Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. 2021/12/17 04:22:13 fuzzer started 2021/12/17 04:22:14 dialing manager at 10.128.0.169:45343 syzkaller login: [ 51.434446][ T3602] cgroup: Unknown subsys name 'net' [ 51.559777][ T3602] cgroup: Unknown subsys name 'rlimit' 2021/12/17 04:22:14 syscalls: 3639 2021/12/17 04:22:14 code coverage: enabled 2021/12/17 04:22:14 comparison tracing: enabled 2021/12/17 04:22:14 extra coverage: enabled 2021/12/17 04:22:14 delay kcov mmap: mmap returned an invalid pointer 2021/12/17 04:22:14 setuid sandbox: enabled 2021/12/17 04:22:14 namespace sandbox: enabled 2021/12/17 04:22:14 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/17 04:22:14 fault injection: enabled 2021/12/17 04:22:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/17 04:22:14 net packet injection: enabled 2021/12/17 04:22:14 net device setup: enabled 2021/12/17 04:22:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/17 04:22:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/17 04:22:14 USB emulation: enabled 2021/12/17 04:22:14 hci packet injection: enabled 2021/12/17 04:22:14 wifi device emulation: enabled 2021/12/17 04:22:14 802.15.4 emulation: enabled 2021/12/17 04:22:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/17 04:22:14 fetching corpus: 50, signal 42221/46006 (executing program) 2021/12/17 04:22:14 fetching corpus: 100, signal 72551/78037 (executing program) 2021/12/17 04:22:14 fetching corpus: 150, signal 92363/99499 (executing program) 2021/12/17 04:22:15 fetching corpus: 200, signal 106059/114819 (executing program) 2021/12/17 04:22:15 fetching corpus: 249, signal 124606/134888 (executing program) 2021/12/17 04:22:15 fetching corpus: 298, signal 133386/145226 (executing program) 2021/12/17 04:22:15 fetching corpus: 347, signal 145934/159223 (executing program) 2021/12/17 04:22:15 fetching corpus: 397, signal 154350/169101 (executing program) 2021/12/17 04:22:15 fetching corpus: 447, signal 161964/178163 (executing program) 2021/12/17 04:22:15 fetching corpus: 497, signal 169208/186824 (executing program) 2021/12/17 04:22:15 fetching corpus: 547, signal 175548/194556 (executing program) 2021/12/17 04:22:15 fetching corpus: 597, signal 183252/203579 (executing program) 2021/12/17 04:22:16 fetching corpus: 646, signal 189630/211320 (executing program) 2021/12/17 04:22:16 fetching corpus: 696, signal 199148/222039 (executing program) 2021/12/17 04:22:16 fetching corpus: 745, signal 206013/230140 (executing program) 2021/12/17 04:22:16 fetching corpus: 795, signal 210446/235882 (executing program) 2021/12/17 04:22:16 fetching corpus: 845, signal 218504/245128 (executing program) 2021/12/17 04:22:16 fetching corpus: 895, signal 224095/251895 (executing program) 2021/12/17 04:22:16 fetching corpus: 945, signal 228393/257474 (executing program) 2021/12/17 04:22:16 fetching corpus: 993, signal 232816/263157 (executing program) 2021/12/17 04:22:17 fetching corpus: 1043, signal 239943/271321 (executing program) 2021/12/17 04:22:17 fetching corpus: 1093, signal 243412/276019 (executing program) 2021/12/17 04:22:17 fetching corpus: 1143, signal 248855/282565 (executing program) 2021/12/17 04:22:17 fetching corpus: 1193, signal 253107/287973 (executing program) 2021/12/17 04:22:17 fetching corpus: 1243, signal 258454/294362 (executing program) 2021/12/17 04:22:17 fetching corpus: 1293, signal 264836/301700 (executing program) 2021/12/17 04:22:17 fetching corpus: 1343, signal 267822/305845 (executing program) 2021/12/17 04:22:17 fetching corpus: 1393, signal 272688/311747 (executing program) 2021/12/17 04:22:18 fetching corpus: 1442, signal 277319/317412 (executing program) 2021/12/17 04:22:18 fetching corpus: 1492, signal 282190/323266 (executing program) 2021/12/17 04:22:18 fetching corpus: 1542, signal 286192/328310 (executing program) 2021/12/17 04:22:18 fetching corpus: 1592, signal 289453/332592 (executing program) 2021/12/17 04:22:18 fetching corpus: 1642, signal 291869/336157 (executing program) 2021/12/17 04:22:18 fetching corpus: 1691, signal 295553/340826 (executing program) 2021/12/17 04:22:18 fetching corpus: 1741, signal 301253/347371 (executing program) 2021/12/17 04:22:18 fetching corpus: 1790, signal 304240/351393 (executing program) 2021/12/17 04:22:18 fetching corpus: 1840, signal 306268/354529 (executing program) 2021/12/17 04:22:19 fetching corpus: 1890, signal 309689/358935 (executing program) 2021/12/17 04:22:19 fetching corpus: 1940, signal 312923/363127 (executing program) 2021/12/17 04:22:19 fetching corpus: 1990, signal 316019/367196 (executing program) 2021/12/17 04:22:19 fetching corpus: 2040, signal 319747/371761 (executing program) 2021/12/17 04:22:19 fetching corpus: 2090, signal 322510/375490 (executing program) 2021/12/17 04:22:19 fetching corpus: 2140, signal 324903/378864 (executing program) 2021/12/17 04:22:19 fetching corpus: 2189, signal 328050/382928 (executing program) 2021/12/17 04:22:19 fetching corpus: 2239, signal 330957/386692 (executing program) 2021/12/17 04:22:20 fetching corpus: 2289, signal 334296/390897 (executing program) 2021/12/17 04:22:20 fetching corpus: 2339, signal 336440/393992 (executing program) 2021/12/17 04:22:20 fetching corpus: 2389, signal 338853/397359 (executing program) 2021/12/17 04:22:20 fetching corpus: 2439, signal 341146/400575 (executing program) 2021/12/17 04:22:20 fetching corpus: 2489, signal 344902/405044 (executing program) 2021/12/17 04:22:20 fetching corpus: 2539, signal 347507/408502 (executing program) 2021/12/17 04:22:20 fetching corpus: 2589, signal 349454/411407 (executing program) 2021/12/17 04:22:20 fetching corpus: 2639, signal 351976/414788 (executing program) 2021/12/17 04:22:20 fetching corpus: 2689, signal 354577/418238 (executing program) 2021/12/17 04:22:21 fetching corpus: 2739, signal 356992/421479 (executing program) 2021/12/17 04:22:21 fetching corpus: 2789, signal 358745/424149 (executing program) 2021/12/17 04:22:21 fetching corpus: 2839, signal 361553/427722 (executing program) 2021/12/17 04:22:21 fetching corpus: 2889, signal 364151/431118 (executing program) 2021/12/17 04:22:21 fetching corpus: 2938, signal 365644/433549 (executing program) 2021/12/17 04:22:21 fetching corpus: 2988, signal 368932/437512 (executing program) 2021/12/17 04:22:21 fetching corpus: 3038, signal 370887/440266 (executing program) 2021/12/17 04:22:21 fetching corpus: 3088, signal 373110/443292 (executing program) 2021/12/17 04:22:22 fetching corpus: 3138, signal 375581/446512 (executing program) 2021/12/17 04:22:22 fetching corpus: 3188, signal 380723/451969 (executing program) 2021/12/17 04:22:22 fetching corpus: 3238, signal 383024/455015 (executing program) 2021/12/17 04:22:22 fetching corpus: 3288, signal 385379/458053 (executing program) 2021/12/17 04:22:22 fetching corpus: 3338, signal 388083/461344 (executing program) 2021/12/17 04:22:22 fetching corpus: 3388, signal 390087/464126 (executing program) 2021/12/17 04:22:22 fetching corpus: 3437, signal 391605/466459 (executing program) 2021/12/17 04:22:23 fetching corpus: 3487, signal 393593/469191 (executing program) 2021/12/17 04:22:23 fetching corpus: 3537, signal 395800/472146 (executing program) 2021/12/17 04:22:23 fetching corpus: 3587, signal 397003/474181 (executing program) 2021/12/17 04:22:23 fetching corpus: 3637, signal 399354/477172 (executing program) 2021/12/17 04:22:23 fetching corpus: 3687, signal 401737/480213 (executing program) 2021/12/17 04:22:23 fetching corpus: 3737, signal 403157/482416 (executing program) 2021/12/17 04:22:23 fetching corpus: 3787, signal 405279/485161 (executing program) 2021/12/17 04:22:23 fetching corpus: 3837, signal 407143/487687 (executing program) 2021/12/17 04:22:23 fetching corpus: 3887, signal 408769/490027 (executing program) 2021/12/17 04:22:23 fetching corpus: 3937, signal 410345/492398 (executing program) 2021/12/17 04:22:24 fetching corpus: 3987, signal 411914/494665 (executing program) 2021/12/17 04:22:24 fetching corpus: 4037, signal 413745/497151 (executing program) 2021/12/17 04:22:24 fetching corpus: 4087, signal 415668/499720 (executing program) 2021/12/17 04:22:24 fetching corpus: 4137, signal 417267/501998 (executing program) 2021/12/17 04:22:24 fetching corpus: 4187, signal 419357/504671 (executing program) 2021/12/17 04:22:24 fetching corpus: 4237, signal 421623/507495 (executing program) 2021/12/17 04:22:24 fetching corpus: 4286, signal 423151/509725 (executing program) 2021/12/17 04:22:24 fetching corpus: 4334, signal 424792/512012 (executing program) 2021/12/17 04:22:24 fetching corpus: 4384, signal 426276/514169 (executing program) 2021/12/17 04:22:25 fetching corpus: 4434, signal 427673/516242 (executing program) 2021/12/17 04:22:25 fetching corpus: 4482, signal 429303/518476 (executing program) 2021/12/17 04:22:25 fetching corpus: 4532, signal 431335/521048 (executing program) 2021/12/17 04:22:25 fetching corpus: 4582, signal 432638/523032 (executing program) 2021/12/17 04:22:25 fetching corpus: 4631, signal 433940/525003 (executing program) 2021/12/17 04:22:25 fetching corpus: 4681, signal 435813/527441 (executing program) 2021/12/17 04:22:25 fetching corpus: 4730, signal 437623/529852 (executing program) 2021/12/17 04:22:25 fetching corpus: 4780, signal 439300/532105 (executing program) 2021/12/17 04:22:26 fetching corpus: 4830, signal 440904/534308 (executing program) 2021/12/17 04:22:26 fetching corpus: 4880, signal 442888/536769 (executing program) 2021/12/17 04:22:26 fetching corpus: 4930, signal 444360/538813 (executing program) 2021/12/17 04:22:26 fetching corpus: 4979, signal 446253/541181 (executing program) 2021/12/17 04:22:26 fetching corpus: 5029, signal 447624/543167 (executing program) 2021/12/17 04:22:26 fetching corpus: 5079, signal 449396/545475 (executing program) 2021/12/17 04:22:26 fetching corpus: 5128, signal 451095/547655 (executing program) 2021/12/17 04:22:27 fetching corpus: 5177, signal 453001/550025 (executing program) 2021/12/17 04:22:27 fetching corpus: 5226, signal 454275/551921 (executing program) 2021/12/17 04:22:27 fetching corpus: 5276, signal 455562/553808 (executing program) 2021/12/17 04:22:27 fetching corpus: 5326, signal 456630/555516 (executing program) 2021/12/17 04:22:27 fetching corpus: 5376, signal 458136/557552 (executing program) 2021/12/17 04:22:27 fetching corpus: 5426, signal 459807/559729 (executing program) 2021/12/17 04:22:27 fetching corpus: 5476, signal 460990/561567 (executing program) 2021/12/17 04:22:27 fetching corpus: 5526, signal 462602/563656 (executing program) 2021/12/17 04:22:28 fetching corpus: 5576, signal 463688/565390 (executing program) 2021/12/17 04:22:28 fetching corpus: 5626, signal 465577/567664 (executing program) 2021/12/17 04:22:28 fetching corpus: 5676, signal 466651/569352 (executing program) 2021/12/17 04:22:28 fetching corpus: 5726, signal 467527/570907 (executing program) 2021/12/17 04:22:28 fetching corpus: 5776, signal 468539/572511 (executing program) 2021/12/17 04:22:28 fetching corpus: 5826, signal 470256/574618 (executing program) 2021/12/17 04:22:28 fetching corpus: 5876, signal 471200/576201 (executing program) 2021/12/17 04:22:28 fetching corpus: 5926, signal 472722/578206 (executing program) 2021/12/17 04:22:29 fetching corpus: 5976, signal 473915/579944 (executing program) 2021/12/17 04:22:29 fetching corpus: 6026, signal 475059/581662 (executing program) 2021/12/17 04:22:29 fetching corpus: 6076, signal 476476/583543 (executing program) 2021/12/17 04:22:29 fetching corpus: 6126, signal 477720/585278 (executing program) 2021/12/17 04:22:29 fetching corpus: 6176, signal 478911/587008 (executing program) 2021/12/17 04:22:29 fetching corpus: 6226, signal 480103/588684 (executing program) 2021/12/17 04:22:29 fetching corpus: 6275, signal 481089/590265 (executing program) 2021/12/17 04:22:29 fetching corpus: 6325, signal 482640/592199 (executing program) 2021/12/17 04:22:30 fetching corpus: 6375, signal 483732/593818 (executing program) 2021/12/17 04:22:30 fetching corpus: 6425, signal 484882/595488 (executing program) 2021/12/17 04:22:30 fetching corpus: 6475, signal 486596/597577 (executing program) 2021/12/17 04:22:30 fetching corpus: 6524, signal 487964/599343 (executing program) 2021/12/17 04:22:30 fetching corpus: 6574, signal 488911/600858 (executing program) 2021/12/17 04:22:30 fetching corpus: 6622, signal 489971/602420 (executing program) 2021/12/17 04:22:30 fetching corpus: 6672, signal 491438/604221 (executing program) 2021/12/17 04:22:30 fetching corpus: 6720, signal 492546/605755 (executing program) 2021/12/17 04:22:30 fetching corpus: 6770, signal 493744/607409 (executing program) 2021/12/17 04:22:30 fetching corpus: 6820, signal 495247/609214 (executing program) 2021/12/17 04:22:31 fetching corpus: 6868, signal 496402/610816 (executing program) 2021/12/17 04:22:31 fetching corpus: 6918, signal 497344/612282 (executing program) 2021/12/17 04:22:31 fetching corpus: 6966, signal 498351/613775 (executing program) 2021/12/17 04:22:31 fetching corpus: 7016, signal 499364/615256 (executing program) 2021/12/17 04:22:31 fetching corpus: 7066, signal 500574/616908 (executing program) 2021/12/17 04:22:31 fetching corpus: 7115, signal 501522/618337 (executing program) 2021/12/17 04:22:31 fetching corpus: 7165, signal 502388/619747 (executing program) 2021/12/17 04:22:31 fetching corpus: 7215, signal 504343/621850 (executing program) 2021/12/17 04:22:31 fetching corpus: 7265, signal 505491/623416 (executing program) 2021/12/17 04:22:32 fetching corpus: 7315, signal 506779/625063 (executing program) 2021/12/17 04:22:32 fetching corpus: 7365, signal 507523/626369 (executing program) 2021/12/17 04:22:32 fetching corpus: 7415, signal 509175/628235 (executing program) 2021/12/17 04:22:32 fetching corpus: 7465, signal 509845/629438 (executing program) 2021/12/17 04:22:32 fetching corpus: 7515, signal 510754/630816 (executing program) 2021/12/17 04:22:32 fetching corpus: 7562, signal 511533/632096 (executing program) 2021/12/17 04:22:32 fetching corpus: 7611, signal 512489/633487 (executing program) 2021/12/17 04:22:32 fetching corpus: 7659, signal 513480/634884 (executing program) 2021/12/17 04:22:32 fetching corpus: 7709, signal 514893/636569 (executing program) 2021/12/17 04:22:33 fetching corpus: 7759, signal 516212/638207 (executing program) 2021/12/17 04:22:33 fetching corpus: 7809, signal 517955/640079 (executing program) 2021/12/17 04:22:33 fetching corpus: 7858, signal 519134/641585 (executing program) 2021/12/17 04:22:33 fetching corpus: 7906, signal 520658/643291 (executing program) 2021/12/17 04:22:33 fetching corpus: 7956, signal 521568/644600 (executing program) 2021/12/17 04:22:33 fetching corpus: 8006, signal 522590/645988 (executing program) 2021/12/17 04:22:33 fetching corpus: 8056, signal 523410/647265 (executing program) [ 71.065906][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.072440][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/17 04:22:34 fetching corpus: 8106, signal 525102/649096 (executing program) 2021/12/17 04:22:34 fetching corpus: 8156, signal 526309/650616 (executing program) 2021/12/17 04:22:34 fetching corpus: 8206, signal 527634/652174 (executing program) 2021/12/17 04:22:34 fetching corpus: 8256, signal 528994/653709 (executing program) 2021/12/17 04:22:34 fetching corpus: 8306, signal 530163/655152 (executing program) 2021/12/17 04:22:34 fetching corpus: 8355, signal 531409/656637 (executing program) 2021/12/17 04:22:34 fetching corpus: 8405, signal 532543/658075 (executing program) 2021/12/17 04:22:34 fetching corpus: 8455, signal 533529/659364 (executing program) 2021/12/17 04:22:34 fetching corpus: 8505, signal 534287/660494 (executing program) 2021/12/17 04:22:35 fetching corpus: 8554, signal 535162/661770 (executing program) 2021/12/17 04:22:35 fetching corpus: 8604, signal 536253/663106 (executing program) 2021/12/17 04:22:35 fetching corpus: 8653, signal 537302/664422 (executing program) 2021/12/17 04:22:35 fetching corpus: 8702, signal 538137/665678 (executing program) 2021/12/17 04:22:35 fetching corpus: 8752, signal 539298/667068 (executing program) 2021/12/17 04:22:35 fetching corpus: 8802, signal 540115/668266 (executing program) 2021/12/17 04:22:35 fetching corpus: 8852, signal 541055/669551 (executing program) 2021/12/17 04:22:35 fetching corpus: 8902, signal 541828/670707 (executing program) 2021/12/17 04:22:36 fetching corpus: 8952, signal 542724/671945 (executing program) 2021/12/17 04:22:36 fetching corpus: 9001, signal 543608/673189 (executing program) 2021/12/17 04:22:36 fetching corpus: 9051, signal 544477/674370 (executing program) 2021/12/17 04:22:36 fetching corpus: 9101, signal 545515/675728 (executing program) 2021/12/17 04:22:36 fetching corpus: 9151, signal 546255/676846 (executing program) 2021/12/17 04:22:36 fetching corpus: 9201, signal 546841/677847 (executing program) 2021/12/17 04:22:36 fetching corpus: 9251, signal 548100/679268 (executing program) 2021/12/17 04:22:37 fetching corpus: 9301, signal 548783/680317 (executing program) 2021/12/17 04:22:37 fetching corpus: 9351, signal 549792/681547 (executing program) 2021/12/17 04:22:37 fetching corpus: 9401, signal 550688/682742 (executing program) 2021/12/17 04:22:37 fetching corpus: 9451, signal 551695/683987 (executing program) 2021/12/17 04:22:37 fetching corpus: 9501, signal 552799/685244 (executing program) 2021/12/17 04:22:37 fetching corpus: 9551, signal 553460/686287 (executing program) 2021/12/17 04:22:37 fetching corpus: 9600, signal 554501/687583 (executing program) 2021/12/17 04:22:37 fetching corpus: 9650, signal 555355/688681 (executing program) 2021/12/17 04:22:38 fetching corpus: 9700, signal 556480/690001 (executing program) 2021/12/17 04:22:38 fetching corpus: 9748, signal 557360/691154 (executing program) 2021/12/17 04:22:38 fetching corpus: 9797, signal 557940/692157 (executing program) 2021/12/17 04:22:38 fetching corpus: 9847, signal 558592/693217 (executing program) 2021/12/17 04:22:38 fetching corpus: 9897, signal 559274/694270 (executing program) 2021/12/17 04:22:38 fetching corpus: 9947, signal 560350/695518 (executing program) 2021/12/17 04:22:38 fetching corpus: 9997, signal 561313/696678 (executing program) 2021/12/17 04:22:38 fetching corpus: 10045, signal 562116/697769 (executing program) 2021/12/17 04:22:38 fetching corpus: 10094, signal 563027/698911 (executing program) 2021/12/17 04:22:38 fetching corpus: 10144, signal 563648/699904 (executing program) [ 76.185054][ T140] cfg80211: failed to load regulatory.db 2021/12/17 04:22:39 fetching corpus: 10191, signal 564412/700982 (executing program) 2021/12/17 04:22:39 fetching corpus: 10241, signal 565314/702099 (executing program) 2021/12/17 04:22:39 fetching corpus: 10291, signal 566361/703299 (executing program) 2021/12/17 04:22:39 fetching corpus: 10341, signal 567161/704399 (executing program) 2021/12/17 04:22:39 fetching corpus: 10390, signal 568319/705648 (executing program) 2021/12/17 04:22:39 fetching corpus: 10440, signal 569111/706679 (executing program) 2021/12/17 04:22:39 fetching corpus: 10490, signal 569818/707681 (executing program) 2021/12/17 04:22:39 fetching corpus: 10540, signal 570882/708895 (executing program) 2021/12/17 04:22:40 fetching corpus: 10589, signal 571719/709986 (executing program) 2021/12/17 04:22:40 fetching corpus: 10639, signal 572212/710849 (executing program) 2021/12/17 04:22:40 fetching corpus: 10689, signal 573017/711884 (executing program) 2021/12/17 04:22:40 fetching corpus: 10739, signal 573660/712872 (executing program) 2021/12/17 04:22:40 fetching corpus: 10789, signal 574304/713864 (executing program) 2021/12/17 04:22:40 fetching corpus: 10839, signal 574946/714818 (executing program) 2021/12/17 04:22:40 fetching corpus: 10889, signal 575687/715858 (executing program) 2021/12/17 04:22:40 fetching corpus: 10938, signal 576192/716689 (executing program) 2021/12/17 04:22:40 fetching corpus: 10988, signal 577027/717762 (executing program) 2021/12/17 04:22:40 fetching corpus: 11037, signal 577805/718762 (executing program) 2021/12/17 04:22:41 fetching corpus: 11086, signal 578692/719784 (executing program) 2021/12/17 04:22:41 fetching corpus: 11133, signal 579449/720753 (executing program) 2021/12/17 04:22:41 fetching corpus: 11182, signal 580241/721783 (executing program) 2021/12/17 04:22:41 fetching corpus: 11232, signal 581171/722822 (executing program) 2021/12/17 04:22:41 fetching corpus: 11281, signal 581906/723835 (executing program) 2021/12/17 04:22:41 fetching corpus: 11331, signal 583008/724924 (executing program) 2021/12/17 04:22:41 fetching corpus: 11381, signal 583704/725862 (executing program) 2021/12/17 04:22:42 fetching corpus: 11431, signal 584073/726663 (executing program) 2021/12/17 04:22:42 fetching corpus: 11481, signal 584681/727556 (executing program) 2021/12/17 