Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2021/09/03 02:58:35 fuzzer started 2021/09/03 02:58:36 dialing manager at 10.128.0.169:43563 2021/09/03 02:58:59 syscalls: 3455 2021/09/03 02:58:59 code coverage: enabled 2021/09/03 02:58:59 comparison tracing: enabled 2021/09/03 02:58:59 extra coverage: enabled 2021/09/03 02:58:59 setuid sandbox: enabled 2021/09/03 02:58:59 namespace sandbox: enabled 2021/09/03 02:58:59 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/03 02:58:59 fault injection: enabled 2021/09/03 02:58:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/03 02:58:59 net packet injection: enabled 2021/09/03 02:58:59 net device setup: enabled 2021/09/03 02:58:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/03 02:58:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/03 02:58:59 USB emulation: enabled 2021/09/03 02:58:59 hci packet injection: enabled 2021/09/03 02:58:59 wifi device emulation: enabled 2021/09/03 02:58:59 802.15.4 emulation: enabled 2021/09/03 02:59:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/03 02:59:00 fetching corpus: 50, signal 67131/70942 (executing program) 2021/09/03 02:59:00 fetching corpus: 100, signal 92711/98289 (executing program) 2021/09/03 02:59:00 fetching corpus: 150, signal 106921/114286 (executing program) 2021/09/03 02:59:00 fetching corpus: 200, signal 132534/141535 (executing program) 2021/09/03 02:59:00 fetching corpus: 250, signal 150771/161435 (executing program) 2021/09/03 02:59:00 fetching corpus: 300, signal 168715/180954 (executing program) 2021/09/03 02:59:00 fetching corpus: 350, signal 190800/204520 (executing program) 2021/09/03 02:59:01 fetching corpus: 400, signal 203474/218741 (executing program) 2021/09/03 02:59:01 fetching corpus: 450, signal 214867/231665 (executing program) 2021/09/03 02:59:01 fetching corpus: 500, signal 223922/242242 (executing program) 2021/09/03 02:59:01 fetching corpus: 550, signal 236672/256466 (executing program) 2021/09/03 02:59:01 fetching corpus: 600, signal 248287/269553 (executing program) 2021/09/03 02:59:01 fetching corpus: 650, signal 255831/278598 (executing program) 2021/09/03 02:59:01 fetching corpus: 700, signal 263581/287815 (executing program) 2021/09/03 02:59:01 fetching corpus: 750, signal 271561/297205 (executing program) 2021/09/03 02:59:02 fetching corpus: 800, signal 280567/307604 (executing program) 2021/09/03 02:59:02 fetching corpus: 850, signal 289294/317720 (executing program) 2021/09/03 02:59:02 fetching corpus: 900, signal 295516/325357 (executing program) 2021/09/03 02:59:02 fetching corpus: 950, signal 303382/334535 (executing program) 2021/09/03 02:59:02 fetching corpus: 1000, signal 313509/345936 (executing program) 2021/09/03 02:59:02 fetching corpus: 1050, signal 321438/355153 (executing program) 2021/09/03 02:59:02 fetching corpus: 1100, signal 324827/359980 (executing program) 2021/09/03 02:59:02 fetching corpus: 1150, signal 332400/368816 (executing program) 2021/09/03 02:59:02 fetching corpus: 1200, signal 337443/375206 (executing program) 2021/09/03 02:59:02 fetching corpus: 1250, signal 343905/382902 (executing program) 2021/09/03 02:59:03 fetching corpus: 1300, signal 348895/389218 (executing program) 2021/09/03 02:59:03 fetching corpus: 1350, signal 354096/395710 (executing program) 2021/09/03 02:59:03 fetching corpus: 1400, signal 361552/404308 (executing program) 2021/09/03 02:59:03 fetching corpus: 1450, signal 365173/409250 (executing program) 2021/09/03 02:59:03 fetching corpus: 1500, signal 371497/416774 (executing program) 2021/09/03 02:59:03 fetching corpus: 1550, signal 378061/424527 (executing program) 2021/09/03 02:59:03 fetching corpus: 1600, signal 384214/431823 (executing program) 2021/09/03 02:59:04 fetching corpus: 1650, signal 387682/436539 (executing program) 2021/09/03 02:59:04 fetching corpus: 1700, signal 391999/442049 (executing program) 2021/09/03 02:59:04 fetching corpus: 1750, signal 395870/447167 (executing program) 2021/09/03 02:59:04 fetching corpus: 1800, signal 399804/452280 (executing program) 2021/09/03 02:59:04 fetching corpus: 1850, signal 405409/459028 (executing program) 2021/09/03 02:59:04 fetching corpus: 1900, signal 408372/463259 (executing program) 2021/09/03 02:59:04 fetching corpus: 1950, signal 415609/471433 (executing program) 2021/09/03 02:59:04 fetching corpus: 2000, signal 419554/476494 (executing program) 2021/09/03 02:59:04 fetching corpus: 2050, signal 423174/481282 (executing program) 2021/09/03 02:59:05 fetching corpus: 2100, signal 426747/486005 (executing program) 2021/09/03 02:59:05 fetching corpus: 2150, signal 432324/492657 (executing program) 2021/09/03 02:59:05 fetching corpus: 2200, signal 436569/497992 (executing program) 2021/09/03 02:59:05 fetching corpus: 2250, signal 440235/502844 (executing program) 2021/09/03 02:59:05 fetching corpus: 2300, signal 443387/507138 (executing program) 2021/09/03 02:59:05 fetching corpus: 2350, signal 448706/513434 (executing program) 2021/09/03 02:59:05 fetching corpus: 2400, signal 451172/517057 (executing program) 2021/09/03 02:59:05 fetching corpus: 2450, signal 455307/522240 (executing program) 2021/09/03 02:59:05 fetching corpus: 2500, signal 459407/527370 (executing program) 2021/09/03 02:59:06 fetching corpus: 2550, signal 462808/531851 (executing program) 2021/09/03 02:59:06 fetching corpus: 2600, signal 465384/535608 (executing program) 2021/09/03 02:59:06 fetching corpus: 2650, signal 470335/541549 (executing program) 2021/09/03 02:59:06 fetching corpus: 2700, signal 473368/545678 (executing program) 2021/09/03 02:59:06 fetching corpus: 2750, signal 476672/550033 (executing program) 2021/09/03 02:59:06 fetching corpus: 2800, signal 479731/554132 (executing program) 2021/09/03 02:59:06 fetching corpus: 2850, signal 483483/558889 (executing program) 2021/09/03 02:59:06 fetching corpus: 2900, signal 485999/562494 (executing program) 2021/09/03 02:59:07 fetching corpus: 2950, signal 488574/566102 (executing program) 2021/09/03 02:59:07 fetching corpus: 3000, signal 491848/570350 (executing program) 2021/09/03 02:59:07 fetching corpus: 3050, signal 494914/574459 (executing program) 2021/09/03 02:59:07 fetching corpus: 3100, signal 498061/578601 (executing program) 2021/09/03 02:59:07 fetching corpus: 3150, signal 500898/582507 (executing program) 2021/09/03 02:59:07 fetching corpus: 3200, signal 503164/585843 (executing program) 2021/09/03 02:59:07 fetching corpus: 3250, signal 505731/589398 (executing program) 2021/09/03 02:59:07 fetching corpus: 3300, signal 508434/593113 (executing program) 2021/09/03 02:59:08 fetching corpus: 3350, signal 511564/597235 (executing program) 2021/09/03 02:59:08 fetching corpus: 3400, signal 516029/602527 (executing program) 2021/09/03 02:59:08 fetching corpus: 3450, signal 518986/606419 (executing program) 2021/09/03 02:59:08 fetching corpus: 3500, signal 521085/609543 (executing program) 2021/09/03 02:59:08 fetching corpus: 3550, signal 523072/612539 (executing