35] usb 5-1: SerialNumber: syz 14:43:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x7, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}}, 0x0) 14:43:31 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) preadv(r0, &(0x7f0000004840)=[{&(0x7f0000004480)=""/97, 0x61}], 0x1, 0x55f2, 0x0) 14:43:31 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_open_dev$video(0x0, 0x7391, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000000c0)={0x1, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505"}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:43:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:31 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "2d97b9a4dfbf78e7a7a60d61bf04fb31e2ef50f7d0d3cd1466a9f00e5ec1c003d5c79609ec01fc3f80abee8ca8dab22e8c8bdb82b17c2563f0bc05bc50b46a58531c3283e967531a0afffa81f125fa7902f70c50f71dd272d6b5d6385fa12ce84ff6b783901a3d284b4bd50b2c1a9e71eef0d298f48de68cbbb1cef92655da0293ffb9fc1b325fc2532cd74523b395acaffe31c97c55875b09e997001b6f2a726f13232f239ff1a499a18788604b72f873497d6bb292e8c7ef5db0a964ca1fed19c2e2a4fd35937f1c6ff859045ebb52f4f21e0c05e07487f3d5dd08bd8f99fe9f3b8046a004036eb0dfc1fa7fb369e9bfbaea0a2ca8dba59b9eb24cb5a923c9", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffcb6, 0xac9, 0x8, 0xc7, 0x6, 0x0, 0x8, 0xfffffffd, 0x100, 0x9, 0x0, 0x2}, 0x8, [0x0]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r1, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 14:43:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfa) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080)=0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 155.469756][ T35] usbhid 5-1:1.0: can't add hid device: -71 [ 155.478435][ T35] usbhid: probe of 5-1:1.0 failed with error -71 [ 155.537313][ T35] usb 5-1: USB disconnect, device number 3 [ 155.631284][T10754] syz-executor.4 (pid 10754) is setting deprecated v1 encryption policy; recommend upgrading to v2. 14:43:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) chdir(&(0x7f0000000300)='./file0\x00') open(&(0x7f0000000140)='./file3/file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='./file3\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:43:32 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fe6ba4735729298d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a646612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11435f23ec6bc77ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972b7bd9b21063994273320457d2810393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffcb6, 0xac9, 0x8, 0xc7, 0x6, 0x0, 0x8, 0xfffffffd, 0x100, 0x9, 0x0, 0x2}, 0x8, [0x0]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r1, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 155.752882][T10754] xt_hashlimit: overflow, rate too high: 0 [ 155.777538][T10764] xt_hashlimit: overflow, rate too high: 0 14:43:32 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_open_dev$video(0x0, 0x7391, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000000c0)={0x1, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505"}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) 14:43:32 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b639e45eee8f44509ede7889e47fe6ba4735729298d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a646612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11435f23ec6bc77ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972b7bd9b21063994273320457d2810393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "2d97b9a4dfbf78e7a7a60d61bf04fb31e2ef50f7d0d3cd1466a9f00e5ec1c003d5c79609ec01fc3f80abee8ca8dab22e8c8bdb82b17c2563f0bc05bc50b46a58531c3283e967531a0afffa81f125fa7902f70c50f71dd272d6b5d6385fa12ce84ff6b783901a3d284b4bd50b2c1a9e71eef0d298f48de68cbbb1cef92655da0293ffb9fc1b325fc2532cd74523b395acaffe31c97c55875b09e997001b6f2a726f13232f239ff1a499a18788604b72f873497d6bb292e8c7ef5db0a964ca1fed19c2e2a4fd35937f1c6ff859045ebb52f4f21e0c05e07487f3d5dd08bd8f99fe9f3b8046a004036eb0dfc1fa7fb369e9bfbaea0a2ca8dba59b9eb24cb5a923c9", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffcb6, 0xac9, 0x8, 0xc7, 0x6, 0x0, 0x8, 0xfffffffd, 0x100, 0x9, 0x0, 0x2}, 0x8, [0x0]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r1, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 155.952867][T10768] loop0: detected capacity change from 0 to 264192 [ 155.976893][T10770] xt_hashlimit: overflow, rate too high: 0 14:43:32 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@random="756eb323d761", @broadcast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 14:43:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:32 executing program 