04:22:42 fetching corpus: 11530, signal 585295/728446 (executing program) 2021/12/17 04:22:42 fetching corpus: 11580, signal 585990/729382 (executing program) 2021/12/17 04:22:42 fetching corpus: 11630, signal 586680/730306 (executing program) 2021/12/17 04:22:42 fetching corpus: 11680, signal 587583/731321 (executing program) 2021/12/17 04:22:42 fetching corpus: 11730, signal 588107/732187 (executing program) 2021/12/17 04:22:43 fetching corpus: 11780, signal 588790/733066 (executing program) 2021/12/17 04:22:43 fetching corpus: 11828, signal 589963/734167 (executing program) 2021/12/17 04:22:43 fetching corpus: 11878, signal 590563/735030 (executing program) 2021/12/17 04:22:43 fetching corpus: 11928, signal 591153/735875 (executing program) 2021/12/17 04:22:43 fetching corpus: 11978, signal 591856/736752 (executing program) 2021/12/17 04:22:43 fetching corpus: 12026, signal 592539/737684 (executing program) 2021/12/17 04:22:43 fetching corpus: 12076, signal 593101/738516 (executing program) 2021/12/17 04:22:43 fetching corpus: 12125, signal 593975/739499 (executing program) 2021/12/17 04:22:43 fetching corpus: 12174, signal 595097/740595 (executing program) 2021/12/17 04:22:44 fetching corpus: 12224, signal 595737/741474 (executing program) 2021/12/17 04:22:44 fetching corpus: 12274, signal 596179/742210 (executing program) 2021/12/17 04:22:44 fetching corpus: 12324, signal 596760/743045 (executing program) 2021/12/17 04:22:44 fetching corpus: 12374, signal 597553/743949 (executing program) 2021/12/17 04:22:44 fetching corpus: 12424, signal 598274/744847 (executing program) 2021/12/17 04:22:44 fetching corpus: 12474, signal 598758/745610 (executing program) 2021/12/17 04:22:44 fetching corpus: 12524, signal 599677/746555 (executing program) 2021/12/17 04:22:44 fetching corpus: 12574, signal 600291/747393 (executing program) 2021/12/17 04:22:44 fetching corpus: 12624, signal 601204/748340 (executing program) 2021/12/17 04:22:45 fetching corpus: 12673, signal 602310/749395 (executing program) 2021/12/17 04:22:45 fetching corpus: 12723, signal 603070/750296 (executing program) 2021/12/17 04:22:45 fetching corpus: 12773, signal 604172/751295 (executing program) 2021/12/17 04:22:45 fetching corpus: 12823, signal 604950/752152 (executing program) 2021/12/17 04:22:45 fetching corpus: 12873, signal 605824/753056 (executing program) 2021/12/17 04:22:45 fetching corpus: 12923, signal 606852/754007 (executing program) 2021/12/17 04:22:45 fetching corpus: 12972, signal 607353/754729 (executing program) 2021/12/17 04:22:45 fetching corpus: 13022, signal 607973/755527 (executing program) 2021/12/17 04:22:45 fetching corpus: 13071, signal 608360/756275 (executing program) 2021/12/17 04:22:45 fetching corpus: 13121, signal 608941/757038 (executing program) 2021/12/17 04:22:46 fetching corpus: 13171, signal 610283/758062 (executing program) 2021/12/17 04:22:46 fetching corpus: 13221, signal 611010/758938 (executing program) 2021/12/17 04:22:46 fetching corpus: 13270, signal 611684/759757 (executing program) 2021/12/17 04:22:46 fetching corpus: 13320, signal 612495/760595 (executing program) 2021/12/17 04:22:46 fetching corpus: 13369, signal 613237/761426 (executing program) 2021/12/17 04:22:46 fetching corpus: 13419, signal 613882/762247 (executing program) 2021/12/17 04:22:46 fetching corpus: 13469, signal 614663/763090 (executing program) 2021/12/17 04:22:46 fetching corpus: 13518, signal 615535/763943 (executing program) 2021/12/17 04:22:46 fetching corpus: 13568, signal 616180/764661 (executing program) 2021/12/17 04:22:47 fetching corpus: 13618, signal 616978/765478 (executing program) 2021/12/17 04:22:47 fetching corpus: 13668, signal 617551/766257 (executing program) 2021/12/17 04:22:47 fetching corpus: 13718, signal 618080/767034 (executing program) 2021/12/17 04:22:47 fetching corpus: 13768, signal 618642/767741 (executing program) 2021/12/17 04:22:47 fetching corpus: 13818, signal 619244/768485 (executing program) 2021/12/17 04:22:47 fetching corpus: 13868, signal 619914/769211 (executing program) 2021/12/17 04:22:47 fetching corpus: 13918, signal 620387/769935 (executing program) 2021/12/17 04:22:47 fetching corpus: 13968, signal 620996/770669 (executing program) 2021/12/17 04:22:47 fetching corpus: 14017, signal 621406/771339 (executing program) 2021/12/17 04:22:47 fetching corpus: 14067, signal 621920/772044 (executing program) 2021/12/17 04:22:48 fetching corpus: 14116, signal 622466/772751 (executing program) 2021/12/17 04:22:48 fetching corpus: 14166, signal 623352/773532 (executing program) 2021/12/17 04:22:48 fetching corpus: 14215, signal 623997/774258 (executing program) 2021/12/17 04:22:48 fetching corpus: 14265, signal 624658/774977 (executing program) 2021/12/17 04:22:48 fetching corpus: 14314, signal 625502/775908 (executing program) 2021/12/17 04:22:48 fetching corpus: 14364, signal 626011/776597 (executing program) 2021/12/17 04:22:48 fetching corpus: 14414, signal 626687/777374 (executing program) 2021/12/17 04:22:48 fetching corpus: 14460, signal 627258/778074 (executing program) 2021/12/17 04:22:49 fetching corpus: 14510, signal 627702/778732 (executing program) 2021/12/17 04:22:49 fetching corpus: 14560, signal 628581/779536 (executing program) 2021/12/17 04:22:49 fetching corpus: 14610, signal 629347/780292 (executing program) 2021/12/17 04:22:49 fetching corpus: 14660, signal 630291/781068 (executing program) 2021/12/17 04:22:49 fetching corpus: 14710, signal 631013/781823 (executing program) 2021/12/17 04:22:49 fetching corpus: 14759, signal 631700/782542 (executing program) 2021/12/17 04:22:49 fetching corpus: 14808, signal 632254/783231 (executing program) 2021/12/17 04:22:49 fetching corpus: 14858, signal 632850/783896 (executing program) 2021/12/17 04:22:49 fetching corpus: 14908, signal 633625/784634 (executing program) 2021/12/17 04:22:49 fetching corpus: 14958, signal 634172/785280 (executing program) 2021/12/17 04:22:50 fetching corpus: 15008, signal 634670/785922 (executing program) 2021/12/17 04:22:50 fetching corpus: 15058, signal 635145/786577 (executing program) 2021/12/17 04:22:50 fetching corpus: 15108, signal 635734/787278 (executing program) 2021/12/17 04:22:50 fetching corpus: 15158, signal 636226/787929 (executing program) 2021/12/17 04:22:50 fetching corpus: 15208, signal 636810/788556 (executing program) 2021/12/17 04:22:50 fetching corpus: 15258, signal 637228/789161 (executing program) 2021/12/17 04:22:50 fetching corpus: 15308, signal 637741/789791 (executing program) 2021/12/17 04:22:51 fetching corpus: 15358, signal 638583/790489 (executing program) 2021/12/17 04:22:51 fetching corpus: 15408, signal 639160/791138 (executing program) 2021/12/17 04:22:51 fetching corpus: 15458, signal 639566/791733 (executing program) 2021/12/17 04:22:51 fetching corpus: 15508, signal 640100/792352 (executing program) 2021/12/17 04:22:51 fetching corpus: 15558, signal 640611/792975 (executing program) 2021/12/17 04:22:51 fetching corpus: 15607, signal 641367/793623 (executing program) 2021/12/17 04:22:51 fetching corpus: 15657, signal 641686/794211 (executing program) 2021/12/17 04:22:51 fetching corpus: 15707, signal 642101/794760 (executing program) 2021/12/17 04:22:51 fetching corpus: 15756, signal 642683/795338 (executing program) 2021/12/17 04:22:51 fetching corpus: 15806, signal 643112/795918 (executing program) 2021/12/17 04:22:51 fetching corpus: 15856, signal 643649/796525 (executing program) 2021/12/17 04:22:52 fetching corpus: 15904, signal 644190/797140 (executing program) 2021/12/17 04:22:52 fetching corpus: 15954, signal 644750/797760 (executing program) 2021/12/17 04:22:52 fetching corpus: 16002, signal 645155/798319 (executing program) 2021/12/17 04:22:52 fetching corpus: 16052, signal 646354/799102 (executing program) 2021/12/17 04:22:52 fetching corpus: 16102, signal 646854/799667 (executing program) 2021/12/17 04:22:52 fetching corpus: 16151, signal 647486/800289 (executing program) 2021/12/17 04:22:52 fetching corpus: 16200, signal 648112/800914 (executing program) 2021/12/17 04:22:52 fetching corpus: 16249, signal 648725/801557 (executing program) 2021/12/17 04:22:53 fetching corpus: 16299, signal 649335/802166 (executing program) 2021/12/17 04:22:53 fetching corpus: 16347, signal 650704/802893 (executing program) 2021/12/17 04:22:53 fetching corpus: 16397, signal 651404/803496 (executing program) 2021/12/17 04:22:53 fetching corpus: 16447, signal 651961/804075 (executing program) 2021/12/17 04:22:53 fetching corpus: 16495, signal 652625/804677 (executing program) 2021/12/17 04:22:53 fetching corpus: 16544, signal 653184/805266 (executing program) 2021/12/17 04:22:53 fetching corpus: 16593, signal 653686/805860 (executing program) 2021/12/17 04:22:53 fetching corpus: 16643, signal 654337/806451 (executing program) 2021/12/17 04:22:53 fetching corpus: 16693, signal 654866/807024 (executing program) 2021/12/17 04:22:54 fetching corpus: 16743, signal 655493/807590 (executing program) 2021/12/17 04:22:54 fetching corpus: 16793, signal 656008/808145 (executing program) 2021/12/17 04:22:54 fetching corpus: 16843, signal 656501/808693 (executing program) 2021/12/17 04:22:54 fetching corpus: 16893, signal 657111/809263 (executing program) 2021/12/17 04:22:54 fetching corpus: 16942, signal 657822/809852 (executing program) 2021/12/17 04:22:54 fetching corpus: 16991, signal 658532/810401 (executing program) 2021/12/17 04:22:54 fetching corpus: 17039, signal 659013/810928 (executing program) 2021/12/17 04:22:55 fetching corpus: 17088, signal 659475/811440 (executing program) 2021/12/17 04:22:55 fetching corpus: 17137, signal 659935/811959 (executing program) 2021/12/17 04:22:55 fetching corpus: 17186, signal 660468/812503 (executing program) 2021/12/17 04:22:55 fetching corpus: 17233, signal 660877/813035 (executing program) 2021/12/17 04:22:55 fetching corpus: 17282, signal 661586/813583 (executing program) 2021/12/17 04:22:55 fetching corpus: 17332, signal 662072/814107 (executing program) 2021/12/17 04:22:55 fetching corpus: 17382, signal 662624/814673 (executing program) 2021/12/17 04:22:55 fetching corpus: 17431, signal 663105/815187 (executing program) 2021/12/17 04:22:55 fetching corpus: 17480, signal 663646/815729 (executing program) 2021/12/17 04:22:55 fetching corpus: 17529, signal 664024/816219 (executing program) 2021/12/17 04:22:56 fetching corpus: 17577, signal 664564/816743 (executing program) 2021/12/17 04:22:56 fetching corpus: 17627, signal 664970/817231 (executing program) 2021/12/17 04:22:56 fetching corpus: 17677, signal 665495/817759 (executing program) 2021/12/17 04:22:56 fetching corpus: 17726, signal 665906/818251 (executing program) 2021/12/17 04:22:56 fetching corpus: 17776, signal 666831/818794 (executing program) 2021/12/17 04:22:56 fetching corpus: 17826, signal 667398/819296 (executing program) 2021/12/17 04:22:56 fetching corpus: 17876, signal 667835/819793 (executing program) 2021/12/17 04:22:56 fetching corpus: 17925, signal 668176/820297 (executing program) 2021/12/17 04:22:56 fetching corpus: 17974, signal 668660/820769 (executing program) 2021/12/17 04:22:57 fetching corpus: 18024, signal 669178/821238 (executing program) 2021/12/17 04:22:57 fetching corpus: 18072, signal 669931/821765 (executing program) 2021/12/17 04:22:57 fetching corpus: 18121, signal 670552/822229 (executing program) 2021/12/17 04:22:57 fetching corpus: 18171, signal 671307/822780 (executing program) 2021/12/17 04:22:57 fetching corpus: 18221, signal 671875/823260 (executing program) 2021/12/17 04:22:57 fetching corpus: 18270, signal 672305/823729 (executing program) 2021/12/17 04:22:57 fetching corpus: 18319, signal 672777/824187 (executing program) 2021/12/17 04:22:58 fetching corpus: 18369, signal 673196/824653 (executing program) 2021/12/17 04:22:58 fetching corpus: 18419, signal 673786/825160 (executing program) 2021/12/17 04:22:58 fetching corpus: 18467, signal 674161/825650 (executing program) 2021/12/17 04:22:58 fetching corpus: 18517, signal 674642/826097 (executing program) 2021/12/17 04:22:58 fetching corpus: 18565, signal 675200/826580 (executing program) 2021/12/17 04:22:58 fetching corpus: 18614, signal 675676/827060 (executing program) 2021/12/17 04:22:58 fetching corpus: 18664, signal 676063/827504 (executing program) 2021/12/17 04:22:58 fetching corpus: 18713, signal 676372/827934 (executing program) 2021/12/17 04:22:58 fetching corpus: 18763, signal 676776/828357 (executing program) 2021/12/17 04:22:58 fetching corpus: 18813, signal 677288/828848 (executing program) 2021/12/17 04:22:59 fetching corpus: 18862, signal 678142/829342 (executing program) 2021/12/17 04:22:59 fetching corpus: 18911, signal 678761/829829 (executing program) 2021/12/17 04:22:59 fetching corpus: 18961, signal 679363/830276 (executing program) 2021/12/17 04:22:59 fetching corpus: 19010, signal 679773/830691 (executing program) 2021/12/17 04:22:59 fetching corpus: 19059, signal 680285/831135 (executing program) 2021/12/17 04:22:59 fetching corpus: 19107, signal 680739/831557 (executing program) 2021/12/17 04:22:59 fetching corpus: 19157, signal 681195/832028 (executing program) 2021/12/17 04:23:00 fetching corpus: 19207, signal 681862/832493 (executing program) 2021/12/17 04:23:00 fetching corpus: 19253, signal 682557/832976 (executing program) 2021/12/17 04:23:00 fetching corpus: 19302, signal 682900/833381 (executing program) 2021/12/17 04:23:00 fetching corpus: 19351, signal 683306/833802 (executing program) 2021/12/17 04:23:00 fetching corpus: 19401, signal 683639/834204 (executing program) 2021/12/17 04:23:00 fetching corpus: 19451, signal 684035/834665 (executing program) 2021/12/17 04:23:00 fetching corpus: 19499, signal 684426/835096 (executing program) 2021/12/17 04:23:01 fetching corpus: 19548, signal 684852/835502 (executing program) 2021/12/17 04:23:01 fetching corpus: 19597, signal 685195/835923 (executing program) 2021/12/17 04:23:01 fetching corpus: 19647, signal 685592/836352 (executing program) 2021/12/17 04:23:01 fetching corpus: 19697, signal 686075/836766 (executing program) 2021/12/17 04:23:01 fetching corpus: 19745, signal 686653/837183 (executing program) 2021/12/17 04:23:01 fetching corpus: 19795, signal 686922/837590 (executing program) 2021/12/17 04:23:01 fetching corpus: 19845, signal 687307/837997 (executing program) 2021/12/17 04:23:01 fetching corpus: 19895, signal 687707/838388 (executing program) 2021/12/17 04:23:02 fetching corpus: 19945, signal 688229/838795 (executing program) 2021/12/17 04:23:02 fetching corpus: 19994, signal 688532/839179 (executing program) 2021/12/17 04:23:02 fetching corpus: 20044, signal 689042/839590 (executing program) 2021/12/17 04:23:02 fetching corpus: 20093, signal 689712/839978 (executing program) 2021/12/17 04:23:02 fetching corpus: 20141, signal 690105/840395 (executing program) 2021/12/17 04:23:02 fetching corpus: 20190, signal 690652/840780 (executing program) 2021/12/17 04:23:02 fetching corpus: 20239, signal 691129/841202 (executing program) 2021/12/17 04:23:02 fetching corpus: 20289, signal 691658/841606 (executing program) 2021/12/17 04:23:03 fetching corpus: 20338, signal 692103/841990 (executing program) 2021/12/17 04:23:03 fetching corpus: 20386, signal 692688/842375 (executing program) 2021/12/17 04:23:03 fetching corpus: 20436, signal 693275/842737 (executing program) 2021/12/17 04:23:03 fetching corpus: 20485, signal 693718/843099 (executing program) 2021/12/17 04:23:03 fetching corpus: 20534, signal 694220/843461 (executing program) 2021/12/17 04:23:03 fetching corpus: 20584, signal 694723/843848 (executing program) 2021/12/17 04:23:04 fetching corpus: 20634, signal 695054/844219 (executing program) 2021/12/17 04:23:04 fetching corpus: 20684, signal 695458/844614 (executing program) 2021/12/17 04:23:04 fetching corpus: 20734, signal 695987/845000 (executing program) 2021/12/17 04:23:04 fetching corpus: 20784, signal 696398/845360 (executing program) 2021/12/17 04:23:04 fetching corpus: 20833, signal 696868/845699 (executing program) 2021/12/17 04:23:04 fetching corpus: 20883, signal 697446/846077 (executing program) 2021/12/17 04:23:04 fetching corpus: 20932, signal 697818/846480 (executing program) 2021/12/17 04:23:04 fetching corpus: 20981, signal 698166/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21031, signal 698934/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21081, signal 699268/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21130, signal 699703/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21179, signal 700300/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21228, signal 700769/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21277, signal 701207/846610 (executing program) 2021/12/17 04:23:05 fetching corpus: 21326, signal 701645/846648 (executing program) 2021/12/17 04:23:05 fetching corpus: 21376, signal 702091/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21425, signal 702519/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21474, signal 702956/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21522, signal 703301/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21572, signal 703673/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21621, signal 704341/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21670, signal 704748/846658 (executing program) 2021/12/17 04:23:06 fetching corpus: 21719, signal 705033/846658 (executing program) 2021/12/17 04:23:07 fetching corpus: 21769, signal 705466/846660 (executing program) 2021/12/17 04:23:07 fetching corpus: 21818, signal 706043/846661 (executing program) 2021/12/17 04:23:07 fetching corpus: 21868, signal 706768/846665 (executing program) 2021/12/17 04:23:07 fetching corpus: 21916, signal 707143/846665 (executing program) 2021/12/17 04:23:07 fetching corpus: 21965, signal 708101/846665 (executing program) 2021/12/17 04:23:07 fetching corpus: 22014, signal 708514/846669 (executing program) 2021/12/17 04:23:07 fetching corpus: 22064, signal 708983/846669 (executing program) 2021/12/17 04:23:07 fetching corpus: 22112, signal 709417/846669 (executing program) 2021/12/17 04:23:08 fetching corpus: 22162, signal 709863/846674 (executing program) 2021/12/17 04:23:08 fetching corpus: 22212, signal 710244/846675 (executing program) 2021/12/17 04:23:08 fetching corpus: 22260, signal 710567/846675 (executing program) 2021/12/17 04:23:08 fetching corpus: 22310, signal 710996/846675 (executing program) 2021/12/17 04:23:08 fetching corpus: 22358, signal 711305/846677 (executing program) 2021/12/17 04:23:08 fetching corpus: 22408, signal 711834/846684 (executing program) 2021/12/17 04:23:08 fetching corpus: 22458, signal 712196/846684 (executing program) 2021/12/17 04:23:08 fetching corpus: 22508, signal 712553/846684 (executing program) 2021/12/17 04:23:08 fetching corpus: 22557, signal 713075/846684 (executing program) 2021/12/17 04:23:09 fetching corpus: 22607, signal 713532/846684 (executing program) 2021/12/17 04:23:09 fetching corpus: 22656, signal 713979/846684 (executing program) 2021/12/17 04:23:09 fetching corpus: 22706, signal 714399/846684 (executing program) 2021/12/17 04:23:09 fetching corpus: 22755, signal 714833/846685 (executing program) 2021/12/17 04:23:09 fetching corpus: 22803, signal 715223/846685 (executing program) 2021/12/17 04:23:09 fetching corpus: 22853, signal 715624/846685 (executing program) 2021/12/17 04:23:09 fetching corpus: 22903, signal 716019/846685 (executing program) 2021/12/17 04:23:09 fetching corpus: 22953, signal 716506/846685 (executing program) 2021/12/17 04:23:10 fetching corpus: 23003, signal 717036/846685 (executing program) 2021/12/17 04:23:10 fetching corpus: 23053, signal 717495/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23103, signal 717839/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23152, signal 718417/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23201, signal 718841/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23251, signal 719236/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23300, signal 719553/846699 (executing program) 2021/12/17 04:23:10 fetching corpus: 23350, signal 719916/846700 (executing program) 2021/12/17 04:23:10 fetching corpus: 23400, signal 720351/846700 (executing program) 2021/12/17 04:23:10 fetching corpus: 23449, signal 720889/846700 (executing program) 2021/12/17 04:23:11 fetching corpus: 23498, signal 721154/846710 (executing program) 2021/12/17 04:23:11 fetching corpus: 23548, signal 721547/846710 (executing program) 2021/12/17 04:23:11 fetching corpus: 23598, signal 721876/846710 (executing program) 2021/12/17 04:23:11 fetching corpus: 23647, signal 722117/846710 (executing program) 2021/12/17 04:23:11 fetching corpus: 23697, signal 722632/846710 (executing program) 2021/12/17 04:23:11 fetching corpus: 23746, signal 723064/846730 (executing program) 2021/12/17 04:23:11 fetching corpus: 23796, signal 723463/846730 (executing program) 2021/12/17 04:23:11 fetching corpus: 23844, signal 723679/846730 (executing program) 2021/12/17 04:23:11 fetching corpus: 23893, signal 724155/846730 (executing program) 2021/12/17 04:23:11 fetching corpus: 23943, signal 724796/846731 (executing program) 2021/12/17 04:23:11 fetching corpus: 23990, signal 725172/846731 (executing program) 2021/12/17 04:23:12 fetching corpus: 24039, signal 725423/846731 (executing program) 2021/12/17 04:23:12 fetching corpus: 24089, signal 725719/846731 (executing program) 2021/12/17 04:23:12 fetching corpus: 24138, signal 726072/846731 (executing program) 2021/12/17 04:23:12 fetching corpus: 24186, signal 726455/846731 (executing program) 2021/12/17 04:23:12 fetching corpus: 24236, signal 726845/846737 (executing program) 2021/12/17 04:23:12 fetching corpus: 24285, signal 727127/846737 (executing program) 2021/12/17 04:23:12 fetching corpus: 24335, signal 727513/846737 (executing program) 2021/12/17 04:23:12 fetching corpus: 24384, signal 728031/846737 (executing program) 2021/12/17 04:23:13 fetching corpus: 24432, signal 728444/846737 (executing program) 2021/12/17 04:23:13 fetching corpus: 24481, signal 728758/846753 (executing program) 2021/12/17 04:23:13 fetching corpus: 24530, signal 729147/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24580, signal 729550/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24629, signal 729973/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24679, signal 730267/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24728, signal 730526/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24778, signal 730910/846757 (executing program) 2021/12/17 04:23:13 fetching corpus: 24827, signal 731247/846758 (executing program) 2021/12/17 04:23:13 fetching corpus: 24875, signal 731719/846769 (executing program) 2021/12/17 04:23:14 fetching corpus: 24924, signal 731983/846779 (executing program) 2021/12/17 04:23:14 fetching corpus: 24971, signal 732442/846779 (executing program) 2021/12/17 04:23:14 fetching corpus: 25020, signal 732771/846779 (executing program) 2021/12/17 04:23:14 fetching corpus: 25069, signal 733206/846779 (executing program) 2021/12/17 04:23:14 fetching corpus: 25119, signal 733516/846779 (executing program) 2021/12/17 04:23:14 fetching corpus: 25169, signal 733866/846785 (executing program) 2021/12/17 04:23:14 fetching corpus: 25219, signal 734290/846785 (executing program) 2021/12/17 04:23:14 fetching corpus: 25268, signal 734639/846795 (executing program) 2021/12/17 04:23:14 fetching corpus: 25317, signal 735064/846795 (executing program) 2021/12/17 04:23:14 fetching corpus: 25367, signal 735645/846806 (executing program) 2021/12/17 04:23:14 fetching corpus: 25417, signal 735957/846809 (executing program) 2021/12/17 04:23:15 fetching corpus: 25467, signal 736205/846809 (executing program) 2021/12/17 04:23:15 fetching corpus: 25517, signal 736606/846817 (executing program) 2021/12/17 04:23:15 fetching corpus: 25567, signal 736839/846817 (executing program) 2021/12/17 04:23:15 fetching corpus: 25617, signal 737086/846817 (executing program) 2021/12/17 04:23:15 fetching corpus: 25666, signal 737509/846817 (executing program) 2021/12/17 04:23:15 fetching corpus: 25715, signal 737871/846835 (executing program) 2021/12/17 04:23:15 fetching corpus: 25765, signal 738395/846835 (executing program) 2021/12/17 04:23:15 fetching corpus: 25813, signal 738612/846835 (executing program) 2021/12/17 04:23:15 fetching corpus: 25862, signal 738980/846838 (executing program) 2021/12/17 04:23:16 fetching corpus: 25912, signal 739301/846838 (executing program) 2021/12/17 04:23:16 fetching corpus: 25962, signal 739669/846840 (executing program) 2021/12/17 04:23:16 fetching corpus: 26010, signal 740140/846840 (executing program) 2021/12/17 04:23:16 fetching corpus: 26058, signal 740525/846840 (executing program) 2021/12/17 04:23:16 fetching corpus: 26108, signal 741144/846841 (executing program) 2021/12/17 04:23:16 fetching corpus: 26157, signal 741470/846841 (executing program) 2021/12/17 04:23:17 fetching corpus: 26207, signal 741861/846881 (executing program) 2021/12/17 04:23:17 fetching corpus: 26257, signal 742230/846881 (executing program) 2021/12/17 04:23:17 fetching corpus: 26306, signal 742491/846883 (executing program) 2021/12/17 04:23:17 fetching corpus: 26355, signal 742811/846883 (executing program) 2021/12/17 04:23:17 fetching corpus: 26405, signal 743113/846885 (executing program) 2021/12/17 04:23:17 fetching corpus: 26453, signal 743592/846912 (executing program) 2021/12/17 04:23:17 fetching corpus: 26502, signal 743841/846912 (executing program) 2021/12/17 04:23:17 fetching corpus: 26552, signal 744117/846912 (executing program) 2021/12/17 04:23:17 fetching corpus: 26599, signal 744442/846927 (executing program) 2021/12/17 04:23:17 fetching corpus: 26648, signal 744745/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26698, signal 745012/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26748, signal 745374/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26797, signal 745773/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26845, signal 746032/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26895, signal 746367/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26944, signal 746747/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 26993, signal 747306/846927 (executing program) 2021/12/17 04:23:18 fetching corpus: 27043, signal 747671/846928 (executing program) 2021/12/17 04:23:18 fetching corpus: 27090, signal 747959/846928 (executing program) 2021/12/17 04:23:19 fetching corpus: 27140, signal 748291/846928 (executing program) 2021/12/17 04:23:19 fetching corpus: 27189, signal 748667/846931 (executing program) 2021/12/17 04:23:19 fetching corpus: 27239, signal 749040/846980 (executing program) 2021/12/17 04:23:19 fetching corpus: 27287, signal 749457/846985 (executing program) 2021/12/17 04:23:19 fetching corpus: 27336, signal 749864/846985 (executing program) 2021/12/17 04:23:19 fetching corpus: 27386, signal 750416/846985 (executing program) 2021/12/17 04:23:19 fetching corpus: 27436, signal 750778/846985 (executing program) 2021/12/17 04:23:19 fetching corpus: 27484, signal 751066/846987 (executing program) 2021/12/17 04:23:20 fetching corpus: 27532, signal 751427/846989 (executing program) 2021/12/17 04:23:20 fetching corpus: 27582, signal 751765/846989 (executing program) 2021/12/17 04:23:20 fetching corpus: 27630, signal 752152/846989 (executing program) 2021/12/17 04:23:20 fetching corpus: 27678, signal 752493/846989 (executing program) 2021/12/17 04:23:20 fetching corpus: 27728, signal 752920/846989 (executing program) 2021/12/17 04:23:20 fetching corpus: 27778, signal 753281/847002 (executing program) 2021/12/17 04:23:20 fetching corpus: 27827, signal 753530/847002 (executing program) 2021/12/17 04:23:20 fetching corpus: 27874, signal 753862/847008 (executing program) 2021/12/17 04:23:20 fetching corpus: 27924, signal 754119/847008 (executing program) 2021/12/17 04:23:20 fetching corpus: 27974, signal 754594/847008 (executing program) 2021/12/17 04:23:20 fetching corpus: 28024, signal 755015/847008 (executing program) 2021/12/17 04:23:21 fetching corpus: 28074, signal 755380/847008 (executing program) 2021/12/17 04:23:21 fetching corpus: 28123, signal 755690/847008 (executing program) 2021/12/17 04:23:21 fetching corpus: 28173, signal 756082/847008 (executing program) 2021/12/17 04:23:21 fetching corpus: 28220, signal 756460/847011 (executing program) 2021/12/17 04:23:21 fetching corpus: 28270, signal 756865/847011 (executing program) 2021/12/17 04:23:21 fetching corpus: 28317, signal 757151/847012 (executing program) 2021/12/17 04:23:21 fetching corpus: 28366, signal 757389/847012 (executing program) 2021/12/17 04:23:21 fetching corpus: 28416, signal 757775/847012 (executing program) 2021/12/17 04:23:21 fetching corpus: 28466, signal 758068/847012 (executing program) 2021/12/17 04:23:22 fetching corpus: 28515, signal 758341/847016 (executing program) 2021/12/17 04:23:22 fetching corpus: 28563, signal 760587/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28611, signal 760841/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28657, signal 761068/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28706, signal 761322/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28756, signal 761844/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28805, signal 762169/847022 (executing program) 2021/12/17 04:23:22 fetching corpus: 28855, signal 762533/847025 (executing program) 2021/12/17 04:23:22 fetching corpus: 28905, signal 762978/847025 (executing program) 2021/12/17 04:23:23 fetching corpus: 28955, signal 763334/847036 (executing program) 2021/12/17 04:23:23 fetching corpus: 29004, signal 763636/847036 (executing program) 2021/12/17 04:23:23 fetching corpus: 29054, signal 763877/847036 (executing program) 2021/12/17 04:23:23 fetching corpus: 29104, signal 764175/847036 (executing program) 2021/12/17 04:23:23 fetching corpus: 29153, signal 764354/847045 (executing program) 2021/12/17 04:23:23 fetching corpus: 29203, signal 764646/847045 (executing program) 2021/12/17 04:23:23 fetching corpus: 29252, signal 764953/847049 (executing program) 2021/12/17 04:23:23 fetching corpus: 29302, signal 765386/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29352, signal 765653/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29402, signal 765948/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29451, signal 766213/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29500, signal 766476/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29549, signal 766802/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29599, signal 767177/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29648, signal 767510/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29698, signal 767975/847049 (executing program) 2021/12/17 04:23:24 fetching corpus: 29748, signal 768239/847049 (executing program) 2021/12/17 04:23:25 fetching corpus: 29797, signal 768609/847049 (executing program) 2021/12/17 04:23:25 fetching corpus: 29846, signal 768907/847084 (executing program) 2021/12/17 04:23:25 fetching corpus: 29895, signal 769404/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 29945, signal 769737/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 29995, signal 770002/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 30045, signal 770239/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 30092, signal 770595/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 30139, signal 770889/847086 (executing program) 2021/12/17 04:23:25 fetching corpus: 30188, signal 771121/847088 (executing program) 2021/12/17 04:23:26 fetching corpus: 30238, signal 771348/847103 (executing program) 2021/12/17 04:23:26 fetching corpus: 30288, signal 771670/847103 (executing program) 2021/12/17 04:23:26 fetching corpus: 30338, signal 772011/847103 (executing program) 2021/12/17 04:23:26 fetching corpus: 30387, signal 772327/847107 (executing program) 2021/12/17 04:23:26 fetching corpus: 30436, signal 772703/847107 (executing program) 2021/12/17 04:23:26 fetching corpus: 30486, signal 772918/847113 (executing program) 2021/12/17 04:23:26 fetching corpus: 30535, signal 773186/847113 (executing program) 2021/12/17 04:23:26 fetching corpus: 30582, signal 773561/847113 (executing program) 2021/12/17 04:23:26 fetching corpus: 30632, signal 773827/847113 (executing program) 2021/12/17 04:23:26 fetching corpus: 30681, signal 774084/847120 (executing program) 2021/12/17 04:23:27 fetching corpus: 30729, signal 774357/847120 (executing program) 2021/12/17 04:23:27 fetching corpus: 30779, signal 774703/847120 (executing program) 2021/12/17 04:23:27 fetching corpus: 30828, signal 775321/847120 (executing program) 2021/12/17 04:23:27 fetching corpus: 30877, signal 775707/847120 (executing program) 2021/12/17 04:23:27 fetching corpus: 30926, signal 775994/847122 (executing program) 2021/12/17 04:23:27 fetching corpus: 30974, signal 776323/847122 (executing program) 2021/12/17 04:23:27 fetching corpus: 31024, signal 776571/847122 (executing program) 2021/12/17 04:23:28 fetching corpus: 31074, signal 776807/847122 (executing program) 2021/12/17 04:23:28 fetching corpus: 31124, signal 777367/847122 (executing program) 2021/12/17 04:23:28 fetching corpus: 31171, signal 777745/847123 (executing program) 2021/12/17 04:23:28 fetching corpus: 31221, signal 778042/847123 (executing program) 2021/12/17 04:23:28 fetching corpus: 31269, signal 778359/847123 (executing program) 2021/12/17 04:23:28 fetching corpus: 31317, signal 778663/847123 (executing program) 2021/12/17 04:23:28 fetching corpus: 31366, signal 778892/847123 (executing program) 2021/12/17 04:23:28 fetching corpus: 31416, signal 779203/847123 (executing program) 2021/12/17 04:23:29 fetching corpus: 31466, signal 779564/847132 (executing program) 2021/12/17 04:23:29 fetching corpus: 31515, signal 779801/847132 (executing program) 2021/12/17 04:23:29 fetching corpus: 31565, signal 780105/847132 (executing program) 2021/12/17 04:23:29 fetching corpus: 31615, signal 780463/847132 (executing program) 2021/12/17 04:23:29 fetching corpus: 31664, signal 780713/847133 (executing program) 2021/12/17 04:23:29 fetching corpus: 31714, signal 780982/847141 (executing program) 2021/12/17 04:23:29 fetching corpus: 31764, signal 781302/847141 (executing program) 2021/12/17 04:23:29 fetching corpus: 31813, signal 781559/847141 (executing program) 2021/12/17 04:23:29 fetching corpus: 31863, signal 781795/847147 (executing program) 2021/12/17 04:23:29 fetching corpus: 31912, signal 782115/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 31962, signal 782368/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32012, signal 782828/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32062, signal 783266/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32112, signal 783550/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32161, signal 783875/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32211, signal 784102/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32258, signal 784527/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32306, signal 784810/847147 (executing program) 2021/12/17 04:23:30 fetching corpus: 32356, signal 785068/847157 (executing program) 2021/12/17 04:23:31 fetching corpus: 32404, signal 785331/847172 (executing program) 2021/12/17 04:23:31 fetching corpus: 32454, signal 785623/847175 (executing program) 2021/12/17 04:23:31 fetching corpus: 32503, signal 785915/847195 (executing program) 2021/12/17 04:23:31 fetching corpus: 32552, signal 786154/847195 (executing program) 2021/12/17 04:23:31 fetching corpus: 32602, signal 786362/847195 (executing program) 2021/12/17 04:23:31 fetching corpus: 32650, signal 786705/847195 (executing program) 2021/12/17 04:23:31 fetching corpus: 32700, signal 786955/847202 (executing program) 2021/12/17 04:23:32 fetching corpus: 32748, signal 787239/847206 (executing program) 2021/12/17 04:23:32 fetching corpus: 32797, signal 787489/847206 (executing program) 2021/12/17 04:23:32 fetching corpus: 32846, signal 787693/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 32895, signal 787960/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 32945, signal 788227/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 32994, signal 788689/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 33044, signal 789080/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 33093, signal 789409/847210 (executing program) 2021/12/17 04:23:32 fetching corpus: 33142, signal 789747/847215 (executing program) 2021/12/17 04:23:32 fetching corpus: 33192, signal 790029/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33241, signal 790315/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33289, signal 790554/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33338, signal 790914/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33386, signal 791688/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33436, signal 792018/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33486, signal 792354/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33532, signal 792573/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33581, signal 792785/847215 (executing program) 2021/12/17 04:23:33 fetching corpus: 33629, signal 793081/847219 (executing program) 2021/12/17 04:23:33 fetching corpus: 33679, signal 793334/847219 (executing program) 2021/12/17 04:23:34 fetching corpus: 33728, signal 793666/847219 (executing program) 2021/12/17 04:23:34 fetching corpus: 33777, signal 793831/847220 (executing program) 2021/12/17 04:23:34 fetching corpus: 33827, signal 794026/847220 (executing program) 2021/12/17 04:23:34 fetching corpus: 33877, signal 794261/847220 (executing program) 2021/12/17 04:23:34 fetching corpus: 33927, signal 794462/847220 (executing program) 2021/12/17 04:23:34 fetching corpus: 33976, signal 794715/847222 (executing program) 2021/12/17 04:23:34 fetching corpus: 34025, signal 794974/847222 (executing program) 2021/12/17 04:23:34 fetching corpus: 34075, signal 795270/847222 (executing program) 2021/12/17 04:23:34 fetching corpus: 34124, signal 795539/847222 (executing program) 2021/12/17 04:23:35 fetching corpus: 34174, signal 795807/847222 (executing program) 2021/12/17 04:23:35 fetching corpus: 34223, signal 796112/847260 (executing program) 2021/12/17 04:23:35 fetching corpus: 34272, signal 796535/847260 (executing program) 2021/12/17 04:23:35 fetching corpus: 34321, signal 796818/847260 (executing program) [ 132.504341][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.510625][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/17 04:23:35 fetching corpus: 34370, signal 797078/847260 (executing program) 2021/12/17 04:23:35 fetching corpus: 34419, signal 797362/847304 (executing program) 2021/12/17 04:23:35 fetching corpus: 34468, signal 797625/847304 (executing program) 2021/12/17 04:23:35 fetching corpus: 34517, signal 797855/847352 (executing program) 2021/12/17 04:23:35 fetching corpus: 34566, signal 798142/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34616, signal 798378/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34665, signal 798705/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34714, signal 799073/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34764, signal 799383/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34814, signal 799608/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34864, signal 799815/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34913, signal 800155/847352 (executing program) 2021/12/17 04:23:36 fetching corpus: 34963, signal 800427/847382 (executing program) 2021/12/17 04:23:36 fetching corpus: 35011, signal 800786/847384 (executing program) 2021/12/17 04:23:37 fetching corpus: 35060, signal 801081/847385 (executing program) 2021/12/17 04:23:37 fetching corpus: 35110, signal 801386/847416 (executing program) 2021/12/17 04:23:37 fetching corpus: 35160, signal 801616/847416 (executing program) 2021/12/17 04:23:37 fetching corpus: 35210, signal 802022/847416 (executing program) 2021/12/17 04:23:37 fetching corpus: 35260, signal 802280/847416 (executing program) 2021/12/17 04:23:37 fetching corpus: 35308, signal 802580/847416 (executing program) 2021/12/17 04:23:37 fetching corpus: 35356, signal 802836/847429 (executing program) 2021/12/17 04:23:37 fetching corpus: 35404, signal 803100/847432 (executing program) 2021/12/17 04:23:37 fetching corpus: 35454, signal 803322/847432 (executing program) 2021/12/17 04:23:37 fetching corpus: 35504, signal 803543/847432 (executing program) 2021/12/17 04:23:37 fetching corpus: 35553, signal 804096/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35603, signal 804279/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35653, signal 804577/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35703, signal 804921/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35752, signal 805186/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35802, signal 805419/847432 (executing program) 2021/12/17 04:23:38 fetching corpus: 35852, signal 805692/847433 (executing program) 2021/12/17 04:23:38 fetching corpus: 35902, signal 806000/847433 (executing program) 2021/12/17 04:23:38 fetching corpus: 35951, signal 806215/847433 (executing program) 2021/12/17 04:23:38 fetching corpus: 36001, signal 806486/847437 (executing program) 2021/12/17 04:23:38 fetching corpus: 36050, signal 806773/847437 (executing program) 2021/12/17 04:23:39 fetching corpus: 36098, signal 806998/847438 (executing program) 2021/12/17 04:23:39 fetching corpus: 36148, signal 807309/847438 (executing program) 2021/12/17 04:23:39 fetching corpus: 36196, signal 807588/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36244, signal 807910/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36293, signal 808354/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36342, signal 808648/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36392, signal 808932/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36442, signal 809350/847450 (executing program) 2021/12/17 04:23:39 fetching corpus: 36490, signal 809645/847450 (executing program) 2021/12/17 04:23:40 fetching corpus: 36540, signal 809926/847450 (executing program) 2021/12/17 04:23:40 fetching corpus: 36587, signal 810140/847457 (executing program) 2021/12/17 04:23:40 fetching corpus: 36637, signal 810379/847457 (executing program) 2021/12/17 04:23:40 fetching corpus: 36687, signal 810639/847457 (executing program) 2021/12/17 04:23:40 fetching corpus: 36736, signal 810954/847457 (executing program) 2021/12/17 04:23:40 fetching corpus: 36786, signal 811311/847457 (executing program) 2021/12/17 04:23:40 fetching corpus: 36834, signal 811533/847464 (executing program) 2021/12/17 04:23:41 fetching corpus: 36882, signal 811766/847464 (executing program) 2021/12/17 04:23:41 fetching corpus: 36932, signal 812002/847465 (executing program) 2021/12/17 04:23:41 fetching corpus: 36982, signal 812237/847465 (executing program) 2021/12/17 04:23:41 fetching corpus: 37032, signal 812507/847465 (executing program) 2021/12/17 04:23:41 fetching corpus: 37081, signal 812732/847473 (executing program) 2021/12/17 04:23:41 fetching corpus: 37131, signal 813037/847473 (executing program) 2021/12/17 04:23:41 fetching corpus: 37181, signal 813207/847473 (executing program) 2021/12/17 04:23:41 fetching corpus: 37231, signal 813497/847475 (executing program) 2021/12/17 04:23:41 fetching corpus: 37281, signal 813775/847475 (executing program) 2021/12/17 04:23:41 fetching corpus: 37330, signal 814070/847475 (executing program) 2021/12/17 04:23:42 fetching corpus: 37379, signal 814310/847475 (executing program) 2021/12/17 04:23:42 fetching corpus: 37428, signal 814571/847475 (executing program) 2021/12/17 04:23:42 fetching corpus: 37477, signal 814945/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37527, signal 815196/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37575, signal 815460/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37624, signal 815839/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37674, signal 816230/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37724, signal 816505/847478 (executing program) 2021/12/17 04:23:42 fetching corpus: 37773, signal 816917/847478 (executing program) 2021/12/17 04:23:43 fetching corpus: 37823, signal 817117/847478 (executing program) 2021/12/17 04:23:43 fetching corpus: 37872, signal 817386/847487 (executing program) 2021/12/17 04:23:43 fetching corpus: 37921, signal 817625/847502 (executing program) 2021/12/17 04:23:43 fetching corpus: 37970, signal 817846/847507 (executing program) 2021/12/17 04:23:43 fetching corpus: 38020, signal 818042/847507 (executing program) 2021/12/17 04:23:43 fetching corpus: 38068, signal 818315/847507 (executing program) 2021/12/17 04:23:43 fetching corpus: 38118, signal 818627/847507 (executing program) 2021/12/17 04:23:43 fetching corpus: 38167, signal 818934/847507 (executing program) 2021/12/17 04:23:43 fetching corpus: 38215, signal 819191/847507 (executing program) 2021/12/17 04:23:44 fetching corpus: 38264, signal 819520/847509 (executing program) 2021/12/17 04:23:44 fetching corpus: 38314, signal 819873/847509 (executing program) 2021/12/17 04:23:44 fetching corpus: 38363, signal 820111/847522 (executing program) 2021/12/17 04:23:44 fetching corpus: 38412, signal 820402/847529 (executing program) 2021/12/17 04:23:44 fetching corpus: 38458, signal 820693/847529 (executing program) 2021/12/17 04:23:44 fetching corpus: 38508, signal 821078/847529 (executing program) 2021/12/17 04:23:44 fetching corpus: 38558, signal 821326/847529 (executing program) 2021/12/17 04:23:44 fetching corpus: 38608, signal 821537/847529 (executing program) 2021/12/17 04:23:44 fetching corpus: 38657, signal 821701/847535 (executing program) 2021/12/17 04:23:44 fetching corpus: 38706, signal 821936/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 38756, signal 822166/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 38806, signal 822432/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 38855, signal 822659/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 38905, signal 822908/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 38954, signal 823098/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 39003, signal 823485/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 39053, signal 823738/847535 (executing program) 2021/12/17 04:23:45 fetching corpus: 39102, signal 823982/847535 (executing program) 2021/12/17 04:23:46 fetching corpus: 39151, signal 824216/847535 (executing program) 2021/12/17 04:23:46 fetching corpus: 39200, signal 824580/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39250, signal 824918/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39299, signal 825166/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39348, signal 825539/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39396, signal 825744/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39446, signal 826025/847546 (executing program) 2021/12/17 04:23:46 fetching corpus: 39496, signal 826281/847546 (executing program) 2021/12/17 04:23:47 fetching corpus: 39546, signal 826482/847566 (executing program) 2021/12/17 04:23:47 fetching corpus: 39595, signal 826710/847566 (executing program) 2021/12/17 04:23:47 fetching corpus: 39644, signal 826964/847566 (executing program) 2021/12/17 04:23:47 fetching corpus: 39691, signal 827152/847566 (executing program) 2021/12/17 04:23:47 fetching corpus: 39740, signal 827441/847569 (executing program) 2021/12/17 04:23:47 fetching corpus: 39788, signal 827644/847575 (executing program) 2021/12/17 04:23:47 fetching corpus: 39838, signal 827908/847581 (executing program) 2021/12/17 04:23:47 fetching corpus: 39888, signal 828149/847581 (executing program) 2021/12/17 04:23:47 fetching corpus: 39938, signal 828394/847581 (executing program) 2021/12/17 04:23:48 fetching corpus: 39987, signal 828584/847581 (executing program) 2021/12/17 04:23:48 fetching corpus: 40036, signal 828918/847582 (executing program) 2021/12/17 04:23:48 fetching corpus: 40086, signal 829122/847582 (executing program) 2021/12/17 04:23:48 fetching corpus: 40134, signal 829360/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40182, signal 829552/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40232, signal 829815/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40281, signal 830078/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40330, signal 830315/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40379, signal 830598/847584 (executing program) 2021/12/17 04:23:48 fetching corpus: 40429, signal 830821/847584 (executing program) 2021/12/17 04:23:49 fetching corpus: 40478, signal 831021/847585 (executing program) 2021/12/17 04:23:49 fetching corpus: 40527, signal 831227/847594 (executing program) 2021/12/17 04:23:49 fetching corpus: 40576, signal 831468/847594 (executing program) 2021/12/17 04:23:49 fetching corpus: 40626, signal 831763/847594 (executing program) 2021/12/17 04:23:49 fetching corpus: 40675, signal 832019/847594 (executing program) 2021/12/17 04:23:49 fetching corpus: 40724, signal 832441/847623 (executing program) 2021/12/17 04:23:49 fetching corpus: 40771, signal 832723/847623 (executing program) 2021/12/17 04:23:49 fetching corpus: 40821, signal 832938/847623 (executing program) 2021/12/17 04:23:50 fetching corpus: 40870, signal 833520/847623 (executing program) 2021/12/17 04:23:50 fetching corpus: 40919, signal 833693/847623 (executing program) 2021/12/17 04:23:50 fetching corpus: 40967, signal 833963/847623 (executing program) 2021/12/17 04:23:50 fetching corpus: 41017, signal 834136/847623 (executing program) 2021/12/17 04:23:50 fetching corpus: 41066, signal 834365/847630 (executing program) 2021/12/17 04:23:50 fetching corpus: 41116, signal 834586/847630 (executing program) 2021/12/17 04:23:50 fetching corpus: 41166, signal 834790/847630 (executing program) 2021/12/17 04:23:50 fetching corpus: 41216, signal 834997/847659 (executing program) 2021/12/17 04:23:51 fetching corpus: 41266, signal 835822/847659 (executing program) 2021/12/17 04:23:51 fetching corpus: 41316, signal 836070/847659 (executing program) 2021/12/17 04:23:51 fetching corpus: 41364, signal 836421/847661 (executing program) 2021/12/17 04:23:51 fetching corpus: 41413, signal 836623/847661 (executing program) 2021/12/17 04:23:51 fetching corpus: 41445, signal 836898/847661 (executing program) 2021/12/17 04:23:51 fetching corpus: 41445, signal 836898/847661 (executing program) 2021/12/17 04:23:53 starting 6 fuzzer processes 04:23:53 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x805}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000018c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:23:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 04:23:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) 04:23:53 executing program 3: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="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"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:23:53 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 04:23:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x4240a2a0) r2 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) [ 151.731001][ T3644] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 151.732000][ T3645] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 151.738902][ T3644] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 151.747855][ T3645] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 151.753632][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 151.759863][ T3645] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 151.766876][ T3644] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 151.775493][ T3646] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 151.780503][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 151.800159][ T3648] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 151.807491][ T3650] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 151.808304][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 151.822977][ T3648] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 151.824120][ T3650] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 151.832547][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 151.837872][ T3650] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 151.844569][ T3648] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 151.851317][ T3650] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 151.858212][ T3648] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 151.865718][ T3650] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 151.873124][ T3648] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 151.879229][ T3650] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 151.886271][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 151.893148][ T3650] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 151.906953][ T3650] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 151.908114][ T3648] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 151.922139][ T3652] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 151.922678][ T3643] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 151.931966][ T45] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 151.937050][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 151.943808][ T45] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 151.970878][ T3652] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 151.981462][ T3652] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 152.003813][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 152.011697][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 152.019445][ T3646] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 152.332460][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 152.342763][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 152.399388][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 152.563137][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.570779][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.579001][ T3631] device bridge_slave_0 entered promiscuous mode [ 152.599861][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 152.628704][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.636056][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.644164][ T3631] device bridge_slave_1 entered promiscuous mode [ 152.662473][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 152.674105][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.681158][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.689672][ T3636] device bridge_slave_0 entered promiscuous mode [ 152.697397][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.707236][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.715206][ T3633] device bridge_slave_0 entered promiscuous mode [ 152.750123][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.757324][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.765958][ T3636] device bridge_slave_1 entered promiscuous mode [ 152.772918][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.780054][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.788489][ T3633] device bridge_slave_1 entered promiscuous mode [ 152.809699][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.851361][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 152.860714][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.900728][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.915470][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.939867][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.953784][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.985525][ T3631] team0: Port device team_slave_0 added [ 152.991664][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.002997][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.010896][ T3634] device bridge_slave_0 entered promiscuous mode [ 153.026943][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.034378][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.042047][ T3634] device bridge_slave_1 entered promiscuous mode [ 153.066040][ T3631] team0: Port device team_slave_1 added [ 153.097741][ T3636] team0: Port device team_slave_0 added [ 153.106534][ T3633] team0: Port device team_slave_0 added [ 153.135499][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.146039][ T3636] team0: Port device team_slave_1 added [ 153.153157][ T3633] team0: Port device team_slave_1 added [ 153.172449][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.179682][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.205605][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.218646][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.254429][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.261398][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.287321][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.321670][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.328974][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.337792][ T3632] device bridge_slave_0 entered promiscuous mode [ 153.365364][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.372329][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.400087][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.412062][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.420361][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.446358][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.458186][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.466344][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.474722][ T3632] device bridge_slave_1 entered promiscuous mode [ 153.498333][ T3634] team0: Port device team_slave_0 added [ 153.504965][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.511914][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.538023][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.550183][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.557911][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.583897][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.616740][ T3634] team0: Port device team_slave_1 added [ 153.650492][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.657693][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.665886][ T3635] device bridge_slave_0 entered promiscuous mode [ 153.677379][ T3631] device hsr_slave_0 entered promiscuous mode [ 153.684884][ T3631] device hsr_slave_1 entered promiscuous mode [ 153.706940][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.713972][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.740090][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.753044][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.765543][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.782665][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.790212][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.798090][ T3635] device bridge_slave_1 entered promiscuous mode [ 153.825427][ T3636] device hsr_slave_0 entered promiscuous mode [ 153.832067][ T3636] device hsr_slave_1 entered promiscuous mode [ 153.838963][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.847218][ T3636] Cannot create hsr debugfs directory [ 153.852970][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.860170][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.886145][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.933144][ T3633] device hsr_slave_0 entered promiscuous mode [ 153.940095][ T3633] device hsr_slave_1 entered promiscuous mode [ 153.947861][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.955679][ T3633] Cannot create hsr debugfs directory [ 153.972588][ T3632] team0: Port device team_slave_0 added [ 153.984749][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.017703][ T3632] team0: Port device team_slave_1 added [ 154.024636][ T3603] Bluetooth: hci3: command 0x0409 tx timeout [ 154.031657][ T3603] Bluetooth: hci1: command 0x0409 tx timeout [ 154.033701][ T1151] Bluetooth: hci0: command 0x0409 tx timeout [ 154.038509][ T3603] Bluetooth: hci5: command 0x0409 tx timeout [ 154.045657][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.059420][ T3603] Bluetooth: hci2: command 0x0409 tx timeout [ 154.069962][ T3634] device hsr_slave_0 entered promiscuous mode [ 154.076817][ T3634] device hsr_slave_1 entered promiscuous mode [ 154.083201][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.091042][ T3634] Cannot create hsr debugfs directory [ 154.103840][ T3603] Bluetooth: hci4: command 0x0409 tx timeout [ 154.144167][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.151134][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.178499][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.214234][ T3635] team0: Port device team_slave_0 added [ 154.225609][ T3635] team0: Port device team_slave_1 added [ 154.234779][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.241729][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.269686][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.390742][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.397809][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.424172][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.462982][ T3632] device hsr_slave_0 entered promiscuous mode [ 154.469915][ T3632] device hsr_slave_1 entered promiscuous mode [ 154.476808][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.484805][ T3632] Cannot create hsr debugfs directory [ 154.496901][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.512445][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.538813][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.645240][ T3635] device hsr_slave_0 entered promiscuous mode [ 154.651976][ T3635] device hsr_slave_1 entered promiscuous mode [ 154.658963][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.666636][ T3635] Cannot create hsr debugfs directory [ 154.773845][ T3633] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.790932][ T3633] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.799623][ T3633] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.817945][ T3633] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.904366][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 154.913149][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 