program) 2021/09/03 02:59:09 fetching corpus: 3600, signal 525012/615551 (executing program) 2021/09/03 02:59:09 fetching corpus: 3650, signal 527885/619336 (executing program) 2021/09/03 02:59:09 fetching corpus: 3700, signal 530704/623109 (executing program) 2021/09/03 02:59:09 fetching corpus: 3750, signal 533697/627024 (executing program) 2021/09/03 02:59:09 fetching corpus: 3800, signal 537437/631577 (executing program) 2021/09/03 02:59:09 fetching corpus: 3850, signal 543206/637953 (executing program) 2021/09/03 02:59:09 fetching corpus: 3900, signal 546134/641809 (executing program) 2021/09/03 02:59:09 fetching corpus: 3950, signal 549292/645837 (executing program) 2021/09/03 02:59:10 fetching corpus: 4000, signal 552521/649894 (executing program) 2021/09/03 02:59:10 fetching corpus: 4050, signal 555580/653816 (executing program) 2021/09/03 02:59:10 fetching corpus: 4100, signal 558731/657807 (executing program) 2021/09/03 02:59:10 fetching corpus: 4150, signal 561024/661086 (executing program) 2021/09/03 02:59:10 fetching corpus: 4200, signal 563874/664763 (executing program) 2021/09/03 02:59:10 fetching corpus: 4250, signal 566742/668471 (executing program) 2021/09/03 02:59:10 fetching corpus: 4300, signal 568766/671429 (executing program) 2021/09/03 02:59:10 fetching corpus: 4350, signal 572052/675480 (executing program) 2021/09/03 02:59:10 fetching corpus: 4400, signal 573586/677989 (executing program) 2021/09/03 02:59:11 fetching corpus: 4450, signal 575884/681120 (executing program) 2021/09/03 02:59:11 fetching corpus: 4500, signal 578038/684157 (executing program) 2021/09/03 02:59:11 fetching corpus: 4550, signal 580181/687202 (executing program) 2021/09/03 02:59:11 fetching corpus: 4600, signal 582409/690297 (executing program) 2021/09/03 02:59:11 fetching corpus: 4650, signal 584840/693534 (executing program) 2021/09/03 02:59:11 fetching corpus: 4700, signal 587229/696752 (executing program) 2021/09/03 02:59:11 fetching corpus: 4750, signal 589171/699588 (executing program) 2021/09/03 02:59:11 fetching corpus: 4800, signal 591183/702479 (executing program) 2021/09/03 02:59:12 fetching corpus: 4850, signal 592526/704761 (executing program) 2021/09/03 02:59:12 fetching corpus: 4900, signal 594503/707547 (executing program) 2021/09/03 02:59:12 fetching corpus: 4950, signal 596406/710302 (executing program) 2021/09/03 02:59:12 fetching corpus: 5000, signal 597732/712564 (executing program) 2021/09/03 02:59:12 fetching corpus: 5050, signal 600817/716304 (executing program) 2021/09/03 02:59:12 fetching corpus: 5100, signal 603385/719672 (executing program) 2021/09/03 02:59:12 fetching corpus: 5150, signal 604870/722093 (executing program) 2021/09/03 02:59:12 fetching corpus: 5200, signal 607496/725467 (executing program) 2021/09/03 02:59:12 fetching corpus: 5250, signal 609440/728237 (executing program) 2021/09/03 02:59:13 fetching corpus: 5300, signal 611589/731197 (executing program) 2021/09/03 02:59:13 fetching corpus: 5350, signal 613218/733680 (executing program) 2021/09/03 02:59:13 fetching corpus: 5400, signal 615184/736408 (executing program) 2021/09/03 02:59:13 fetching corpus: 5450, signal 617826/739749 (executing program) 2021/09/03 02:59:13 fetching corpus: 5500, signal 619478/742257 (executing program) 2021/09/03 02:59:13 fetching corpus: 5550, signal 621400/744941 (executing program) 2021/09/03 02:59:13 fetching corpus: 5600, signal 623992/748273 (executing program) 2021/09/03 02:59:13 fetching corpus: 5650, signal 625877/750890 (executing program) 2021/09/03 02:59:13 fetching corpus: 5700, signal 627801/753611 (executing program) 2021/09/03 02:59:14 fetching corpus: 5750, signal 629361/755985 (executing program) 2021/09/03 02:59:14 fetching corpus: 5800, signal 631770/759089 (executing program) 2021/09/03 02:59:14 fetching corpus: 5850, signal 633613/761673 (executing program) 2021/09/03 02:59:14 fetching corpus: 5900, signal 636399/765064 (executing program) 2021/09/03 02:59:14 fetching corpus: 5950, signal 638854/768170 (executing program) 2021/09/03 02:59:14 fetching corpus: 6000, signal 640814/770843 (executing program) 2021/09/03 02:59:14 fetching corpus: 6050, signal 642823/773533 (executing program) 2021/09/03 02:59:14 fetching corpus: 6100, signal 643996/775568 (executing program) 2021/09/03 02:59:15 fetching corpus: 6150, signal 645314/777739 (executing program) 2021/09/03 02:59:15 fetching corpus: 6200, signal 646479/779780 (executing program) 2021/09/03 02:59:15 fetching corpus: 6250, signal 648102/782179 (executing program) 2021/09/03 02:59:15 fetching corpus: 6300, signal 649533/784394 (executing program) 2021/09/03 02:59:15 fetching corpus: 6350, signal 651525/787091 (executing program) 2021/09/03 02:59:15 fetching corpus: 6400, signal 653658/789862 (executing program) 2021/09/03 02:59:15 fetching corpus: 6450, signal 654659/791726 (executing program) 2021/09/03 02:59:15 fetching corpus: 6500, signal 656758/794466 (executing program) 2021/09/03 02:59:15 fetching corpus: 6550, signal 659463/797684 (executing program) 2021/09/03 02:59:16 fetching corpus: 6600, signal 661423/800314 (executing program) 2021/09/03 02:59:16 fetching corpus: 6650, signal 663262/802811 (executing program) 2021/09/03 02:59:16 fetching corpus: 6700, signal 665521/805653 (executing program) 2021/09/03 02:59:16 fetching corpus: 6750, signal 666768/807686 (executing program) 2021/09/03 02:59:16 fetching corpus: 6800, signal 668604/810208 (executing program) 2021/09/03 02:59:16 fetching corpus: 6850, signal 670038/812379 (executing program) 2021/09/03 02:59:16 fetching corpus: 6900, signal 671646/814679 (executing program) 2021/09/03 02:59:16 fetching corpus: 6950, signal 673788/817423 (executing program) 2021/09/03 02:59:16 fetching corpus: 7000, signal 675249/819610 (executing program) 2021/09/03 02:59:17 fetching corpus: 7050, signal 677270/822227 (executing program) 2021/09/03 02:59:17 fetching corpus: 7100, signal 680454/825752 (executing program) 2021/09/03 02:59:17 fetching corpus: 7150, signal 682182/828094 (executing program) 2021/09/03 02:59:17 fetching corpus: 7200, signal 683809/830383 (executing program) 2021/09/03 02:59:17 fetching corpus: 7250, signal 684969/832361 (executing program) 2021/09/03 02:59:17 fetching corpus: 7300, signal 686333/834437 (executing program) 2021/09/03 02:59:17 fetching corpus: 7350, signal 687720/836538 (executing program) 2021/09/03 02:59:17 fetching corpus: 7400, signal 689277/838734 (executing program) 2021/09/03 02:59:17 fetching corpus: 7450, signal 690538/840746 (executing program) 2021/09/03 02:59:18 fetching corpus: 7500, signal 692674/843417 (executing program) 2021/09/03 02:59:18 fetching corpus: 7550, signal 693917/845381 (executing program) 2021/09/03 02:59:18 fetching corpus: 7600, signal 695033/847223 (executing program) 2021/09/03 02:59:18 fetching corpus: 7650, signal 696618/849502 (executing program) 2021/09/03 02:59:18 fetching corpus: 7700, signal 697838/851465 (executing program) 