4: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"]) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xfffffffffffffcb6, 0xac9, 0x8, 0xc7, 0x6, 0x0, 0x8, 0xfffffffd, 0x100, 0x9, 0x0, 0x2}, 0x8, [0x0]}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r1, &(0x7f0000000240)='./mnt\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x5, 0x6, 0x4, 0x0, 0x1, 0xc003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x1}, 0x840, 0x9, 0x0, 0x0, 0x3c7, 0x6, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) getdents64(r1, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1f0, 0x240, 0x240, 0x1f0, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'xfrm0\x00', {0x28, 0x0, 0x0, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@socket2={{0x28, 'socket\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 156.243584][T10784] xt_hashlimit: overflow, rate too high: 0 14:43:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1f) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) 14:43:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9200, 0x0, 0x0, 0x3}, r0, 0xb, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 14:43:33 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x20) r1 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3f}, 0x20) bind$l2tp6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback, 0x0, 0x3}, 0x20) [ 156.674565][T10811] xt_hashlimit: overflow, rate too high: 0 14:43:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$sequencer(r0, &(0x7f0000000200)=""/164, 0xa4) 14:43:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000b40)='i', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000012c0)="d3", 0x1}], 0x1, &(0x7f0000002680)=[{0x10}], 0x10}}], 0x2, 0x8000) 14:43:33 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_open_dev$video(0x0, 0x7391, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f00000000c0)={0x1, "caad14a84459dcae000881cd71a96102f5e94b076a286a120f2a013052994505"}) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf186, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7cf3, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 156.966860][T10817] loop0: detected capacity change from 0 to 264192 14:43:33 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0xfffffffffffffffd) 14:43:33 executing program 4: prctl$PR_GET_UNALIGN(0x37, 0x0) 14:43:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x6, 0x371d, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/149}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000005c0), &(0x7f0000000080)=""/84}, 0x20) 14:43:33 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 14:43:33 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000200)='./bus/file0\x00') [ 157.479006][T10817] loop0: p1 < > p2 p3 < p5 p6 > p4 14:43:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000100)={0x0}) clock_settime(0x0, &(0x7f0000000040)={r1}) [ 157.524174][T10817] loop0: p2 size 1073741824 extends beyond EOD, truncated 14:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001840)={'raw\x00', 0x4, "521b5dc3"}, &(0x7f0000000240)=0x2c) [ 157.590647][T10817] loop0: p5 size 1073741824 extends beyond EOD, truncated [ 157.688716][T10862] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:43:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9200, 0x0, 0x0, 0x3}, r0, 0xb, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 14:43:34 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087703, 0x0) 14:43:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 14:43:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0)={0x0, 0x0, 0x4}, 0xc) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x3f, 0xab, 0x4, 0x48, 0x0, 0x0, 0x40012, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9200, 0x0, 0x0, 0x3}, r0, 0xb, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0xfffffffffffffeef) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x4) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 157.865904][ T8412] ================================================================== [ 157.874186][ T8412] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 157.881826][ T8412] Read of size 8 at addr ffff8880186250a8 by task syz-executor.0/8412 [ 157.889992][ T8412] [ 157.892326][ T8412] CPU: 0 PID: 8412 Comm: syz-executor.0 Not tainted 5.12.0-rc1-syzkaller #0 [ 157.901012][ T8412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 157.911064][ T8412] Call Trace: [ 157.914346][ T8412] dump_stack+0x125/0x19e [ 157.918686][ T8412] print_address_description+0x5f/0x3a0 [ 157.924246][ T8412] kasan_report+0x15e/0x210 [ 157.928759][ T8412] ? disk_part_iter_next+0x1e3/0x4a0 [ 157.934057][ T8412] disk_part_iter_next+0x1e3/0x4a0 [ 157.939185][ T8412] blk_drop_partitions+0x1c5/0x250 [ 157.944312][ T8412] bdev_disk_changed+0x128/0x3c0 [ 157.949355][ T8412] __loop_clr_fd+0x7a8/0xa20 [ 157.953965][ T8412] lo_ioctl+0x103d/0x20b0 [ 157.958318][ T8412] ? lock_release+0x472/0x6b0 [ 157.963012][ T8412] ? rcu_lock_release+0x5/0x20 [ 157.967792][ T8412] ? tomoyo_path_number_perm+0x586/0x6a0 [ 157.973460][ T8412] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 157.978840][ T8412] ? memset+0x1f/0x40 [ 157.982833][ T8412] ? lo_release+0x1f0/0x1f0 [ 157.987341][ T8412] blkdev_ioctl+0x2e1/0x600 [ 157.991857][ T8412] block_ioctl+0xae/0xf0 [ 157.996110][ T8412] ? blkdev_iopoll+0xf0/0xf0 [ 158.000702][ T8412] __se_sys_ioctl+0xfb/0x170 [ 158.005303][ T8412] do_syscall_64+0x2d/0x70 [ 158.009721][ T8412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.015618][ T8412] RIP: 0033:0x465d27 [ 158.019514][ T8412] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.039120][ T8412] RSP: 002b:00007ffc53b713d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.047628][ T8412] RAX: ffffffffffffffda RBX: 00007ffc53b71470 RCX: 0000000000465d27 [ 158.055604][ T8412] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 158.063577][ T8412] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffc53b71270 [ 158.071552][ T8412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 158.079525][ T8412] R13: 000000000002675a R14: 0000000000000000 R15: 00007ffc53b714b0 [ 158.087517][ T8412] [ 158.089839][ T8412] Allocated by task 10223: [ 158.094246][ T8412] __kasan_slab_alloc+0x8f/0xc0 [ 158.099103][ T8412] kmem_cache_alloc+0x1c8/0x330 [ 158.103958][ T8412] bdev_alloc_inode+0x17/0x80 [ 158.108639][ T8412] new_inode_pseudo+0x61/0x220 [ 158.113403][ T8412] new_inode+0x25/0x1d0 [ 158.117562][ T8412] bdev_alloc+0x20/0x290 [ 158.121806][ T8412] add_partition+0x13c/0x790 [ 158.126404][ T8412] bdev_add_partition+0x1a8/0x1f0 [ 158.131433][ T8412] blkpg_do_ioctl+0x29d/0x300 [ 158.136114][ T8412] blkdev_ioctl+0x36d/0x600 [ 158.140627][ T8412] block_ioctl+0xae/0xf0 [ 158.144872][ T8412] __se_sys_ioctl+0xfb/0x170 [ 158.149465][ T8412] do_syscall_64+0x2d/0x70 [ 158.153895][ T8412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.159792][ T8412] [ 158.162116][ T8412] Freed by task 10798: [ 158.166175][ T8412] kasan_set_track+0x3d/0x70 [ 158.170772][ T8412] kasan_set_free_info+0x1f/0x40 [ 158.175710][ T8412] ____kasan_slab_free+0x100/0x140 [ 158.180821][ T8412] slab_free_freelist_hook+0x13a/0x200 [ 158.186280][ T8412] kmem_cache_free+0x85/0x170 [ 158.190954][ T8412] rcu_core+0x7a0/0x1220 [ 158.195209][ T8412] __do_softirq+0x318/0x714 [ 158.199716][ T8412] [ 158.202042][ T8412] Last potentially related work creation: [ 158.207750][ T8412] kasan_save_stack+0x27/0x50 [ 158.212426][ T8412] kasan_record_aux_stack+0xee/0x120 [ 158.217707][ T8412] call_rcu+0x12f/0x8a0 [ 158.221865][ T8412] disk_part_iter_next+0x61/0x4a0 [ 158.226888][ T8412] blk_drop_partitions+0x1c5/0x250 [ 158.232005][ T8412] bdev_disk_changed+0x128/0x3c0 [ 158.236947][ T8412] loop_set_status+0xa2a/0xd00 [ 158.241718][ T8412] lo_ioctl+0xb56/0x20b0 [ 158.245958][ T8412] blkdev_ioctl+0x2e1/0x600 [ 158.250481][ T8412] block_ioctl+0xae/0xf0 [ 158.254724][ T8412] __se_sys_ioctl+0xfb/0x170 [ 158.259317][ T8412] do_syscall_64+0x2d/0x70 [ 158.263739][ T8412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.269635][ T8412] [ 158.271968][ T8412] The buggy address belongs to the object at ffff888018625080 [ 158.271968][ T8412] which belongs to the cache bdev_cache of size 2792 [ 158.286020][ T8412] The buggy address is located 40 bytes inside of [ 158.286020][ T8412] 2792-byte region [ffff888018625080, ffff888018625b68) [ 158.299291][ T8412] The buggy address belongs to the page: [ 158.304914][ T8412] page:000000007268b657 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x18620 [ 158.315074][ T8412] head:000000007268b657 order:3 compound_mapcount:0 compound_pincount:0 [ 158.323400][ T8412] flags: 0xfff00000010200(slab|head) [ 158.328694][ T8412] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 158.337280][ T8412] raw: 0000000000000000 00000000000b000b 00000001ffffffff 0000000000000000 [ 158.345862][ T8412] page dumped because: kasan: bad access detected [ 158.352266][ T8412] [ 158.354587][ T8412] Memory state around the buggy address: [ 158.360215][ T8412] ffff888018624f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 158.368364][ T8412] ffff888018625000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 158.376427][ T8412] >ffff888018625080: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.384483][ T8412] ^ [ 158.387466][T10890] loop4: detected capacity change from 0 to 264192 [ 158.389847][ T8412] ffff888018625100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.389876][ T8412] ffff888018625180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 158.389884][ T8412] ================================================================== [ 158.389891][ T8412] Disabling lock debugging due to kernel taint [ 158.429697][ T8412] Kernel panic - not syncing: panic_on_warn set ... [ 158.436412][ T8412] CPU: 1 PID: 8412 Comm: syz-executor.0 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 158.446479][ T8412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 158.456526][ T8412] Call Trace: [ 158.459801][ T8412] dump_stack+0x125/0x19e [ 158.464136][ T8412] panic+0x291/0x800 [ 158.468031][ T8412] ? trace_hardirqs_on+0x30/0x80 [ 158.472966][ T8412] kasan_report+0x203/0x210 [ 158.477476][ T8412] ? disk_part_iter_next+0x1e3/0x4a0 [ 158.482758][ T8412] disk_part_iter_next+0x1e3/0x4a0 [ 158.487873][ T8412] blk_drop_partitions+0x1c5/0x250 [ 158.493004][ T8412] bdev_disk_changed+0x128/0x3c0 [ 158.497942][ T8412] __loop_clr_fd+0x7a8/0xa20 [ 158.502532][ T8412] lo_ioctl+0x103d/0x20b0 [ 158.506864][ T8412] ? lock_release+0x472/0x6b0 [ 158.511538][ T8412] ? rcu_lock_release+0x5/0x20 14:43:34 executing program 1: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000000)='./bus/file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on,index=on']) unlink(&(0x7f0000000200)='./bus/file0\x00') 14:43:34 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3e, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x7, 0x8000000000000, 0x0, 0xd6}, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x82) fcntl$addseals(r0, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x4e20, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x45, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0xfffe}) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000500)) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x80000000) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB='|\x00\x00\a', @ANYRES16=r1, @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRESOCT, @ANYRESHEX], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') io_submit(0x0, 0x3, &(0x7f0000000940)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0xff, 0xffffffffffffffff, &(0x7f0000000980)="9db31e9bb076e851c3904650d3d1d15cc9e55e0abf9bcc9f3a4d3c1811f9397f758aedf38046124a05bf67c726b1627d8b185d6e1aeb881dadcd0db249e838a46a3883b063680b82ef49bf4ab326184576c80d2a82c45ed56a77b34f68caf63b1bed6a78f913729f0f", 0x69, 0x9, 0x0, 0x2, r2}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1521, 0xffffffffffffffff, &(0x7f0000000580)="9028e37f264e1fc1a17ed510ee251f14916d3391d336521567b488a6014484de1a8919eedc925d7694e3c23bcceec387f137e11698c7b170", 0x38, 0x20, 0x0, 0x2, r3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x400, 0xffffffffffffffff, &(0x7f0000000800)="a70a46f38e67b767aa9b14da60eeca47e7eb73d5b25c4459232c71fd4406533f907325bd4a6f680919fd3520526404f476313dfcd3f6ec4091162f3a558650b5b2f54407d89e72a007356a81e8028b704a6a64028b5290ff35dfcb0ea835853b83a5a4603a5f5ca8bcaee82058dea65b0e241613ff2d96cdaee0a2a3def82e16404c3c350e6073c7ce320dfc731dbfa0e14a2523fc8c2256178c3c8dbf73bad1b42a81d62271c3cc7864356f5905ae97cd27e86200570ff4c825e0bbb550dba847d0c565", 0xc4, 0xf8, 0x0, 0x2}]) 14:43:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 158.516300][ T8412] ? tomoyo_path_number_perm+0x586/0x6a0 [ 158.521935][ T8412] ? blkdev_common_ioctl+0xee0/0x1bf0 [ 158.527310][ T8412] ? memset+0x1f/0x40 [ 158.531291][ T8412] ? lo_release+0x1f0/0x1f0 [ 158.535789][ T8412] blkdev_ioctl+0x2e1/0x600 [ 158.540287][ T8412] block_ioctl+0xae/0xf0 [ 158.544525][ T8412] ? blkdev_iopoll+0xf0/0xf0 [ 158.549108][ T8412] __se_sys_ioctl+0xfb/0x170 [ 158.553697][ T8412] do_syscall_64+0x2d/0x70 [ 158.558109][ T8412] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 158.564056][ T8412] RIP: 0033:0x465d27 [ 158.567928][ T8412] Code: 3c 1c 48 f7 d8 49 39 c4 72 b8 e8 a4 4d 02 00 85 c0 78 bd 48 83 c4 08 4c 89 e0 5b 41 5c c3 0f 1f 44 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 158.587508][ T8412] RSP: 002b:00007ffc53b713d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 158.595896][ T8412] RAX: ffffffffffffffda RBX: 00007ffc53b71470 RCX: 0000000000465d27 [ 158.603846][ T8412] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 158.611838][ T8412] RBP: 0000000000000003 R08: 0000000000000000 R09: 00007ffc53b71270 [ 158.619788][ T8412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000032 [ 158.627746][ T8412] R13: 000000000002675a R14: 0000000000000000 R15: 00007ffc53b714b0 [ 158.636327][ T8412] Kernel Offset: disabled [ 158.640633][ T8412] Rebooting in 86400 seconds..