154.926568][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 154.937284][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 154.974854][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 154.983313][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.005870][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.016763][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.073290][ T3634] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.084512][ T3634] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.105602][ T3634] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 155.116166][ T3634] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.168383][ T3632] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.206062][ T3632] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.221704][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.252733][ T3632] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.268926][ T3632] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.301217][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.316200][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.325957][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.362645][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.371609][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.380901][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.388217][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.397499][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.407435][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.416693][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.423836][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.432992][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 155.444839][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 155.466521][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.487338][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.496189][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.506685][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 155.554392][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 155.569074][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.578284][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.586670][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.595995][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.605892][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.614972][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.624130][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.636282][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.676080][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.695283][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.703045][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.711984][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.725587][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.736874][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.753209][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.766319][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.775481][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.821502][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.829440][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.837647][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.846910][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.856912][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.864048][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.871615][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.880599][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.889086][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.896199][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.904220][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.912154][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.924458][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.954738][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.975538][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.983400][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.993475][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.002004][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.011223][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.018479][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.027161][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.034822][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.042234][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.051102][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.059801][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.066937][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.074889][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.083564][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.092099][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.100906][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.103687][ T3679] Bluetooth: hci2: command 0x041b tx timeout [ 156.110212][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.121818][ T3679] Bluetooth: hci0: command 0x041b tx timeout [ 156.123542][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.128625][ T3679] Bluetooth: hci5: command 0x041b tx timeout [ 156.138268][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.148520][ T3679] Bluetooth: hci1: command 0x041b tx timeout [ 156.157299][ T3683] Bluetooth: hci3: command 0x041b tx timeout [ 156.179174][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.183682][ T3678] Bluetooth: hci4: command 0x041b tx timeout [ 156.201013][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.210006][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.219387][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.228481][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.236842][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.245457][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.254109][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.262746][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.271539][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.280259][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.287381][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.311460][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.333098][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.341314][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.351490][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.360319][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.369239][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.378048][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.388924][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.398206][ T3679] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.405697][ T3679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.413223][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.423861][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.432111][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.440541][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.463382][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.482437][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.501492][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.515012][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.524471][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.532975][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.541225][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.549064][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.557767][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.568091][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.576683][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.586061][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.644683][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.652603][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.661700][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.671186][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.679866][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.688488][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.695633][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.703310][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.710908][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.718637][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.733892][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.742440][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.752341][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.759478][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.767973][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.777197][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.785644][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.794554][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.802870][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.820292][ T3633] device veth0_vlan entered promiscuous mode [ 156.838399][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.865152][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.873276][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.883575][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.892583][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.901749][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.910767][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.919875][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.928915][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.937194][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.945596][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.961462][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.981004][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.000513][ T3633] device veth1_vlan entered promiscuous mode [ 157.015113][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.023157][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.032107][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.065391][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.085416][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.098157][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.113721][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.121939][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.130984][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.139640][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.147329][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.155337][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.162972][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.170825][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.179346][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.188118][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.195252][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.202822][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.211360][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.222730][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.234507][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.250359][ T3633] device veth0_macvtap entered promiscuous mode [ 157.280465][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.289506][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.300204][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.309036][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.318024][ T140] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.325170][ T140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.332740][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.345664][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 157.356487][ T3633] device veth1_macvtap entered promiscuous mode [ 157.378709][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.415035][ T3631] device veth0_vlan entered promiscuous mode [ 157.424911][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.433045][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.451503][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.460422][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.476437][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.487551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.496781][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.506072][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.514693][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.523133][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.531741][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.539635][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.565885][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.577378][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.592366][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.601899][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.618883][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.628055][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.652342][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.671386][ T3631] device veth1_vlan entered promiscuous mode [ 157.685666][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.695072][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.704557][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.712994][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.722267][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.731208][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.755296][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.789327][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.797966][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.807073][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.818326][ T3633] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.827338][ T3633] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.840406][ T3633] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.849383][ T3633] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.881617][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.890580][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.899283][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.909367][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.918144][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 157.927160][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 157.939517][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.947893][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.978958][ T3631] device veth0_macvtap entered promiscuous mode [ 158.006605][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.018455][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.027769][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.037012][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.045056][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.065762][ T3636] device veth0_vlan entered promiscuous mode [ 158.075249][ T3631] device veth1_macvtap entered promiscuous mode [ 158.089286][ T3632] device veth0_vlan entered promiscuous mode [ 158.103050][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.115790][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.131433][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.140395][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.157530][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.166530][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.176304][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.183974][ T140] Bluetooth: hci3: command 0x040f tx timeout [ 158.186978][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.190105][ T140] Bluetooth: hci1: command 0x040f tx timeout [ 158.198219][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.211491][ T140] Bluetooth: hci5: command 0x040f tx timeout [ 158.212501][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.218202][ T140] Bluetooth: hci0: command 0x040f tx timeout [ 158.231322][ T140] Bluetooth: hci2: command 0x040f tx timeout [ 158.246834][ T3634] device veth0_vlan entered promiscuous mode [ 158.261703][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.278317][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 158.285864][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.298832][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.321932][ T3636] device veth1_vlan entered promiscuous mode [ 158.334432][ T3632] device veth1_vlan entered promiscuous mode [ 158.353299][ T3634] device veth1_vlan entered promiscuous mode [ 158.360891][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.369915][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.383158][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.391418][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.404359][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.414712][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 158.430364][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.441489][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.476921][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.495270][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.504184][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.512356][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.521975][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.537201][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.548167][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.557219][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.566298][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.648069][ T3632] device veth0_macvtap entered promiscuous mode [ 158.656824][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.679282][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.688529][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.698532][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.716741][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.725161][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.733952][ T926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.760019][ T3634] device veth0_macvtap entered promiscuous mode [ 158.771588][ T3632] device veth1_macvtap entered promiscuous mode [ 158.783283][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.794441][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.807779][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.819348][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.829788][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.842361][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.850992][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.861228][ T3634] device veth1_macvtap entered promiscuous mode [ 158.878313][ T3636] device veth0_macvtap entered promiscuous mode [ 158.916992][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 158.928582][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.937572][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.946715][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.958339][ T3636] device veth1_macvtap entered promiscuous mode [ 158.967791][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 158.978828][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.990181][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.001043][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.013068][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.036210][ T3635] device veth0_vlan entered promiscuous mode [ 159.043283][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.051790][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.059846][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.068284][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.077339][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.098804][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.111556][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.121626][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.133554][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.143366][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.154866][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.172020][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.181336][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.192007][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.202224][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.213385][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.227476][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.242466][ T3632] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.251432][ T3632] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.260746][ T3632] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.269844][ T3632] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.283278][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.296313][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.309537][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.320271][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.330468][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.341180][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.351361][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.362120][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.373697][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.381025][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.392835][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.410495][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.419594][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.428402][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.438818][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.449288][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.452456][ T973] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.470080][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.470144][ T973] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.487581][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.498167][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.508211][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.519004][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.530140][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.542153][ T3635] device veth1_vlan entered promiscuous mode [ 159.565334][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.573366][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.576449][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.590594][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 159.598885][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.608734][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.617650][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 159.629722][ T3634] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.639550][ T3634] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.648642][ T3634] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.657636][ T3634] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.669973][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.680769][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.690968][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.701494][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.719255][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.729765][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.739631][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.750123][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.761609][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.796249][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.808963][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.823212][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.838393][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.847810][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.856846][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.866485][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.979210][ T3635] device veth0_macvtap entered promiscuous mode [ 160.015417][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.033860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.042574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.045201][ C1] hrtimer: interrupt took 35002 ns [ 160.058905][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.066694][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.087993][ T3635] device veth1_macvtap entered promiscuous mode [ 160.130418][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.141873][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:24:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) [ 160.269983][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 160.282258][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 160.303626][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 160.309774][ T20] Bluetooth: hci3: command 0x0419 tx timeout 04:24:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) [ 160.344562][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 160.381663][ T20] Bluetooth: hci2: command 0x0419 tx timeout 04:24:03 executing program 1: r0 = fsopen(&(0x7f0000000000)='virtiofs\x00', 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) 04:24:03 executing program 1: creat(0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(r0) [ 160.634654][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.642655][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.671268][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:24:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) [ 160.692998][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.705451][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.723976][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.735662][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.755599][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.772050][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.790843][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.797456][ T3715] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 160.801261][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.820850][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.841327][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 04:24:03 executing program 1: creat(0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(r0) [ 160.885732][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.898933][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.912072][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.110160][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.120765][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.130861][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.141622][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.154008][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.165226][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.184640][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.201853][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.218306][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.229335][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.241090][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.268654][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.275853][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.277541][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.301466][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.301895][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.322227][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.331116][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.340590][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.372647][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.384472][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.408708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.416820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.426427][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.456724][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.517676][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.532831][ T1151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.594774][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.616444][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.648447][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.664452][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.682474][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.704503][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.554871][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.592017][ T3727] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value [ 162.628614][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.636192][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.704059][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.713152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:24:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x805}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000018c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:24:05 executing program 1: creat(0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(r0) 04:24:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) [ 162.910895][ T3736] loop3: detected capacity change from 0 to 270 [ 163.042693][ T3747] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 163.137133][ T3736] ======================================================= [ 163.137133][ T3736] WARNING: The mand mount option has been deprecated and [ 163.137133][ T3736] and is ignored by this kernel. Remove the mand [ 163.137133][ T3736] option from the mount to silence this warning. [ 163.137133][ T3736] ======================================================= [ 163.358790][ T3747] batman_adv: batadv0: Removing interface: batadv_slave_0 04:24:06 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 04:24:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x805}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000018c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 163.745536][ T3695] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 163.822535][ T3695] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.030451][ T3767] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value [ 164.699051][ T3695] Buffer I/O error on dev loop3, logical block 0, async page read [ 164.699943][ T3695] I/O error, dev loop3, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.699977][ T3695] Buffer I/O error on dev loop3, logical block 1, async page read [ 164.700394][ T3695] I/O error, dev loop3, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.700427][ T3695] Buffer I/O error on dev loop3, logical block 2, async page read [ 164.700474][ T3695] I/O error, dev loop3, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 164.700502][ T3695] Buffer I/O error on dev loop3, logical block 3, async page read 04:24:07 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="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"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:24:07 executing program 3: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="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"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:24:07 executing program 1: creat(0x0, 0x0) io_setup(0x202, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(r0) 04:24:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x805}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000018c0)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 04:24:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) 04:24:07 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) [ 165.084106][ T3786] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value [ 165.693592][ T3791] loop5: detected capacity change from 0 to 270 [ 165.738638][ T3784] syz-executor.4: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 165.756122][ T3784] CPU: 1 PID: 3784 Comm: syz-executor.4 Not tainted 5.16.0-rc5-next-20211216-syzkaller #0 [ 165.766053][ T3784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.776124][ T3784] Call Trace: [ 165.779414][ T3784] [ 165.782355][ T3784] dump_stack_lvl+0xcd/0x134 [ 165.786980][ T3784] warn_alloc.cold+0x87/0x17a [ 165.791683][ T3784] ? zone_watermark_ok_safe+0x290/0x290 [ 165.797249][ T3784] ? __kmalloc_node+0x62/0x380 [ 165.802073][ T3784] ? __vmalloc_node_range+0x5eb/0xe40 [ 165.807489][ T3784] __vmalloc_node_range+0xc3c/0xe40 [ 165.812738][ T3784] ? vfree_atomic+0xe0/0xe0 [ 165.817273][ T3784] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 165.823123][ T3784] ? __ldsem_down_read_nested+0x850/0x850 [ 165.828884][ T3784] ? __wake_up_common+0x650/0x650 [ 165.833938][ T3784] ? n_tty_open+0x16/0x170 [ 165.838379][ T3784] vzalloc+0x67/0x80 [ 165.842303][ T3784] ? n_tty_open+0x16/0x170 [ 165.846741][ T3784] n_tty_open+0x16/0x170 [ 165.851011][ T3784] ? n_tty_set_termios+0x1010/0x1010 [ 165.856322][ T3784] tty_ldisc_open+0x9b/0x110 [ 165.860947][ T3784] tty_ldisc_setup+0x43/0x100 [ 165.865655][ T3784] tty_init_dev.part.0+0x1f4/0x610 [ 165.870797][ T3784] tty_open+0xb16/0x1000 [ 165.875071][ T3784] ? tty_init_dev+0x80/0x80 [ 165.879597][ T3784] ? preempt_schedule_thunk+0x16/0x18 [ 165.885002][ T3784] ? tty_init_dev+0x80/0x80 [ 165.889515][ T3784] chrdev_open+0x266/0x770 [ 165.893943][ T3784] ? cdev_device_add+0x210/0x210 [ 165.898901][ T3784] ? fsnotify_perm.part.0+0x22d/0x620 [ 165.904310][ T3784] do_dentry_open+0x4c8/0x1250 [ 165.909098][ T3784] ? cdev_device_add+0x210/0x210 [ 165.914057][ T3784] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 165.920337][ T3784] ? may_open+0x1f6/0x420 [ 165.924712][ T3784] path_openat+0x1c9e/0x2940 [ 165.929365][ T3784] ? path_lookupat+0x860/0x860 [ 165.934172][ T3784] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 165.940192][ T3784] do_filp_open+0x1aa/0x400 [ 165.944719][ T3784] ? may_open_dev+0xf0/0xf0 [ 165.949253][ T3784] ? rwlock_bug.part.0+0x90/0x90 [ 165.954227][ T3784] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 165.960508][ T3784] ? _find_next_bit+0x1e3/0x260 [ 165.965400][ T3784] ? _raw_spin_unlock+0x24/0x40 [ 165.970287][ T3784] ? alloc_fd+0x2f0/0x670 [ 165.974706][ T3784] do_sys_openat2+0x16d/0x4d0 [ 165.979498][ T3784] ? build_open_flags+0x6f0/0x6f0 04:24:08 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) 04:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) [ 165.983377][ T3792] loop3: detected capacity change from 0 to 270 [ 165.984555][ T3784] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 165.984619][ T3784] __x64_sys_openat+0x13f/0x1f0 [ 165.984651][ T3784] ? __ia32_sys_open+0x1c0/0x1c0 [ 166.006304][ T3784] ? syscall_enter_from_user_mode+0x2b/0x70 [ 166.012252][ T3784] do_syscall_64+0x35/0xb0 [ 166.016702][ T3784] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 166.022633][ T3784] RIP: 0033:0x7f081add4db4 [ 166.027062][ T3784] Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 [ 166.046698][ T3784] RSP: 002b:00007f0819754ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 166.055137][ T3784] RAX: ffffffffffffffda RBX: 00007f081af35100 RCX: 00007f081add4db4 [ 166.063130][ T3784] RDX: 0000000000000002 RSI: 00007f0819754d40 RDI: 00000000ffffff9c [ 166.071125][ T3784] RBP: 00007f0819754d40 R08: 0000000000000000 R09: 000000000000000d [ 166.079115][ T3784] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 166.087108][ T3784] R13: 00007ffc7b50c87f R14: 00007f0819755300 R15: 0000000000022000 [ 166.095120][ T3784] [ 166.102173][ T3784] Mem-Info: [ 166.105394][ T3784] active_anon:304 inactive_anon:174732 isolated_anon:37 [ 166.105394][ T3784] active_file:3441 inactive_file:8345 isolated_file:0 [ 166.105394][ T3784] unevictable:768 dirty:26 writeback:0 [ 166.105394][ T3784] slab_reclaimable:18749 slab_unreclaimable:92297 [ 166.105394][ T3784] mapped:27282 shmem:1820 pagetables:812 bounce:0 [ 166.105394][ T3784] kernel_misc_reclaimable:0 [ 166.105394][ T3784] free:1301637 free_pcp:13452 free_cma:0 [ 166.148021][ T3784] Node 0 active_anon:1204kB inactive_anon:698008kB active_file:13688kB inactive_file:33380kB unevictable:1536kB isolated(anon):148kB isolated(file):0kB mapped:109128kB dirty:100kB writeback:0kB shmem:4812kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 495616kB writeback_tmp:0kB kernel_stack:10212kB pagetables:3244kB all_unreclaimable? no 04:24:08 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="00012abd7000fedbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030080000e0001006e657464657673696d0000000f0002006e657464477673696d30000008008e0001000000f777d40f888e7bf0a7adf662770e0001006e657464657673696d0000000f0002006e657464657673bf696d30000008008e00010000002b0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e000100000073ff01006e657464657673696d0000000f0002006e65746465767300000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') [ 166.180387][ T3784] Node 1 active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2468kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 166.210303][ T3784] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 166.237462][ T3784] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 166.243259][ T3784] Node 0 DMA32 free:1253032kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1204kB inactive_anon:700096kB active_file:13688kB inactive_file:33380kB unevictable:1536kB writepending:100kB present:3129332kB managed:2716628kB mlocked:0kB bounce:0kB free_pcp:40364kB local_pcp:22212kB free_cma:0kB [ 166.274115][ T3784] lowmem_reserve[]: 0 0 0 0 0 [ 166.278860][ T3784] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 166.305351][ T3784] lowmem_reserve[]: 0 0 0 0 0 [ 166.310094][ T3784] Node 1 Normal free:3936284kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:12kB inactive_anon:920kB active_file:76kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:12988kB local_pcp:4192kB free_cma:0kB [ 166.339803][ T3784] lowmem_reserve[]: 0 0 0 0 0 [ 166.344590][ T3784] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 166.357397][ T3784] Node 0 DMA32: 2436*4kB (UME) 967*8kB (UME) 1154*16kB (UME) 412*32kB (UME) 49*64kB (UM) 7*128kB (UME) 5*256kB (UM) 3*512kB (UME) 1*1024kB (M) 0*2048kB 292*4096kB (M) = 1253032kB [ 166.375340][ T3784] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 166.386915][ T3784] Node 1 Normal: 81*4kB (UM) 31*8kB (UME) 18*16kB (UME) 78*32kB (UME) 32*64kB (UE) 16*128kB (UME) 9*256kB (UM) 3*512kB (UME) 3*1024kB (UME) 3*2048kB (UME) 956*4096kB (M) = 3936284kB [ 166.405128][ T3784] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 166.414712][ T3784] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 166.424032][ T3784] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 166.433612][ T3784] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 166.442896][ T3784] 13005 total pagecache pages [ 166.447602][ T3784] 0 pages in swap cache [ 166.451751][ T3784] Swap cache stats: add 0, delete 0, find 0/0 [ 166.457855][ T3784] Free swap = 0kB [ 166.461573][ T3784] Total swap = 0kB [ 166.465334][ T3784] 2097051 pages RAM [ 166.469139][ T3784] 0 pages HighMem/MovableOnly [ 166.473846][ T3784] 384549 pages reserved [ 166.477994][ T3784] 0 pages cma reserved [ 166.482498][ T3784] tty tty1: ldisc open failed (-12), clearing slot 0 [ 166.536403][ T3809] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value 04:24:10 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) [ 167.389838][ T3801] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 167.654857][ T3818] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value [ 168.351256][ T3813] batman_adv: batadv0: Interface deactivated: batadv_slave_0 04:24:11 executing program 3: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="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"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:24:11 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) [ 168.419536][ T3695] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 04:24:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x335bc0}], 0x4, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 168.588948][ T3831] loop3: detected capacity change from 0 to 270 [ 168.789997][ T3833] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value 04:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) 04:24:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x621, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x621, @empty}, 0x10) 04:24:12 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x2, 0x0, 0x8}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$sock(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xfffffbfc}}, @mark={{0x14, 0x1, 0x24, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0x800006}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}], 0xc0}, 0x4048801) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) getrlimit(0x0, &(0x7f0000000000)) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f00000000c0)={0x2, {0x3, 0x0, 0x84b5, 