2021/09/03 02:59:18 fetching corpus: 7750, signal 699564/853795 (executing program) 2021/09/03 02:59:18 fetching corpus: 7800, signal 701006/855908 (executing program) 2021/09/03 02:59:19 fetching corpus: 7850, signal 703166/858594 (executing program) 2021/09/03 02:59:19 fetching corpus: 7900, signal 704526/860657 (executing program) 2021/09/03 02:59:19 fetching corpus: 7950, signal 705565/862438 (executing program) 2021/09/03 02:59:19 fetching corpus: 8000, signal 706718/864288 (executing program) 2021/09/03 02:59:19 fetching corpus: 8050, signal 708252/866433 (executing program) 2021/09/03 02:59:19 fetching corpus: 8100, signal 709311/868205 (executing program) 2021/09/03 02:59:19 fetching corpus: 8150, signal 710255/869918 (executing program) 2021/09/03 02:59:19 fetching corpus: 8200, signal 711437/871826 (executing program) 2021/09/03 02:59:20 fetching corpus: 8250, signal 712983/873978 (executing program) 2021/09/03 02:59:20 fetching corpus: 8300, signal 714991/876430 (executing program) 2021/09/03 02:59:20 fetching corpus: 8350, signal 716653/878695 (executing program) 2021/09/03 02:59:20 fetching corpus: 8400, signal 717497/880304 (executing program) 2021/09/03 02:59:20 fetching corpus: 8450, signal 718596/882050 (executing program) 2021/09/03 02:59:20 fetching corpus: 8500, signal 720001/884096 (executing program) 2021/09/03 02:59:20 fetching corpus: 8550, signal 721343/886112 (executing program) 2021/09/03 02:59:20 fetching corpus: 8600, signal 723810/888938 (executing program) 2021/09/03 02:59:20 fetching corpus: 8650, signal 725017/890771 (executing program) 2021/09/03 02:59:21 fetching corpus: 8700, signal 726118/892524 (executing program) 2021/09/03 02:59:21 fetching corpus: 8750, signal 727551/894562 (executing program) 2021/09/03 02:59:21 fetching corpus: 8800, signal 728958/896602 (executing program) 2021/09/03 02:59:21 fetching corpus: 8850, signal 730232/898482 (executing program) 2021/09/03 02:59:21 fetching corpus: 8900, signal 731321/900232 (executing program) 2021/09/03 02:59:21 fetching corpus: 8950, signal 732690/902186 (executing program) 2021/09/03 02:59:21 fetching corpus: 9000, signal 734634/904568 (executing program) 2021/09/03 02:59:21 fetching corpus: 9050, signal 735813/906400 (executing program) 2021/09/03 02:59:22 fetching corpus: 9100, signal 737441/908525 (executing program) 2021/09/03 02:59:22 fetching corpus: 9150, signal 738645/910394 (executing program) 2021/09/03 02:59:22 fetching corpus: 9200, signal 739978/912282 (executing program) 2021/09/03 02:59:22 fetching corpus: 9250, signal 741394/914290 (executing program) 2021/09/03 02:59:22 fetching corpus: 9300, signal 742724/916178 (executing program) 2021/09/03 02:59:22 fetching corpus: 9350, signal 744067/918047 (executing program) 2021/09/03 02:59:22 fetching corpus: 9400, signal 745761/920216 (executing program) 2021/09/03 02:59:22 fetching corpus: 9450, signal 747217/922231 (executing program) 2021/09/03 02:59:23 fetching corpus: 9500, signal 749026/924433 (executing program) 2021/09/03 02:59:23 fetching corpus: 9550, signal 751815/927330 (executing program) 2021/09/03 02:59:23 fetching corpus: 9600, signal 753240/929224 (executing program) 2021/09/03 02:59:23 fetching corpus: 9650, signal 754129/930728 (executing program) 2021/09/03 02:59:23 fetching corpus: 9700, signal 755824/932866 (executing program) 2021/09/03 02:59:23 fetching corpus: 9750, signal 757196/934766 (executing program) 2021/09/03 02:59:24 fetching corpus: 9800, signal 758805/936834 (executing program) 2021/09/03 02:59:24 fetching corpus: 9850, signal 759704/938393 (executing program) 2021/09/03 02:59:24 fetching corpus: 9900, signal 761034/940274 (executing program) 2021/09/03 02:59:24 fetching corpus: 9950, signal 762717/942380 (executing program) 2021/09/03 02:59:24 fetching corpus: 10000, signal 763706/943960 (executing program) 2021/09/03 02:59:24 fetching corpus: 10050, signal 764774/945549 (executing program) 2021/09/03 02:59:24 fetching corpus: 10100, signal 765628/947023 (executing program) 2021/09/03 02:59:24 fetching corpus: 10150, signal 767209/949015 (executing program) 2021/09/03 02:59:24 fetching corpus: 10200, signal 767870/950386 (executing program) 2021/09/03 02:59:24 fetching corpus: 10250, signal 769815/952642 (executing program) 2021/09/03 02:59:25 fetching corpus: 10300, signal 771014/954432 (executing program) 2021/09/03 02:59:25 fetching corpus: 10350, signal 772332/956219 (executing program) 2021/09/03 02:59:25 fetching corpus: 10400, signal 773314/957808 (executing program) 2021/09/03 02:59:25 fetching corpus: 10450, signal 774251/959285 (executing program) 2021/09/03 02:59:25 fetching corpus: 10500, signal 775776/961225 (executing program) 2021/09/03 02:59:25 fetching corpus: 10550, signal 776801/962840 (executing program) 2021/09/03 02:59:25 fetching corpus: 10600, signal 777548/964208 (executing program) 2021/09/03 02:59:25 fetching corpus: 10650, signal 778489/965802 (executing program) 2021/09/03 02:59:25 fetching corpus: 10700, signal 779347/967230 (executing program) 2021/09/03 02:59:26 fetching corpus: 10750, signal 780403/968816 (executing program) 2021/09/03 02:59:26 fetching corpus: 10800, signal 781946/970699 (executing program) 2021/09/03 02:59:26 fetching corpus: 10850, signal 783041/972355 (executing program) 2021/09/03 02:59:26 fetching corpus: 10900, signal 783928/973822 (executing program) 2021/09/03 02:59:26 fetching corpus: 10950, signal 785014/975447 (executing program) 2021/09/03 02:59:26 fetching corpus: 11000, signal 786111/977066 (executing program) 2021/09/03 02:59:26 fetching corpus: 11050, signal 786937/978484 (executing program) 2021/09/03 02:59:26 fetching corpus: 11100, signal 788423/980357 (executing program) 2021/09/03 02:59:26 fetching corpus: 11150, signal 789465/981953 (executing program) 2021/09/03 02:59:27 fetching corpus: 11200, signal 790767/983732 (executing program) 2021/09/03 02:59:27 fetching corpus: 11250, signal 792178/985470 (executing program) 2021/09/03 02:59:27 fetching corpus: 11300, signal 793228/986995 (executing program) 2021/09/03 02:59:27 fetching corpus: 11350, signal 794237/988485 (executing program) 2021/09/03 02:59:27 fetching corpus: 11400, signal 795457/990186 (executing program) 2021/09/03 02:59:27 fetching corpus: 11450, signal 796258/991582 (executing program) 2021/09/03 02:59:27 fetching corpus: 11500, signal 797067/993014 (executing program) 2021/09/03 02:59:27 fetching corpus: 11550, signal 798231/994573 (executing program) 2021/09/03 02:59:27 fetching corpus: 11600, signal 799092/995961 (executing program) 2021/09/03 02:59:28 fetching corpus: 11650, signal 800003/997360 (executing program) 2021/09/03 02:59:28 fetching corpus: 11700, signal 801003/998894 (executing program) 2021/09/03 02:59:28 fetching corpus: 11750, signal 802121/1000523 (executing program) 2021/09/03 02:59:28 fetching corpus: 11800, signal 803018/1001979 (executing program) 2021/09/03 02:59:28 fetching corpus: 11850, signal 