0x400}}) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0xc00, &(0x7f0000000340)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@nfs_export_off}, {@index_off}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@default_permissions}], [{@uid_gt}, {@audit}, {@fowner_lt}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@hash}]}) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f0000000040)) [ 169.571879][ T3813] batman_adv: batadv0: Removing interface: batadv_slave_0 04:24:12 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x190}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x27f, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) [ 170.034780][ T3854] overlayfs: unrecognized mount option "uid>00000000000000000000" or missing value 04:24:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 04:24:13 executing program 3: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c19dbfeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc2980811859148351be5df8d1fdeb501f8a68095f4971f6ce1898a89338c7c085e24c6593256f2fc4816ce2f4ae05785f0098163b801f28941f7d343ae0400742251c5e613ce9f4ad9c503cb947f59ac5db2c689c13a6fccb72ea02a00"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="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"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:24:13 executing program 1: r0 = syz_io_uring_setup(0x525c, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x1) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r3, &(0x7f0000000140)=@IORING_OP_FSYNC={0x3, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000280)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_WRITE_FIXED, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000001880)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000480)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000db000/0x2000)=nil, 0x2000}, 0x0) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 04:24:13 executing program 5: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffe, 0x1, @perf_config_ext={0x8, 0x4}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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"/280, 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f40)={[{@utf8no}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@shortname_lower}, {@fat=@tz_utc}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_mixed}, {@shortname_win95}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'wlan0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e5000000000024a90f26ba5c27cbb53d76be100df2ea570234a80d63a6f4b73cfcc59f1dbe9953acb011b70b926c4af9d17e15e752647c58527cf2e8d2b0ec3164b0d600"/103], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000001080)=ANY=[@ANYBLOB="b348cd03000000ab", @ANYRESOCT, @ANYBLOB="00012abd7000fedbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030080000e0001006e657464657673696d0000000f0002006e657464477673696d30000008008e0001000000f777d40f888e7bf0a7adf662770e0001006e657464657673696d0000000f0002006e657464657673bf696d30000008008e00010000002b0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e000100000073ff01006e657464657673696d0000000f0002006e65746465767300000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00"/343], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) readv(0xffffffffffffffff, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000d80)=""/185, 0xb9}, {&(0x7f0000000840)=""/27, 0x1b}], 0x3) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="230394db4511ad2007000000000000004773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e436880e5ff91334ea9f242c362df0d2ebbaefb1437064c0000000000fe9fb2a5a505332100000000000000", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000c80)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce73872680fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f482633b6838eb606c650e9e2a54bd6a55c6d5ec777b5968c0b04da295a254686000000000000c349d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7caaa572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0000000000000000000000000007efa67936428ba1d018a6e3d33b4a021fcba0b159fc03ea368", 0xe1}], 0x3, &(0x7f0000000e40)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES32=r2, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="002a5c5d259e06000000000000005d6253fb07", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='Kb='], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 04:24:13 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/135) 04:24:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 04:24:13 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:24:13 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x63, 0xae, 0x16, 0x20, 0x1b3d, 0x1da, 0xb75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x44, 0x8d, 0x8b, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x10}}, {{0x9, 0x5, 0x0, 0x3, 0x400}}, {{0x9, 0x5, 0x0, 0x0, 0x200}}]}}]}}]}}, 0x0) 04:24:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) get_robust_list(0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000600)=0x14) 04:24:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) 04:24:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f06818177d4617b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc496c8a0eb6cad99b04136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067fb53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba0000000000000000011134b5edb95cf4c8565248022ea73eeb18222f7a6554c292edbd1f675a2f4def37780e4a57e6f4f59a21829f8ae6ae78036e5dffccc4d2588c66c8220db8e40f4867952e1260abca2e4a540820c52d6b79ebedb1024a4a71ed996da5e714e851dd2df49074ef32eaa31177c96173dc51b0b2788ac8b97ab3fd00e96850af3c533a32f7af643f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000e300850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xe}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 04:24:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x48) [ 171.383787][ T3603] usb 2-1: new high-speed USB device number 2 using dummy_hcd 04:24:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000100)='ext4_discard_blocks\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 04:24:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x401}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5dc95ab9004ddbb}, 0x0, 0x0, 0x10000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x60, 0x8, 0x3, 0x0, 0x0, 0x4c000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x794, 0x1f}, 0x8500, 0xffff, 0x0, 0x2, 0x7, 0xff, 0x7, 0x0, 0xfff, 0x0, 0x67ab}, 0xffffffffffffffff, 0xe, r0, 0xb) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="8a3e1cea0b4206f589a1e1f7ebfd980fa751ff09724786a36cd7caa51983a40845442095ba1b50d7b96918e54f59faf23b0371027d7fded35869910a3e22f0c99acc5e82255fcb5e7262929214e51e3c2f016eb6046a5f5c21d75d7dac179d9fcc5f398579bb9d269cdbec4a632ba8850572ac7c174fbd75d61ba9facb72c263a3c768ff1c", 0x85, 0x890}], 0x2090000, &(0x7f00000004c0)={[{@nodiscard}, {}, {@grpquota}, {@nodiscard}], [{@smackfshat}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@hash}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) [ 171.644203][ T3603] usb 2-1: Using ep0 maxpacket: 32 [ 171.736319][ T3893] loop2: detected capacity change from 0 to 4096 04:24:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2b}]}, @NFT_MSG_NEWSETELEM={0x34, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb8}}, 0x0) [ 171.904609][ T3603] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 172.030191][ T3893] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 172.055121][ T3603] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 04:24:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x401}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5dc95ab9004ddbb}, 0x0, 0x0, 0x10000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x60, 0x8, 0x3, 0x0, 0x0, 0x4c000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x794, 0x1f}, 0x8500, 0xffff, 0x0, 0x2, 0x7, 0xff, 0x7, 0x0, 0xfff, 0x0, 0x67ab}, 0xffffffffffffffff, 0xe, r0, 0xb) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="8a3e1cea0b4206f589a1e1f7ebfd980fa751ff09724786a36cd7caa51983a40845442095ba1b50d7b96918e54f59faf23b0371027d7fded35869910a3e22f0c99acc5e82255fcb5e7262929214e51e3c2f016eb6046a5f5c21d75d7dac179d9fcc5f398579bb9d269cdbec4a632ba8850572ac7c174fbd75d61ba9facb72c263a3c768ff1c", 0x85, 0x890}], 0x2090000, &(0x7f00000004c0)={[{@nodiscard}, {}, {@grpquota}, {@nodiscard}], [{@smackfshat}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@hash}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) 04:24:15 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:24:15 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 172.264079][ T3603] usb 2-1: New USB device found, idVendor=1b3d, idProduct=01da, bcdDevice= b.75 [ 172.296668][ T3603] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.352523][ T3603] usb 2-1: Product: syz [ 172.385208][ T3603] usb 2-1: Manufacturer: syz [ 172.408701][ T3603] usb 2-1: SerialNumber: syz [ 172.502078][ T3603] usb 2-1: config 0 descriptor?? [ 172.632350][ T3603] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected 04:24:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000e300850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xe}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 172.758151][ T3603] usb 2-1: Detected FT232H [ 172.829037][ T3603] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 172.893576][ T3603] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 172.954573][ T3603] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 173.048308][ T3603] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 173.346164][ T3603] usb 2-1: USB disconnect, device number 2 04:24:16 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r0}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x0, 0x3, @private1, 0x1}}, 0x0, 0x7, 0x0, 0x10000, 0x2, 0x20}, 0x9c) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe", 0x6}], 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/136, 0x88}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/26, 0x1a}, {&(0x7f0000000c80)=""/183, 0xb7}], 0x4, &(0x7f0000000d80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2) fallocate(r1, 0x3, 0x4, 0x208200) 04:24:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x8, 0x80000001, 0x2, 0x1}, 0x40) 04:24:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x401}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5dc95ab9004ddbb}, 0x0, 0x0, 0x10000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x60, 0x8, 0x3, 0x0, 0x0, 0x4c000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x794, 0x1f}, 0x8500, 0xffff, 0x0, 0x2, 0x7, 0xff, 0x7, 0x0, 0xfff, 0x0, 0x67ab}, 0xffffffffffffffff, 0xe, r0, 0xb) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="8a3e1cea0b4206f589a1e1f7ebfd980fa751ff09724786a36cd7caa51983a40845442095ba1b50d7b96918e54f59faf23b0371027d7fded35869910a3e22f0c99acc5e82255fcb5e7262929214e51e3c2f016eb6046a5f5c21d75d7dac179d9fcc5f398579bb9d269cdbec4a632ba8850572ac7c174fbd75d61ba9facb72c263a3c768ff1c", 0x85, 0x890}], 0x2090000, &(0x7f00000004c0)={[{@nodiscard}, {}, {@grpquota}, {@nodiscard}], [{@smackfshat}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@hash}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) [ 173.516943][ T3603] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 173.637395][ T3603] ftdi_sio 2-1:0.0: device disconnected 04:24:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getpgid(r1) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r4 = dup(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001680)={{r0}, "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"}) dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000140)={{0x0, 0x7, 0x4, 0x0, 0x6, 0x9, 0x5, 0x8001, 0x2, 0x2, 0xe076, 0x0, 0x7, 0x0, 0xe199}, 0x8, [0x0]}) [ 173.877196][ T3913] [ 173.879558][ T3913] ====================================================== [ 173.886572][ T3913] WARNING: possible circular locking dependency detected [ 173.893589][ T3913] 5.16.0-rc5-next-20211216-syzkaller #0 Not tainted [ 173.900180][ T3913] ------------------------------------------------------ [ 173.907196][ T3913] syz-executor.5/3913 is trying to acquire lock: [ 173.913529][ T3913] ffffffff8bcaab60 (fs_reclaim){+.+.}-{0:0}, at: kmem_cache_alloc+0x3e/0x3a0 [ 173.922361][ T3913] 04:24:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x401}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe5dc95ab9004ddbb}, 0x0, 0x0, 0x10000, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) prlimit64(0x0, 0x8, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x6, 0x60, 0x8, 0x3, 0x0, 0x0, 0x4c000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x794, 0x1f}, 0x8500, 0xffff, 0x0, 0x2, 0x7, 0xff, 0x7, 0x0, 0xfff, 0x0, 0x67ab}, 0xffffffffffffffff, 0xe, r0, 0xb) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="8a3e1cea0b4206f589a1e1f7ebfd980fa751ff09724786a36cd7caa51983a40845442095ba1b50d7b96918e54f59faf23b0371027d7fded35869910a3e22f0c99acc5e82255fcb5e7262929214e51e3c2f016eb6046a5f5c21d75d7dac179d9fcc5f398579bb9d269cdbec4a632ba8850572ac7c174fbd75d61ba9facb72c263a3c768ff1c", 0x85, 0x890}], 0x2090000, &(0x7f00000004c0)={[{@nodiscard}, {}, {@grpquota}, {@nodiscard}], [{@smackfshat}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@hash}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, 0x0) 04:24:16 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 173.922361][ T3913] but task is already holding lock: [ 173.929725][ T3913] ffff888073267af8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: split_huge_page_to_list+0x533/0x5440 [ 173.940365][ T3913] [ 173.940365][ T3913] which lock already depends on the new lock. [ 173.940365][ T3913] [ 173.950764][ T3913] [ 173.950764][ T3913] the existing dependency chain (in reverse order) is: [ 173.959781][ T3913] [ 173.959781][ T3913] -> #1 (&mapping->i_mmap_rwsem){++++}-{3:3}: [ 173.968054][ T3913] down_write+0x90/0x150 [ 173.972857][ T3913] dma_resv_lockdep+0x362/0x55a [ 173.978253][ T3913] do_one_initcall+0x103/0x650 [ 173.983574][ T3913] kernel_init_freeable+0x6b1/0x73a [ 173.989319][ T3913] kernel_init+0x1a/0x1d0 [ 173.994198][ T3913] ret_from_fork+0x1f/0x30 [ 173.999159][ T3913] [ 173.999159][ T3913] -> #0 (fs_reclaim){+.+.}-{0:0}: [ 174.006384][ T3913] __lock_acquire+0x2a07/0x54a0 [ 174.011782][ T3913] lock_acquire+0x1ab/0x510 [ 174.016827][ T3913] fs_reclaim_acquire+0x115/0x160 [ 174.022375][ T3913] kmem_cache_alloc+0x3e/0x3a0 [ 174.027672][ T3913] xas_split_alloc+0x142/0x480 [ 174.032966][ T3913] split_huge_page_to_list+0xd35/0x5440 [ 174.039030][ T3913] truncate_inode_partial_folio+0xaed/0xe00 [ 174.045471][ T3913] shmem_undo_range+0xe0b/0x19b0 [ 174.050952][ T3913] shmem_fallocate+0xb11/0xe80 [ 174.056251][ T3913] vfs_fallocate+0x48d/0xe10 [ 174.061366][ T3913] __x64_sys_fallocate+0xcf/0x140 [ 174.066920][ T3913] do_syscall_64+0x35/0xb0 [ 174.071866][ T3913] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.078296][ T3913] [ 174.078296][ T3913] other info that might help us debug this: [ 174.078296][ T3913] [ 174.088511][ T3913] Possible unsafe locking scenario: [ 174.088511][ T3913] [ 174.095944][ T3913] CPU0 CPU1 [ 174.101296][ T3913] ---- ---- [ 174.106647][ T3913] lock(&mapping->i_mmap_rwsem); [ 174.111666][ T3913] lock(fs_reclaim); [ 174.118161][ T3913] lock(&mapping->i_mmap_rwsem); [ 174.125694][ T3913] lock(fs_reclaim); [ 174.129666][ T3913] [ 174.129666][ T3913] *** DEADLOCK *** [ 174.129666][ T3913] [ 174.137796][ T3913] 3 locks held by syz-executor.5/3913: [ 174.143244][ T3913] #0: ffff888028574460 (sb_writers#3){.+.+}-{0:0}, at: __x64_sys_fallocate+0xcf/0x140 [ 174.152918][ T3913] #1: ffff8880732678a0 (&sb->s_type->i_mutex_key#8){+.+.}-{3:3}, at: shmem_fallocate+0x154/0xe80 [ 174.163547][ T3913] #2: ffff888073267af8 (&mapping->i_mmap_rwsem){++++}-{3:3}, at: split_huge_page_to_list+0x533/0x5440 [ 174.174603][ T3913] [ 174.174603][ T3913] stack backtrace: [ 174.180474][ T3913] CPU: 0 PID: 3913 Comm: syz-executor.5 Not tainted 5.16.0-rc5-next-20211216-syzkaller #0 [ 174.190371][ T3913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.200430][ T3913] Call Trace: [ 174.203699][ T3913] [ 174.206621][ T3913] dump_stack_lvl+0xcd/0x134 [ 174.211225][ T3913] check_noncircular+0x25f/0x2e0 [ 174.216171][ T3913] ? print_circular_bug+0x1e0/0x1e0 [ 174.221377][ T3913] ? lock_chain_count+0x20/0x20 [ 174.226235][ T3913] ? lockdep_lock+0xc6/0x200 [ 174.230825][ T3913] ? call_rcu_zapped+0xb0/0xb0 [ 174.235592][ T3913] __lock_acquire+0x2a07/0x54a0 [ 174.240456][ T3913] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 174.246453][ T3913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 174.252609][ T3913] lock_acquire+0x1ab/0x510 [ 174.257116][ T3913] ? kmem_cache_alloc+0x3e/0x3a0 [ 174.262072][ T3913] ? lock_release+0x720/0x720 [ 174.266755][ T3913] ? mark_held_locks+0x9f/0xe0 [ 174.271527][ T3913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 174.277684][ T3913] ? xas_split_alloc+0x142/0x480 [ 174.282628][ T3913] fs_reclaim_acquire+0x115/0x160 [ 174.287653][ T3913] ? kmem_cache_alloc+0x3e/0x3a0 [ 174.292600][ T3913] kmem_cache_alloc+0x3e/0x3a0 [ 174.297374][ T3913] xas_split_alloc+0x142/0x480 [ 174.302151][ T3913] split_huge_page_to_list+0xd35/0x5440 [ 174.307698][ T3913] ? mark_held_locks+0x9f/0xe0 [ 174.312469][ T3913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 174.318621][ T3913] ? can_split_huge_page+0x5b0/0x5b0 [ 174.323896][ T3913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 174.330058][ T3913] ? truncate_inode_partial_folio+0x7d6/0xe00 [ 174.336136][ T3913] truncate_inode_partial_folio+0xaed/0xe00 [ 174.342041][ T3913] shmem_undo_range+0xe0b/0x19b0 [ 174.346993][ T3913] ? shmem_symlink+0x560/0x560 [ 174.351764][ T3913] ? lock_downgrade+0x6e0/0x6e0 [ 174.356626][ T3913] ? mark_held_locks+0x9f/0xe0 [ 174.361397][ T3913] ? asm_sysvec_apic_timer_interrupt+0x10/0x20 [ 174.367550][ T3913] ? lockdep_hardirqs_on+0x79/0x100 [ 174.372755][ T3913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 174.378918][ T3913] shmem_fallocate+0xb11/0xe80 [ 174.383690][ T3913] ? __lock_acquire+0x162f/0x54a0 [ 174.388725][ T3913] ? shmem_evict_inode+0xbd0/0xbd0 [ 174.393843][ T3913] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 174.399846][ T3913] ? vfs_fallocate+0x9cf/0xe10 [ 174.404605][ T3913] ? shmem_evict_inode+0xbd0/0xbd0 [ 174.409722][ T3913] vfs_fallocate+0x48d/0xe10 [ 174.414313][ T3913] __x64_sys_fallocate+0xcf/0x140 [ 174.419335][ T3913] do_syscall_64+0x35/0xb0 [ 174.423755][ T3913] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.429661][ T3913] RIP: 0033:0x7fc2eb177e99 [ 174.434075][ T3913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 174.453678][ T3913] RSP: 002b:00007fc2e9acc168 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 174.462088][ T3913] RAX: ffffffffffffffda RBX: 00007fc2eb28b030 RCX: 00007fc2eb177e99 [ 174.470051][ T3913] RDX: 0000000000000004 RSI: 0000000000000003 RDI: 0000000000000004 04:24:17 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 174.478016][ T3913] RBP: 00007fc2eb1d1ff1 R08: 0000000000000000 R09: 0000000000000000 [ 174.485988][ T3913] R10: 0000000000208200 R11: 0000000000000246 R12: 0000000000000000 [ 174.493956][ T3913] R13: 00007ffca03c284f R14: 00007fc2e9acc300 R15: 0000000000022000 [ 174.501929][ T3913] 04:24:17 executing program 2: syz_mount_image$afs(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[], [{@measure}]}) 04:24:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000e300850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xe}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) [ 174.611460][ T3847] I/O error, dev loop2, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 174.695755][ T3930] afs: Unknown parameter 'measure' 04:24:17 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r0}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x0, 0x3, @private1, 0x1}}, 0x0, 0x7, 0x0, 0x10000, 0x2, 0x20}, 0x9c) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe", 0x6}], 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/136, 0x88}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/26, 0x1a}, {&(0x7f0000000c80)=""/183, 0xb7}], 0x4, &(0x7f0000000d80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2) fallocate(r1, 0x3, 0x4, 0x208200) 04:24:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getpgid(r1) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r4 = dup(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001680)={{r0}, "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"}) dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000140)={{0x0, 0x7, 0x4, 0x0, 0x6, 0x9, 0x5, 0x8001, 0x2, 0x2, 0xe076, 0x0, 0x7, 0x0, 0xe199}, 0x8, [0x0]}) 04:24:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) dup3(r0, r1, 0x0) 04:24:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) dup3(r0, r1, 0x0) 04:24:17 