804073/1003496 (executing program) 2021/09/03 02:59:28 fetching corpus: 11900, signal 805025/1004976 (executing program) 2021/09/03 02:59:28 fetching corpus: 11950, signal 805962/1006476 (executing program) 2021/09/03 02:59:28 fetching corpus: 12000, signal 806820/1007940 (executing program) 2021/09/03 02:59:28 fetching corpus: 12050, signal 807720/1009432 (executing program) 2021/09/03 02:59:29 fetching corpus: 12100, signal 808939/1011087 (executing program) 2021/09/03 02:59:29 fetching corpus: 12150, signal 809878/1012494 (executing program) 2021/09/03 02:59:29 fetching corpus: 12200, signal 810724/1013899 (executing program) 2021/09/03 02:59:29 fetching corpus: 12250, signal 811962/1015523 (executing program) 2021/09/03 02:59:29 fetching corpus: 12300, signal 812803/1016923 (executing program) 2021/09/03 02:59:29 fetching corpus: 12350, signal 814062/1018574 (executing program) 2021/09/03 02:59:29 fetching corpus: 12400, signal 815917/1020628 (executing program) 2021/09/03 02:59:29 fetching corpus: 12450, signal 817047/1022142 (executing program) 2021/09/03 02:59:29 fetching corpus: 12500, signal 818227/1023712 (executing program) 2021/09/03 02:59:30 fetching corpus: 12550, signal 819638/1025458 (executing program) 2021/09/03 02:59:30 fetching corpus: 12600, signal 820556/1026820 (executing program) 2021/09/03 02:59:30 fetching corpus: 12650, signal 821808/1028434 (executing program) 2021/09/03 02:59:30 fetching corpus: 12700, signal 823451/1030349 (executing program) 2021/09/03 02:59:30 fetching corpus: 12750, signal 824163/1031596 (executing program) 2021/09/03 02:59:30 fetching corpus: 12800, signal 824793/1032822 (executing program) 2021/09/03 02:59:30 fetching corpus: 12850, signal 825587/1034125 (executing program) 2021/09/03 02:59:30 fetching corpus: 12900, signal 826334/1035404 (executing program) 2021/09/03 02:59:31 fetching corpus: 12950, signal 827545/1036908 (executing program) 2021/09/03 02:59:31 fetching corpus: 13000, signal 828705/1038450 (executing program) 2021/09/03 02:59:31 fetching corpus: 13050, signal 830017/1040097 (executing program) 2021/09/03 02:59:31 fetching corpus: 13100, signal 831566/1041866 (executing program) 2021/09/03 02:59:31 fetching corpus: 13150, signal 832400/1043203 (executing program) 2021/09/03 02:59:31 fetching corpus: 13200, signal 833371/1044602 (executing program) 2021/09/03 02:59:31 fetching corpus: 13250, signal 834485/1046064 (executing program) 2021/09/03 02:59:32 fetching corpus: 13300, signal 835418/1047446 (executing program) 2021/09/03 02:59:32 fetching corpus: 13350, signal 836298/1048809 (executing program) 2021/09/03 02:59:32 fetching corpus: 13400, signal 837271/1050191 (executing program) 2021/09/03 02:59:32 fetching corpus: 13450, signal 838084/1051452 (executing program) 2021/09/03 02:59:32 fetching corpus: 13500, signal 838898/1052693 (executing program) 2021/09/03 02:59:32 fetching corpus: 13550, signal 840834/1054686 (executing program) 2021/09/03 02:59:32 fetching corpus: 13600, signal 841990/1056217 (executing program) 2021/09/03 02:59:32 fetching corpus: 13650, signal 843027/1057594 (executing program) 2021/09/03 02:59:32 fetching corpus: 13700, signal 844109/1059034 (executing program) 2021/09/03 02:59:33 fetching corpus: 13750, signal 845219/1060480 (executing program) 2021/09/03 02:59:33 fetching corpus: 13800, signal 846353/1061904 (executing program) 2021/09/03 02:59:33 fetching corpus: 13850, signal 847670/1063459 (executing program) 2021/09/03 02:59:33 fetching corpus: 13900, signal 848685/1064843 (executing program) 2021/09/03 02:59:33 fetching corpus: 13950, signal 850298/1066579 (executing program) 2021/09/03 02:59:33 fetching corpus: 14000, signal 851440/1068027 (executing program) 2021/09/03 02:59:33 fetching corpus: 14050, signal 852246/1069237 (executing program) 2021/09/03 02:59:33 fetching corpus: 14100, signal 853058/1070533 (executing program) 2021/09/03 02:59:34 fetching corpus: 14150, signal 854255/1072006 (executing program) 2021/09/03 02:59:34 fetching corpus: 14200, signal 855093/1073241 (executing program) 2021/09/03 02:59:34 fetching corpus: 14250, signal 855761/1074375 (executing program) 2021/09/03 02:59:34 fetching corpus: 14300, signal 856906/1075776 (executing program) 2021/09/03 02:59:34 fetching corpus: 14350, signal 857443/1076834 (executing program) 2021/09/03 02:59:34 fetching corpus: 14400, signal 858592/1078247 (executing program) 2021/09/03 02:59:34 fetching corpus: 14450, signal 859338/1079441 (executing program) 2021/09/03 02:59:34 fetching corpus: 14500, signal 860344/1080753 (executing program) 2021/09/03 02:59:35 fetching corpus: 14549, signal 860969/1081897 (executing program) 2021/09/03 02:59:35 fetching corpus: 14599, signal 861847/1083176 (executing program) 2021/09/03 02:59:35 fetching corpus: 14649, signal 862924/1084605 (executing program) 2021/09/03 02:59:35 fetching corpus: 14699, signal 863983/1085971 (executing program) 2021/09/03 02:59:35 fetching corpus: 14749, signal 864980/1087278 (executing program) 2021/09/03 02:59:35 fetching corpus: 14798, signal 865653/1088400 (executing program) 2021/09/03 02:59:35 fetching corpus: 14848, signal 866739/1089751 (executing program) 2021/09/03 02:59:35 fetching corpus: 14898, signal 867679/1091067 (executing program) 2021/09/03 02:59:36 fetching corpus: 14948, signal 868429/1092224 (executing program) 2021/09/03 02:59:36 fetching corpus: 14998, signal 869311/1093502 (executing program) 2021/09/03 02:59:36 fetching corpus: 15048, signal 870067/1094654 (executing program) 2021/09/03 02:59:36 fetching corpus: 15098, signal 870971/1095902 (executing program) 2021/09/03 02:59:36 fetching corpus: 15148, signal 872068/1097233 (executing program) 2021/09/03 02:59:36 fetching corpus: 15198, signal 873044/1098539 (executing program) 2021/09/03 02:59:36 fetching corpus: 15248, signal 873841/1099684 (executing program) 2021/09/03 02:59:36 fetching corpus: 15298, signal 874472/1100790 (executing program) 2021/09/03 02:59:36 fetching corpus: 15348, signal 875093/1101918 (executing program) 2021/09/03 02:59:37 fetching corpus: 15398, signal 876104/1103194 (executing program) 2021/09/03 02:59:37 fetching corpus: 15448, signal 876509/1104167 (executing program) 2021/09/03 02:59:37 fetching corpus: 15498, signal 877069/1105181 (executing program) 2021/09/03 02:59:37 fetching corpus: 15548, signal 878071/1106456 (executing program) 2021/09/03 02:59:37 fetching corpus: 15598, signal 878680/1107517 (executing program) 2021/09/03 02:59:37 fetching corpus: 15648, signal 880049/1109027 (executing program) 2021/09/03 02:59:37 fetching corpus: 15698, signal 881020/1110277 (executing program) 2021/09/03 02:59:37 fetching corpus: 15748, signal 882039/1111553 (executing program) 2021/09/03 02:59:38 fetching corpus: 15798, signal 883105/1112887 (executing program) 2021/09/03 02:59:38 fetching corpus: 15848, signal 884143/1114182 (executing program) 2021/09/03 02:59:38 fetching corpus: 15898, signal 885471/1115633 (executing