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d9e45c1e89a4530f92304f242b416ae9eeefc0e9c60ebab9c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc29456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e1e6a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39cee1d70b114d4c9507af216bd8ed1eaefba477ffa49dec363e3042f7dd5adb2cc22e6b652b1673773ae3cab8d7674cc1162136dda7c21d1c771b6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb153a455b4767b03b94351aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba2230d9f2be90133a0e3ed34258b8c9370634953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd9b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a09fab1daae4b518d7a5d9d7ee7bb00200000000000000c60fca4c2981b22d08f874e0a9cb6fca78d6f1b1cfe380df4bf024f120bd505d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52beec279968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b0600caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4a51ab87068468d3ba396d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b019856f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c40500c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f06818177d4617b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc251e58b730fc176d907f6094c840662e09ab831b7bae9aec6d7259250016795cf91f12dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bb09be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810000000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa346d4d3e0e2a5a9ba1130b4fe983fc306a139da536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab8e1eea63b090bfd6b1dc790202927260bafc5cdb4e7dc87d01b0170c47c0d93fb89d01c392dc671f08a51c4a8ac96ab1be6f51b4530a64364399baff7cac74889c1d3468d0fdd3f1e690d51544403a975f965524a18f4f4aa89795ee7ed434992c93becfb218dc68e46e3dc9ed9169b6dbc496c8a0eb6cad99b04136e082b792c1d566739c3828eec0018fc420fdc7e8719c642fc88231fd8d2224ff59fa2e3f3f6f30811507013d83ec87b4ec10000000025b109e1e9c214d75ab4641d3c2240cc28fc190ab990e648aa986bc33a8a9425c55b0abcb76f2b8149285fe045178067f0bbcf2a9e4641da609e98665399554f0d17ebc29079e83d80067fb53883c07c58a3f38ef656d5006ca5b5f4217a06adad851befed6c92a21b43b689eb22756e87465569b8e331aac31af609a9c39bca8274dca3dbf5930a3f419eae9be0b0465fbc3e3f96ec32602cab14671f90cab9a3fdf5cf6c8fe4ee6478395e7b7556a7ed825532971cf9bd46f6cd7f88099d053ab94bc8a9d02d72203d082f8b8d202203cc3b511560e93241c99586864903ac8e1e423b09c165935197320f7f9fd304e2421dd00e311eba0000000000000000011134b5edb95cf4c8565248022ea73eeb18222f7a6554c292edbd1f675a2f4def37780e4a57e6f4f59a21829f8ae6ae78036e5dffccc4d2588c66c8220db8e40f4867952e1260abca2e4a540820c52d6b79ebedb1024a4a71ed996da5e714e851dd2df49074ef32eaa31177c96173dc51b0b2788ac8b97ab3fd00e96850af3c533a32f7af643f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000e300850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0xe}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x8000600, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1ffffffff4010000633a77fbac141417ee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 04:24:17 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) dup3(r0, r1, 0x0) 04:24:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getpgid(r1) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r4 = dup(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001680)={{r0}, "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"}) dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000140)={{0x0, 0x7, 0x4, 0x0, 0x6, 0x9, 0x5, 0x8001, 0x2, 0x2, 0xe076, 0x0, 0x7, 0x0, 0xe199}, 0x8, [0x0]}) 04:24:18 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r0}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x0, 0x3, @private1, 0x1}}, 0x0, 0x7, 0x0, 0x10000, 0x2, 0x20}, 0x9c) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe", 0x6}], 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/136, 0x88}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/26, 0x1a}, {&(0x7f0000000c80)=""/183, 0xb7}], 0x4, &(0x7f0000000d80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2) fallocate(r1, 0x3, 0x4, 0x208200) 04:24:18 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:24:18 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xca) dup3(r0, r1, 0x0) 04:24:18 executing program 4: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_NOP={0x0, 0x2}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 04:24:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x81}, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getpgid(r1) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc058565d, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x1}) r4 = dup(r2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000001680)={{r0}, "e74b912751553d07e07db0f676033e2467f5ee7c3caa482ca654dfb5ddfdd0d5ad47ffb97f58a57697b7ac6c8ee1485697ad1c8b0d137a166c790a40fbd84daa5415324c937d12a4e2d34274d41722e82757e0a9f7afb4af6f61a76b4329417ccf374831b9a5f31f6f45a88a830851807c0a918e7b9ddf4e7603f724991345b88b6f3c027d3c80f127565197fa88e64f5b94276807796b3a8614c385a8f94bd5962f4dca7f3ede7b78176cd74ccc18028f6da6044585dedbbe564b0f132b9268ecdf15dbc34ef50afb522668bc808e02430d2c39fc773cf114504d5b7e19b8626941b04cca2f48add169437cc820c8cdd1c50a927fa40b26bcf6ee32828657254a6cb85891e2e70800af1e25dabab2ef3cb3455d39dea04fde63d0e16aee0bc7e137609e0972c6c5d3eaa30be43c160c5c0d12482af8b41e3c6564736670f78f7c340df9fe28f5d3d8511358cd380dac5fab084ba0e040ea5d92bf83a66983e726a6c312286f70da3b97242fd822271cfcf072134f81c673100bb30909459631f581e1922f0ffe69d4a4ba62023dd58fa04bdcb5bcf7b318527a82fe1a5d58bdce1797b99bd6206cae71368c6cf3e815c3be546e681478e5c4b1065f0e522fc28b6e4864ccac65f394e7ccbf2bd5be832dbc503d9f855d00fcf77b4d3af23a8b80ed67992a56ee5d44c21544e630ae1f56e59edb385776d9962f64de6137b42648de19321386d5a3b7a75cd1e2747c995c55c139d938a3daf81b48a365786b1f3a49128645ea8284bfb928915307797a6015cdb3df4b23710d48ff843d716263bf52392b6351b06c3fb9f0a71bd24233664d18ca89856cd602c1b0d63dc23af5f8f0d359a0dde721680e893586e58eeadd152200bd719c162f1a4d022ca9f7d563fba9f16cf5f85d2bbc7842ea519c2ede120ceea5aa256ae2dfe4b63b4fe829a5d2976f32cf9c96eb95ee56163c457f15aec18f69508590cd55dd7ab6ae70b74d0bf00d145c34e72a6d3b896860d3accc1dfdc302abfadbf68c0c66d2708d4af36abfce7a207785574d8e76d52041961fa7556e12969174720848be3d3205444fa4b01e1a17d2eef00207b1ab793a4394efe25fb7f26193f903b66ffd75dd687871318487cf429f2d1f830524f47bae2c66830efe82db97d50d14a7ab0c69e2bb116298e327f9f4db51c5c7a4063f3429cae4b8d06e776c632eeb732e72f78d9f1ea5a9ad718d6c8621e78a91f0b176a83d4d0c37412dc68438f0f32392ac6f213db42c7283366f01d226313e42b554e27644d4ea201334c28f2fdfb2e2e11963eb0c0a169b7efebcf638b2ef49fc47d4ad1e374f73bafa29ab1995c099236c25d9c1eaffd92ac027f284b59dddcb6ca8bf1f3f8edad044f3de7645cffe91c92dadaf2cd20014ce7fb1ee0ea3a7002e96d01f7cc52e38c900d94ca8d32dde10aeb761f04533023fe6a994b5b12548c803a312183392fc97a0f6621603db3cc6b2dc53ae0b1de5f67bc6c2e244bcf90b25c9afd00ae5d03f96a96cbdf75f7ffb9b9400ad64ecdf205aea51fbd7592bc0c75aed9bf059008f24402f26ff582d881242fcf73fa6112f14bfffcde7aa0c53e261577fe2504c8688cec44c03fd0febc0bbc493f6bac5ed7fadca43fa9c0d0d85eff1937896f444b8005663a3a0a674a61ca2a7269a8d53edb3374bb1f51647667bb69590837280c06ccd75742a3ef538a706bf1437942208b2e19f7a4e83018148d97e5b9bf059db74f4b15f95b22f6852b18b358737fc016b2061976b2c70db3a9c55d7f86af7ae64682a5e8bd0a5002d3f524b62c5245fee3062e519acf3bf6f46ca41cac3d094c3234a6322dd95d4f3b02675677a2704dc80ca76d78808e4afa0555a05f9dc82872d9452d207ec75e4982af1816b278d251f41de39f59ea3f1031344f5615229a2a88f2ddd9d7b64777807b2c247f1912cf1dba03a9cc177f5a1b4e9a0390b32cb2ffd42c51385c513e6df4e24ef79a50bd4e9407eab3c5243c9c315d2519bfb9454754f637fc81ee788d4ba718bd0957dc8fb69e3d4cf3f8bd572169d07f181d82666bda983b6650c2563071ef0f8a1a7f75f6526a1e73386b43e0042fd195bf9a6053127bda43f35754c01920bf22c02a633f314e995a5ac279cac49bbf98c314bd34378848f5ce745b2f055f726ede61658745ad3a5521f648fc6055ceecf7884f0fc0986d2cc805945a36b8bebc21879c0282e8e8655f3333f0046ac6e067b214fc908a0b5b693dc73566fd4788e7195d03c52009dbc95605e582a4a6b00d9cef36ebc4aa45604e24846463448fbbd575ab576a6a11e7790ab9aaf5ae7e8f442f5b7dc014f9ecba4acd2cf97b4d2f5ad73b93bd0394f75e4f0c41e64862312c9cc48bf7947d152f12eb0f5f3ab854d8f2cce7b2346230b82782dbb00af10c5a3c854976be7113c83141828cd1bb081a60e11c9fd6517bd8b07b453a478c766f4fa5c741261a3f719aaf9c62f7dc6253ca0a13e34439430c9ede2f6d7c3f283654ad49a898fb247534d363a9da8acc47cfcc959bfea0b127dd53663d5b793bb5b8b82b3500b4d59de79c65b2765a1b117fe3e7f0a081ba6ffb5e194c56660b7c9d855da5df6d8067f68c63843aeda26dcb9baf5797bf053e9b36cc06782ddf69cf35c0cf801cafce7acc01d4ea95a303cb30d1baf09139cce23120a16c90b1e08bb7c920b7a94cf9d061315d65ec468bfb9cc3fe5e5fe3f21ffb2cbab1a3cff8aff46c028461ee79fd5713046f1ab4353a7053e5e1d38d465352412471c4e2ddcbd096cf688be9c13353b75ac92dc02a14302f058e3ddb3f16cb5523300e7df7ee9d3254fc379fd9dda2ca4cd4a849b4f347907b164a56cba2f7c4a612b111a9a8c032107522b1c04835f6dc76c41bb7ecf2da869c81b87ba6aeb3e2b1e81d22a3aa64c0f25f6307684f3265c775e8a1ac0b1239a83910198dfbcc474835e47b64925fb24493d90f20047ec86f16906eabdec3f7003a2ffa22bb28231cfdf25fa1f313f85d5623506da0863e75568f44e104e30b24a202f8baeb11c0c1e21de2038bc93ee7c8a6de2728f9ef5d8e185df31e90a19616ec80f9e4dc083ddd9e5b888c26cf59c79dbb2776e8744398cd1d0c652465de5db7e46f800bc9b47cb7936c26350e2b5211b1cac7c595a42d9a6879133af0d15ff4f48ade4955d94871ff758200440f7ae8160c33c4d0706f594533725a45e9e385dee62f9902af05c4d6797f4f34f82b7969b6b246ff6e678a147690727682b5ead94323f601dd732e583d26698907b049e9cd292b85adba027e13c04a3b127e382372bd7989e23dd52857635c3843e7babab92a6ec413aa89be858885a3fb879077ed5f71eb07875ce50be5776cf224af64dd9654f2ade935c21c379f12991e8df0b3c3dde1a7a10c47fd1c39f3b00a4ffa95209d982aecf39dc5eb8c69b09238922c30654055690ab5d350c4601f167ed31d6d6906e5d03b69e737d3ce8e5ef628f1e37d509213028c52dd34a4828e2c32b07154f66f577082d44dd1359f551ef3e2fb692226661e26103243f2aa2e59c555bc2bbf421fd46d8c39705e93f36cf81128ee7674306809499f84eea7c86d8335f923f82d633aff56dd5531088561dccbf7d6c8b4414545e50d5feaf26c771e3cfa7ebf3f9dad32886c3bf7c6d2ef60b5225c6b841bb1f11b46153662a24805c63cfa4e223bf2d87fe7ee6282aaa35da28dc081753554327eb7990ad6ad47e8bde43be8bf234f49e7e67c13eeaaa05603818906eacb1be96c70f891720c25f64ff62995578052a8431f45e22cd013ddf65167d5ce0f68583025adc10d99a15896ab08c466e5c7a694a747c4aa3f10a18e358085f4e82fdd5d0b203124a1bf53d97821f2a72167f39135d869569586d71dc24226d87d39840e9d7cc90e3633361cdcdac6b04eb41134a0e3da0986af43ba31c4698cd07b5ce9b308ca1631ae946ef9ad220f414d646e6e05633c5fbccd0331b2d864d506a7159beb80831a373c94818d7ae65ea9ce69100e213af76101fc76505807a18d12b498a03b72aef8eb9479f2cccaed60f573659bff19f8812e255f4fa953f7127c57cf1cd69dfc046a1ff97d3ef8ff49cac2f13e1bc0b1869b0ca3e6096bdd7b8c60517f73c438846d8f2f0736c0fd392fa9b6bc0b0faa2f98a3b9701bd33cb8ba0baf4799c9d79adcf855158b7057bdedd0c5d9a958ae018eb81886105bb3dad39c1c0439e959a3ee47e3382e6f3aaa4c04fc2dc95fa2a27317b769c9a3b369650fcb299863a6901bf7ab5a6d13dc1b0f7f8b073d5b36c86f76722d203fbaf48761f910f2f07859bca12338aa39c83a5294cd8187290c5a9077ec5a4f4501cda041a31297f158926d3e6838123fe567daf4f6d17ae5a20e2a280da3b3d10484ca00ad02b85f84ccc6ce18359267dc0f195c34e7443eefa70a1472e076fd22e6aa94f84443c7777bc72749476d1c9ef66959bcf0255bffc8c051e6b231703e453ec822dc308837dfb3958b6315a7091003e8ac593656b399499fdb8a9b4282ee5475beed1ebd57aff5d5ae07a247d6152891fa11ca347d354d5ac8d69ab0c48a2ca579c0a046a086bf62e3f145339afdb2ca082ff2e499afa76fc0fa12e97b1416cd0d8d9fd575a8f269414cc15a065bbc7445bd56787784866d6f81286c7c345b352d5c04c70c9f6f0a7f368405f761993eb9cdbb321129e7e231a92d8269a5976db50ea638e850341899ef0160acf55ed61a0c792d783fa03f708f009f7979666861bfefb118e82af702d463f28515c97ae4870c3efed876f88271b272d338f8dc650efd75dd741603b194ffc84a975518aa6b80a374447f08ea21bc4223460c05353d833f933c6d51ef51a89029fcae4ed6541727e949cc39e5d36ac7242bc49c98e7cbd54faf2dc392985588a37851ba01be07174e85c54525576b995a427cf7bec0afc648d74536d7f7cf8a0a8f5d1dd3858161cd3b936358fd5d12af176e14398bf42b79072ed676f7cb10229acdcd89189d3a051e4cbbe96d2ffe12b0675bcbdf872e03547ceb82eb01702a5a15110ec6a4a2d89b4777908f8247d0dafda532e3b704d5ff61db2a5008683cb5ba938b8e5e58eb5b67eb826382b4da02052a0fb2602fcd84375b89eda2ecba78f8f17f9f1b1679785ead1433042ef71c77b29be7878498ab899a213cbb8aad35cdb65dec2809d07dfbf26df0ea0185eae8f82b325ce935e172d7310c5191a9fe3b02e6b013354dbd647af59322ad14f3fd5b518ea3abe4a007d46f783b46c64d780973ed16ab8c59b3a0a41995886f4e0d5a0e45757e8305ad0e9c9263fa8fc3ac29f7d42caf9f19392bf919780dcf39577ffa141dc93180d11ec66ea46622a3001a6d6fd2a7c4b296fa61124a4dfe87008caaa7c5e4d9faf3fac38ba4f6134b42517d9614046340af45b21d9bc60a570f8ed1af1d5539980e3b78d5c32d459394f5c525d840b48d6f22d53d49737c4372b8211b53c3f1ddb4b92843cd891096864ae7662ae7a443e196ecb24a1f2105ae165d746627b5e882ddd3a8490b80804b3170571998ae809dbb335ebf2520449382b50425005a049695d16f618706e4c0f304a46fc518e610f366419bcb1b1066acc2c6613c1d78b4674f6995b7c2de6ee1e25dcd92746ba88a5621eb1e7fbf19dd087162f41f925d7545a3d1e02fc456a7b58ef8e9c3021e873048d487409bd8d1677b13cfdbfc6b288da1a9a1fa6d883dc4014bf702fdbab6f22125c88"}) dup(r5) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x96000, 0x2, 0x11, r4, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000140)={{0x0, 0x7, 0x4, 0x0, 0x6, 0x9, 0x5, 0x8001, 0x2, 0x2, 0xe076, 0x0, 0x7, 0x0, 0xe199}, 0x8, [0x0]}) 04:24:18 executing program 3: perf_event_open(&(0x7f00000015c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x500, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 04:24:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@private1, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0c301e3, r3}) 04:24:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:24:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc4c00) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='L', 0x1) tee(r1, r0, 0x3, 0x0) 04:24:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc4c00) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='L', 0x1) tee(r1, r0, 0x3, 0x0) 04:24:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:19 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x2003fc, 0x0, 0x0, 0x10001}, 0x10) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000240)=@tipc=@name, 0x80, 0x0}}], 0x1, 0x0) 04:24:19 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)={r0}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={r0, @in6={{0xa, 0x0, 0x3, @private1, 0x1}}, 0x0, 0x7, 0x0, 0x10000, 0x2, 0x20}, 0x9c) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe", 0x6}], 0x1, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000a40)=@abs, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000ac0)=""/136, 0x88}, {&(0x7f0000000b80)=""/179, 0xb3}, {&(0x7f0000000c40)=""/26, 0x1a}, {&(0x7f0000000c80)=""/183, 0xb7}], 0x4, &(0x7f0000000d80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}, 0x2) fallocate(r1, 0x3, 0x4, 0x208200) 04:24:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc4c00) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='L', 0x1) tee(r1, r0, 0x3, 0x0) 04:24:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000000)={0x0, 0x7f}) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0x5) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000004, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x2284, &(0x7f0000000000)={0x3}) ioctl$BTRFS_IOC_GET_FEATURES(r3, 0x80189439, &(0x7f0000000040)) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x2284, &(0x7f0000000000)={0x3}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140)=0x3, 0xff) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) 04:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x9, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000440)=""/177, 0x31, 0xb1, 0x1}, 0x20) 04:24:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)=0x4000) 04:24:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="180000003a00055fd25a80648c63940d0300fc602f000000", 0x18}], 0x1}, 0x0) 04:24:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:19 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0xc4c00) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)='L', 0x1) tee(r1, r0, 0x3, 0x0) 04:24:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)=0x4000) 04:24:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f53242f07ab66643"}}, 0x48}}, 0x0) r2 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x1d, r3}, 0x10, &(0x7f0000000640)={&(0x7f00000005c0)={0x1, 0xa12, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "85b6c30a4b059ec491640a0c72ce0d2f63eb6d5ebe23fa1ee6575947e624ffb805760f0ec8991ad108b986da48ea9ac0ed99acf181ebc9572b9d4f8cd5ee6ccc"}}, 0x80}}, 0x0) 04:24:19 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)=0x4000) 04:24:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x62) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') 04:24:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x541b, 0xffffffffffffffff) 04:24:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:22 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x20) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x12, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)=0x4000) 04:24:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x541b, 0xffffffffffffffff) 04:24:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x541b, 0xffffffffffffffff) [ 179.620257][ T4018] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:24:22 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x261}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000840)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000040)={{}, 'port0\x00'}) tkill(r0, 0xb) 04:24:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x541b, 0xffffffffffffffff) 04:24:22 executing program 1: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f00000000c0)="010000002dc253de6157863706a2e7b9bbc63cbf0de6e7871d010400000a000094a1b6163928d7ac695ce8efa32d9900e1090047a6afbf91bdcc32267298615170c35be2a5bbf2aab14ea5a6ebf5a34c3a819d86b7206eb11115514287f593667fed65c6530f11a79c2cd57d87baf1154ffedcbb76328eb73736f2fbd938592ce70cc9d0fefcc36f734e8d46c61475e1c3fe21c8760345fa6e57271ad0597c25bd79b404e4384a0a23e10b9d648fcde727acb6fb50253555248a803d855f6bfe0913d5136efb5ee82daad920ee9acb22b5b7b4c2c452fcef35eb0e2eda677e60a8a7c51c981db49f4c605e7e22599dce3ce602", 0xfffff, 0xfffffffffffffffb) 04:24:22 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/zram-control', 0x200080, 0xc6) getrandom(0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}], 0x7}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000680)=ANY=[@ANYRES32=0x41424344, @ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x1, 0x4) 04:24:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:24:25 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/zram-control', 0x200080, 0xc6) getrandom(0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}], 0x7}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000680)=ANY=[@ANYRES32=0x41424344, @ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x1, 0x4) 04:24:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x62) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') 04:24:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2000000022, &(0x7f0000000480)={0x77359400}) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x5, 0x4) 04:24:25 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x261}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000840)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000040)={{}, 'port0\x00'}) tkill(r0, 0xb) 04:24:25 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/zram-control', 0x200080, 0xc6) getrandom(0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}], 0x7}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000680)=ANY=[@ANYRES32=0x41424344, @ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x1, 0x4) 04:24:25 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/class/zram-control', 0x200080, 0xc6) getrandom(0x0, 0x0, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f0000000040)={0x0, [0x3, 0x403, 0x45], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x1800}, {0x0, 0xffffffff}], 0x7}) perf_event_open(0x0, 0xffffffffffffffff, 0xb, r1, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000680)=ANY=[@ANYRES32=0x41424344, @ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc6, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x1, 0x4) 04:24:25 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x261}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000840)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000040)={{}, 'port0\x00'}) tkill(r0, 0xb) 04:24:25 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) read(r1, &(0x7f0000000280)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x261}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x40505331, &(0x7f0000000840)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0305302, &(0x7f0000000040)={{}, 'port0\x00'}) tkill(r0, 0xb) 04:24:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x62) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') 04:24:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000240)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x62) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00')