program) 2021/09/03 02:59:38 fetching corpus: 15948, signal 886435/1116847 (executing program) 2021/09/03 02:59:38 fetching corpus: 15998, signal 886945/1117827 (executing program) 2021/09/03 02:59:38 fetching corpus: 16048, signal 887603/1118928 (executing program) 2021/09/03 02:59:38 fetching corpus: 16098, signal 888454/1120040 (executing program) 2021/09/03 02:59:38 fetching corpus: 16148, signal 889362/1121201 (executing program) 2021/09/03 02:59:39 fetching corpus: 16198, signal 889996/1122268 (executing program) 2021/09/03 02:59:39 fetching corpus: 16248, signal 890747/1123354 (executing program) 2021/09/03 02:59:39 fetching corpus: 16298, signal 891214/1124296 (executing program) 2021/09/03 02:59:39 fetching corpus: 16348, signal 891778/1125364 (executing program) 2021/09/03 02:59:39 fetching corpus: 16398, signal 892973/1126731 (executing program) 2021/09/03 02:59:39 fetching corpus: 16448, signal 893590/1127783 (executing program) 2021/09/03 02:59:39 fetching corpus: 16498, signal 894224/1128757 (executing program) 2021/09/03 02:59:39 fetching corpus: 16548, signal 895281/1129980 (executing program) 2021/09/03 02:59:40 fetching corpus: 16598, signal 896046/1131062 (executing program) 2021/09/03 02:59:40 fetching corpus: 16648, signal 896720/1132112 (executing program) 2021/09/03 02:59:40 fetching corpus: 16698, signal 897608/1133284 (executing program) 2021/09/03 02:59:40 fetching corpus: 16748, signal 898474/1134435 (executing program) 2021/09/03 02:59:40 fetching corpus: 16798, signal 899103/1135477 (executing program) 2021/09/03 02:59:40 fetching corpus: 16848, signal 899713/1136514 (executing program) 2021/09/03 02:59:40 fetching corpus: 16898, signal 900238/1137464 (executing program) 2021/09/03 02:59:40 fetching corpus: 16948, signal 901075/1138561 (executing program) 2021/09/03 02:59:41 fetching corpus: 16998, signal 901706/1139598 (executing program) 2021/09/03 02:59:41 fetching corpus: 17048, signal 902318/1140557 (executing program) 2021/09/03 02:59:41 fetching corpus: 17098, signal 903400/1141778 (executing program) 2021/09/03 02:59:41 fetching corpus: 17148, signal 904242/1142863 (executing program) 2021/09/03 02:59:41 fetching corpus: 17198, signal 905088/1143988 (executing program) 2021/09/03 02:59:41 fetching corpus: 17248, signal 905666/1144947 (executing program) 2021/09/03 02:59:41 fetching corpus: 17298, signal 906299/1145960 (executing program) 2021/09/03 02:59:41 fetching corpus: 17348, signal 907041/1147054 (executing program) 2021/09/03 02:59:41 fetching corpus: 17398, signal 907764/1148087 (executing program) 2021/09/03 02:59:42 fetching corpus: 17448, signal 908606/1149167 (executing program) 2021/09/03 02:59:42 fetching corpus: 17498, signal 909323/1150210 (executing program) 2021/09/03 02:59:42 fetching corpus: 17548, signal 910355/1151404 (executing program) 2021/09/03 02:59:42 fetching corpus: 17598, signal 910780/1152277 (executing program) 2021/09/03 02:59:42 fetching corpus: 17648, signal 911497/1153251 (executing program) 2021/09/03 02:59:42 fetching corpus: 17698, signal 912036/1154230 (executing program) 2021/09/03 02:59:42 fetching corpus: 17748, signal 912681/1155212 (executing program) 2021/09/03 02:59:42 fetching corpus: 17798, signal 913140/1156104 (executing program) 2021/09/03 02:59:42 fetching corpus: 17848, signal 913995/1157204 (executing program) 2021/09/03 02:59:43 fetching corpus: 17898, signal 915593/1158661 (executing program) 2021/09/03 02:59:43 fetching corpus: 17948, signal 916371/1159760 (executing program) 2021/09/03 02:59:43 fetching corpus: 17998, signal 917159/1160828 (executing program) 2021/09/03 02:59:43 fetching corpus: 18048, signal 917837/1161824 (executing program) 2021/09/03 02:59:43 fetching corpus: 18098, signal 920988/1163989 (executing program) 2021/09/03 02:59:43 fetching corpus: 18148, signal 921566/1164896 (executing program) 2021/09/03 02:59:43 fetching corpus: 18198, signal 922104/1165780 (executing program) 2021/09/03 02:59:43 fetching corpus: 18248, signal 923227/1166969 (executing program) 2021/09/03 02:59:43 fetching corpus: 18298, signal 923737/1167906 (executing program) 2021/09/03 02:59:44 fetching corpus: 18348, signal 924470/1168901 (executing program) 2021/09/03 02:59:44 fetching corpus: 18398, signal 925366/1169955 (executing program) 2021/09/03 02:59:44 fetching corpus: 18448, signal 926105/1170964 (executing program) 2021/09/03 02:59:44 fetching corpus: 18498, signal 926965/1172001 (executing program) 2021/09/03 02:59:44 fetching corpus: 18548, signal 927463/1172870 (executing program) 2021/09/03 02:59:44 fetching corpus: 18598, signal 928163/1173843 (executing program) 2021/09/03 02:59:44 fetching corpus: 18648, signal 928709/1174742 (executing program) 2021/09/03 02:59:44 fetching corpus: 18698, signal 929177/1175649 (executing program) 2021/09/03 02:59:45 fetching corpus: 18748, signal 929687/1176553 (executing program) 2021/09/03 02:59:45 fetching corpus: 18798, signal 930262/1177443 (executing program) 2021/09/03 02:59:45 fetching corpus: 18848, signal 930930/1178397 (executing program) 2021/09/03 02:59:45 fetching corpus: 18898, signal 931639/1179392 (executing program) 2021/09/03 02:59:45 fetching corpus: 18948, signal 932220/1180316 (executing program) 2021/09/03 02:59:45 fetching corpus: 18998, signal 932868/1181249 (executing program) 2021/09/03 02:59:45 fetching corpus: 19048, signal 933382/1182113 (executing program) 2021/09/03 02:59:45 fetching corpus: 19098, signal 933906/1182991 (executing program) 2021/09/03 02:59:46 fetching corpus: 19148, signal 934397/1183847 (executing program) 2021/09/03 02:59:46 fetching corpus: 19198, signal 935116/1184830 (executing program) 2021/09/03 02:59:46 fetching corpus: 19248, signal 935662/1185761 (executing program) 2021/09/03 02:59:46 fetching corpus: 19298, signal 936446/1186693 (executing program) 2021/09/03 02:59:46 fetching corpus: 19348, signal 936916/1187572 (executing program) 2021/09/03 02:59:46 fetching corpus: 19398, signal 937686/1188570 (executing program) 2021/09/03 02:59:46 fetching corpus: 19448, signal 938183/1189438 (executing program) 2021/09/03 02:59:46 fetching corpus: 19498, signal 938756/1190376 (executing program) 2021/09/03 02:59:46 fetching corpus: 19548, signal 939524/1191349 (executing program) 2021/09/03 02:59:47 fetching corpus: 19598, signal 941346/1192810 (executing program) 2021/09/03 02:59:47 fetching corpus: 19648, signal 941854/1193693 (executing program) 2021/09/03 02:59:47 fetching corpus: 19698, signal 942469/1194601 (executing program) 2021/09/03 02:59:47 fetching corpus: 19748, signal 943130/1195494 (executing program) 2021/09/03 02:59:47 fetching corpus: 19798, signal 943764/1196420 (executing program) 2021/09/03 02:59:47 fetching corpus: 19848, signal 944916/1197525 (executing program) 2021/09/03 02:59:47 fetching corpus: 19898, signal 945595/1198460 (executing program) 2021/09/03 02:59:47 fetching corpus: 19948, signal 946507/1199460 (executing program) 2021/09/03 02:59:48 fetching corpus: 19998, signal 947150/1200396 (executing program) 2021/09/03 02:59:48 fetching corpus: 20048, signal 947742/1201298 (executing program) 2021/09/03 02:59:48 fetching corpus: 20098, signal 948208/1202132 (executing program) 2021/09/03 02:59:48 fetching corpus: 20148, signal 949034/1203106 (executing program) 2021/09/03 02:59:48 fetching corpus: 20198, signal 949621/1204002 (executing program) 2021/09/03 02:59:48 fetching corpus: 20248, signal 950297/1204945 (executing program) 2021/09/03 02:59:48 fetching corpus: 20298, signal 950826/1205785 (executing program) 2021/09/03 02:59:48 fetching corpus: 20348, signal 951463/1206651 (executing program) 2021/09/03 02:59:49 fetching corpus: 20398, signal 952038/1207469 (executing program) 2021/09/03 02:59:49 fetching corpus: 20448, signal 952574/1208301 (executing program) 2021/09/03 02:59:49 fetching corpus: 20498, signal 953120/1209138 (executing program) 2021/09/03 02:59:49 fetching corpus: 20548, signal 953594/1209942 (executing program) 2021/09/03 02:59:49 fetching corpus: 20598, signal 954216/1210838 (executing program) 2021/09/03 02:59:49 fetching corpus: 20648, signal 954957/1211741 (executing program) 2021/09/03 02:59:49 fetching corpus: 20698, signal 955749/1212669 (executing program) 2021/09/03 02:59:49 fetching corpus: 20748, signal 956233/1213501 (executing program) 2021/09/03 02:59:49 fetching corpus: 20798, signal 956886/1214454 (executing program) 2021/09/03 02:59:50 fetching corpus: 20848, signal 957653/1215384 (executing program) 2021/09/03 02:59:50 fetching corpus: 20898, signal 958259/1216250 (executing program) 2021/09/03 02:59:50 fetching corpus: 20948, signal 959827/1217465 (executing program) 2021/09/03 02:59:50 fetching corpus: 20998, signal 960593/1218398 (executing program) 2021/09/03 02:59:50 fetching corpus: 21048, signal 961134/1219207 (executing program) 2021/09/03 02:59:50 fetching corpus: 21098, signal 961856/1220149 (executing program) 2021/09/03 02:59:50 fetching corpus: 21148, signal 962384/1220978 (executing program) 2021/09/03 02:59:50 fetching corpus: 21198, signal 963134/1221900 (executing program) 2021/09/03 02:59:50 fetching corpus: 21248, signal 964139/1222863 (executing program) 2021/09/03 02:59:50 fetching corpus: 21298, signal 964996/1223793 (executing program) 2021/09/03 02:59:51 fetching corpus: 21348, signal 965603/1224627 (executing program) 2021/09/03 02:59:51 fetching corpus: 21398, signal 966305/1225546 (executing program) 2021/09/03 02:59:51 fetching corpus: 21448, signal 967024/1226427 (executing program) 2021/09/03 02:59:51 fetching corpus: 21498, signal 967737/1227304 (executing program) 2021/09/03 02:59:51 fetching corpus: 21548, signal 968375/1228144 (executing program) 2021/09/03 02:59:51 fetching corpus: 21598, signal 969759/1229262 (executing program) 2021/09/03 02:59:51 fetching corpus: 21648, signal 970304/1230042 (executing program) 2021/09/03 02:59:51 fetching corpus: 21698, signal 970848/1230828 (executing program) 2021/09/03 02:59:52 fetching corpus: 21748, signal 971204/1231560 (executing program) 2021/09/03 02:59:52 fetching corpus: 21798, signal 972258/1232536 (executing program) 2021/09/03 02:59:52 fetching corpus: 21848, signal 973031/1233422 (executing program) 2021/09/03 02:59:52 fetching corpus: 21898, signal 973495/1234196 (executing program) 2021/09/03 02:59:52 fetching corpus: 21948, signal 974122/1235003 (executing program) 2021/09/03 02:59:52 fetching corpus: 21998, signal 974713/1235835 (executing program) 2021/09/03 02:59:52 fetching corpus: 22048, signal 975133/1236573 (executing program) 2021/09/03 02:59:52 fetching corpus: 22098, signal 976389/1237589 (executing program) 2021/09/03 02:59:52 fetching corpus: 22148, signal 977127/1238425 (executing program) 2021/09/03 02:59:52 fetching corpus: 22198, signal 977716/1239213 (executing program) 2021/09/03 02:59:53 fetching corpus: 22248, signal 978186/1239949 (executing program) 2021/09/03 02:59:53 fetching corpus: 22298, signal 979360/1240985 (executing program) 2021/09/03 02:59:53 fetching corpus: 22348, signal 979825/1241771 (executing program) 2021/09/03 02:59:53 fetching corpus: 22398, signal 980412/1242524 (executing program) 2021/09/03 02:59:53 fetching corpus: 22448, signal 981509/1243490 (executing program) 2021/09/03 02:59:53 fetching corpus: 22498, signal 981928/1244205 (executing program) 2021/09/03 02:59:53 fetching corpus: 22548, signal 982442/1244993 (executing program) 2021/09/03 02:59:53 fetching corpus: 22598, signal 983067/1245762 (executing program) 2021/09/03 02:59:54 fetching corpus: 22648, signal 984026/1246670 (executing program) 2021/09/03 02:59:54 fetching corpus: 22698, signal 984578/1247407 (executing program) 2021/09/03 02:59:54 fetching corpus: 22748, signal 985124/1248156 (executing program) 2021/09/03 02:59:54 fetching corpus: 22798, signal 986088/1249109 (executing program) 2021/09/03 02:59:54 fetching corpus: 22848, signal 986937/1249997 (executing program) 2021/09/03 02:59:54 fetching corpus: 22898, signal 987800/1250885 (executing program) 2021/09/03 02:59:54 fetching corpus: 22948, signal 988448/1251632 (executing program) 2021/09/03 02:59:54 fetching corpus: 22998, signal 988917/1252374 (executing program) 2021/09/03 02:59:55 fetching corpus: 23048, signal 989384/1253145 (executing program) 2021/09/03 02:59:55 fetching corpus: 23098, signal 989755/1253867 (executing program) 2021/09/03 02:59:55 fetching corpus: 23148, signal 990420/1254620 (executing program) 2021/09/03 02:59:55 fetching corpus: 23198, signal 990929/1255329 (executing program) 2021/09/03 02:59:55 fetching corpus: 23248, signal 991506/1256043 (executing program) syzkaller login: [ 132.045903][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.052237][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/03 02:59:55 fetching corpus: 23298, signal 991914/1256722 (executing program) 2021/09/03 02:59:55 fetching corpus: 23348, signal 992743/1257537 (executing program) 2021/09/03 02:59:55 fetching corpus: 23398, signal 993406/1258328 (executing program) 2021/09/03 02:59:55 fetching corpus: 23448, signal 993940/1259081 (executing program) 2021/09/03 02:59:56 fetching corpus: 23498, signal 994520/1259857 (executing program) 2021/09/03 02:59:56 fetching corpus: 23548, signal 995160/1260611 (executing program) 2021/09/03 02:59:56 fetching corpus: 23598, signal 995596/1261290 (executing program) 2021/09/03 02:59:56 fetching corpus: 23648, signal 996215/1262029 (executing program) 2021/09/03 02:59:56 fetching corpus: 23698, signal 996666/1262730 (executing program) 2021/09/03 02:59:56 fetching corpus: 23748, signal 997325/1263483 (executing program) 2021/09/03 02:59:56 fetching corpus: 23798, signal 998226/1264341 (executing program) 2021/09/03 02:59:56 fetching corpus: 23848, signal 998956/1265128 (executing program) 2021/09/03 02:59:56 fetching corpus: 23898, signal 999497/1265833 (executing program) 2021/09/03 02:59:57 fetching corpus: 23948, signal 999967/1266538 (executing program) 2021/09/03 02:59:57 fetching corpus: 23998, signal 1000481/1267238 (executing program) 2021/09/03 02:59:57 fetching corpus: 24048, signal 1001238/1268035 (executing program) 2021/09/03 02:59:57 fetching corpus: 24098, signal 1001924/1268812 (executing program) 2021/09/03 02:59:57 fetching corpus: 24148, signal 1002460/1269511 (executing program) 2021/09/03 02:59:57 fetching corpus: 24198, signal 1003344/1270338 (executing program) 2021/09/03 02:59:57 fetching corpus: 24248, signal 1004214/1271143 (executing program) 2021/09/03 02:59:57 fetching corpus: 24298, signal 1004831/1271882 (executing program) 2021/09/03 02:59:58 fetching corpus: 24348, signal 1005312/1272562 (executing program) 2021/09/03 02:59:58 fetching corpus: 24398, signal 1005908/1273259 (executing program) 2021/09/03 02:59:58 fetching corpus: 24448, signal 1006494/1273961 (executing program) 2021/09/03 02:59:58 fetching corpus: 24498, signal 1006977/1274627 (executing program) 2021/09/03 02:59:58 fetching corpus: 24548, signal 1007461/1275321 (executing program) 2021/09/03 02:59:58 fetching corpus: 24598, signal 1007985/1276023 (executing program) 2021/09/03 02:59:58 fetching corpus: 24648, signal 1008314/1276714 (executing program) 2021/09/03 02:59:58 fetching corpus: 24698, signal 1008737/1277362 (executing program) 2021/09/03 02:59:58 fetching corpus: 24748, signal 1009447/1278081 (executing program) 2021/09/03 02:59:59 fetching corpus: 24798, signal 1009964/1278757 (executing program) 2021/09/03 02:59:59 fetching corpus: 24848, signal 1010379/1279420 (executing program) 2021/09/03 02:59:59 fetching corpus: 24898, signal 1010887/1280130 (executing program) 2021/09/03 02:59:59 fetching corpus: 24948, signal 1011220/1280765 (executing program) 2021/09/03 02:59:59 fetching corpus: 24998, signal 1011607/1281389 (executing program) 2021/09/03 02:59:59 fetching corpus: 25048, signal 1012164/1282051 (executing program) 2021/09/03 02:59:59 fetching corpus: 25098, signal 1012831/1282778 (executing program) 2021/09/03 02:59:59 fetching corpus: 25148, signal 1013196/1283383 (executing program) 2021/09/03 02:59:59 fetching corpus: 25198, signal 1013547/1284030 (executing program) 2021/09/03 03:00:00 fetching corpus: 25248, signal 1014239/1284756 (executing program) 2021/09/03 03:00:00 fetching corpus: 25298, signal 1014976/1285521 (executing program) 2021/09/03 03:00:00 fetching corpus: 25348, signal 1015374/1286151 (executing program) 2021/09/03 03:00:00 fetching corpus: 25398, signal 1016156/1286921 (executing program) 2021/09/03 03:00:00 fetching corpus: 25448, signal 1016738/1287616 (executing program) 2021/09/03 03:00:00 fetching corpus: 25498, signal 1017380/1288352 (executing program) 2021/09/03 03:00:00 fetching corpus: 25548, signal 1017890/1288996 (executing program) 2021/09/03 03:00:00 fetching corpus: 25598, signal 1018427/1289659 (executing program) 2021/09/03 03:00:00 fetching corpus: 25648, signal 1018942/1290305 (executing program) 2021/09/03 03:00:01 fetching corpus: 25698, signal 1019613/1290999 (executing program) 2021/09/03 03:00:01 fetching corpus: 25748, signal 1020110/1291680 (executing program) 2021/09/03 03:00:01 fetching corpus: 25798, signal 1020853/1292387 (executing program) 2021/09/03 03:00:01 fetching corpus: 25848, signal 1021282/1293037 (executing program) 2021/09/03 03:00:01 fetching corpus: 25898, signal 1021689/1293661 (executing program) 2021/09/03 03:00:01 fetching corpus: 25948, signal 1022260/1294334 (executing program) 2021/09/03 03:00:01 fetching corpus: 25998, signal 1022712/1294988 (executing program) 2021/09/03 03:00:01 fetching corpus: 26048, signal 1023289/1295652 (executing program) 2021/09/03 03:00:02 fetching corpus: 26098, signal 1023753/1296286 (executing program) 2021/09/03 03:00:02 fetching corpus: 26148, signal 1024107/1296916 (executing program) 2021/09/03 03:00:02 fetching corpus: 26198, signal 1024726/1297551 (executing program) 2021/09/03 03:00:02 fetching corpus: 26248, signal 1025263/1298206 (executing program) 2021/09/03 03:00:02 fetching corpus: 26298, signal 1025759/1298860 (executing program) 2021/09/03 03:00:02 fetching corpus: 26348, signal 1026542/1299549 (executing program) 2021/09/03 03:00:02 fetching corpus: 26398, signal 1027092/1300175 (executing program) 2021/09/03 03:00:02 fetching corpus: 26448, signal 1027450/1300735 (executing program) 2021/09/03 03:00:02 fetching corpus: 26498, signal 1028686/1301530 (executing program) 2021/09/03 03:00:03 fetching corpus: 26548, signal 1029236/1302163 (executing program) 2021/09/03 03:00:03 fetching corpus: 26598, signal 1029676/1302812 (executing program) 2021/09/03 03:00:03 fetching corpus: 26648, signal 1030179/1303477 (executing program) 2021/09/03 03:00:03 fetching corpus: 26698, signal 1030632/1304067 (executing program) 2021/09/03 03:00:03 fetching corpus: 26748, signal 1031006/1304674 (executing program) 2021/09/03 03:00:03 fetching corpus: 26798, signal 1032093/1305419 (executing program) 2021/09/03 03:00:03 fetching corpus: 26848, signal 1032607/1306075 (executing program) 2021/09/03 03:00:03 fetching corpus: 26898, signal 1033001/1306650 (executing program) 2021/09/03 03:00:03 fetching corpus: 26948, signal 1033448/1307252 (executing program) 2021/09/03 03:00:04 fetching corpus: 26998, signal 1033837/1307820 (executing program) 2021/09/03 03:00:04 fetching corpus: 27048, signal 1034491/1308501 (executing program) 2021/09/03 03:00:04 fetching corpus: 27098, signal 1034914/1309115 (executing program) 2021/09/03 03:00:04 fetching corpus: 27148, signal 1035412/1309707 (executing program) 2021/09/03 03:00:04 fetching corpus: 27198, signal 1036290/1310427 (executing program) 2021/09/03 03:00:04 fetching corpus: 27248, signal 1036851/1311080 (executing program) 2021/09/03 03:00:04 fetching corpus: 27298, signal 1037438/1311724 (executing program) 2021/09/03 03:00:04 fetching corpus: 27348, signal 1038056/1312340 (executing program) 2021/09/03 03:00:05 fetching corpus: 27398, signal 1038487/1312948 (executing program) 2021/09/03 03:00:05 fetching corpus: 27448, signal 1039042/1313546 (executing program) 2021/09/03 03:00:05 fetching corpus: 27498, signal 1039349/1314094 (executing program) 2021/09/03 03:00:05 fetching corpus: 27548, signal 1039832/1314670 (executing program) 2021/09/03 03:00:05 fetching corpus: 27598, signal 1040211/1315236 (executing program) 2021/09/03 03:00:05 fetching corpus: 27648, signal 1040676/1315804 (executing program) 2021/09/03 03:00:05 fetching corpus: 27698, signal 1041104/1316414 (executing program) 2021/09/03 03:00:05 fetching corpus: 27748, signal 1041591/1317035 (executing program) 2021/09/03 03:00:05 fetching corpus: 27798, signal 1042267/1317685 (executing program) 2021/09/03 03:00:05 fetching corpus: 27848, signal 1042992/1318324 (executing program) 2021/09/03 03:00:06 fetching corpus: 27898, signal 1043673/1318958 (executing program) 2021/09/03 03:00:06 fetching corpus: 27948, signal 1044438/1319562 (executing program) 2021/09/03 03:00:06 fetching corpus: 27998, signal 1044959/1320143 (executing program) 2021/09/03 03:00:06 fetching corpus: 28048, signal 1045441/1320735 (executing program) 2021/09/03 03:00:06 fetching corpus: 28098, signal 1045913/1321301 (executing program) 2021/09/03 03:00:06 fetching corpus: 28148, signal 1046432/1321896 (executing program) 2021/09/03 03:00:06 fetching corpus: 28198, signal 1047076/1322490 (executing program) 2021/09/03 03:00:06 fetching corpus: 28248, signal 1047440/1323052 (executing program) 2021/09/03 03:00:06 fetching corpus: 28298, signal 1047825/1323623 (executing program) 2021/09/03 03:00:07 fetching corpus: 28348, signal 1048439/1324249 (executing program) 2021/09/03 03:00:07 fetching corpus: 28398, signal 1049200/1324900 (executing program) 2021/09/03 03:00:07 fetching corpus: 28448, signal 1049802/1325463 (executing program) 2021/09/03 03:00:07 fetching corpus: 28498, signal 1050274/1326046 (executing program) 2021/09/03 03:00:07 fetching corpus: 28548, signal 1050849/1326642 (executing program) 2021/09/03 03:00:07 fetching corpus: 28598, signal 1051438/1327217 (executing program) 2021/09/03 03:00:08 fetching corpus: 28648, signal 1052045/1327763 (executing program) 2021/09/03 03:00:08 fetching corpus: 28698, signal 1052558/1328344 (executing program) 2021/09/03 03:00:08 fetching corpus: 28748, signal 1053023/1328918 (executing program) 2021/09/03 03:00:08 fetching corpus: 28798, signal 1053545/1329467 (executing program) 2021/09/03 03:00:08 fetching corpus: 28848, signal 1054040/1330031 (executing program) 2021/09/03 03:00:08 fetching corpus: 28898, signal 1054513/1330554 (executing program) 2021/09/03 03:00:08 fetching corpus: 28948, signal 1055047/1331114 (executing program) 2021/09/03 03:00:08 fetching corpus: 28998, signal 1055624/1331664 (executing program) 2021/09/03 03:00:09 fetching corpus: 29048, signal 1056042/1332197 (executing program) 2021/09/03 03:00:09 fetching corpus: 29098, signal 1056407/1332710 (executing program) 2021/09/03 03:00:09 fetching corpus: 29148, signal 1056874/1333280 (executing program) 2021/09/03 03:00:09 fetching corpus: 29198, signal 1057273/1333835 (executing program) 2021/09/03 03:00:09 fetching corpus: 29248, signal 1057622/1334373 (executing program) 2021/09/03 03:00:09 fetching corpus: 29298, signal 1058294/1334963 (executing program) 2021/09/03 03:00:09 fetching corpus: 29348, signal 1058919/1335513 (executing program) 2021/09/03 03:00:09 fetching corpus: 29398, signal 1059172/1336001 (executing program) 2021/09/03 03:00:10 fetching corpus: 29448, signal 1059611/1336538 (executing program) 2021/09/03 03:00:10 fetching corpus: 29498, signal 1060109/1337057 (executing program) 2021/09/03 03:00:10 fetching corpus: 29548, signal 1060569/1337589 (executing program) 2021/09/03 03:00:10 fetching corpus: 29598, signal 1060924/1338083 (executing program) 2021/09/03 03:00:10 fetching corpus: 29648, signal 1061377/1338639 (executing program) 2021/09/03 03:00:10 fetching corpus: 29698, signal 1061707/1339170 (executing program) 2021/09/03 03:00:10 fetching corpus: 29748, signal 1062053/1339685 (executing program) 2021/09/03 03:00:10 fetching corpus: 29798, signal 1062579/1340244 (executing program) 2021/09/03 03:00:11 fetching corpus: 29848, signal 1063098/1340764 (executing program) 2021/09/03 03:00:11 fetching corpus: 29898, signal 1063596/1341278 (executing program) 2021/09/03 03:00:11 fetching corpus: 29948, signal 1063980/1341768 (executing program) 2021/09/03 03:00:11 fetching corpus: 29998, signal 1064318/1342286 (executing program) 2021/09/03 03:00:11 fetching corpus: 30048, signal 1064680/1342792 (executing program) 2021/09/03 03:00:11 fetching corpus: 30098, signal 1065211/1343332 (executing program) 2021/09/03 03:00:11 fetching corpus: 30148, signal 1065765/1343848 (executing program) 2021/09/03 03:00:11 fetching corpus: 30198, signal 1066345/1344381 (executing program) 2021/09/03 03:00:12 fetching corpus: 30248, signal 1067011/1344914 (executing program) 2021/09/03 03:00:12 fetching corpus: 30298, signal 1067350/1345436 (executing program) 2021/09/03 03:00:12 fetching corpus: 30348, signal 1067776/1345943 (executing program) 2021/09/03 03:00:12 fetching corpus: 30398, signal 1068078/1346430 (executing program) 2021/09/03 03:00:12 fetching corpus: 30448, signal 1068457/1346944 (executing program) 2021/09/03 03:00:12 fetching corpus: 30498, signal 1068807/1347433 (executing program) 2021/09/03 03:00:12 fetching corpus: 30548, signal 1069478/1347913 (executing program) 2021/09/03 03:00:12 fetching corpus: 30598, signal 1070013/1348462 (executing program) 2021/09/03 03:00:13 fetching corpus: 30648, signal 1070423/1348972 (executing program) 2021/09/03 03:00:13 fetching corpus: 30698, signal 1070904/1349462 (executing program) 2021/09/03 03:00:13 fetching corpus: 30748, signal 1071282/1349986 (executing program) 2021/09/03 03:00:13 fetching corpus: 30798, signal 1071753/1350479 (executing program) 2021/09/03 03:00:13 fetching corpus: 30848, signal 1072238/1350994 (executing program) 2021/09/03 03:00:13 fetching corpus: 30898, signal 1072610/1351477 (executing program) 2021/09/03 03:00:13 fetching corpus: 30948, signal 1073053/1351973 (executing program) 2021/09/03 03:00:14 fetching corpus: 30998, signal 1073431/1352472 (executing program) 2021/09/03 03:00:14 fetching corpus: 31048, signal 1073850/1352982 (executing program) 2021/09/03 03:00:14 fetching corpus: 31098, signal 1074373/1353463 (executing program) 2021/09/03 03:00:14 fetching corpus: 31148, signal 1074763/1353996 (executing program) 2021/09/03 03:00:14 fetching corpus: 31198, signal 1075239/1354520 (executing program) 2021/09/03 03:00:14 fetching corpus: 31248, signal 1075848/1355019 (executing program) 2021/09/03 03:00:14 fetching corpus: 31298, signal 1076498/1355564 (executing program) 2021/09/03 03:00:14 fetching corpus: 31348, signal 1077126/1356081 (executing program) 2021/09/03 03:00:14 fetching corpus: 31398, signal 1077982/1356659 (executing program) 2021/09/03 03:00:15 fetching corpus: 31448, signal 1078483/1357136 (executing program) 2021/09/03 03:00:15 fetching corpus: 31498, signal 1078945/1357613 (executing program) 2021/09/03 03:00:15 fetching corpus: 31548, signal 1079475/1358117 (executing program) 2021/09/03 03:00:15 fetching corpus: 31598, signal 1080292/1358638 (executing program) 2021/09/03 03:00:15 fetching corpus: 31648, signal 1080663/1359062 (executing program) 2021/09/03 03:00:15 fetching corpus: 31698, signal 1081107/1359541 (executing program) 2021/09/03 03:00:15 fetching corpus: 31748, signal 1081608/1360016 (executing program) 2021/09/03 03:00:15 fetching corpus: 31798, signal 1082083/1360502 (executing program) 2021/09/03 03:00:15 fetching corpus: 31848, signal 1082873/1361023 (executing program) 2021/09/03 03:00:16 fetching corpus: 31898, signal 1083371/1361507 (executing program) 2021/09/03 03:00:16 fetching corpus: 31948, signal 1084024/1361987 (executing program) 2021/09/03 03:00:16 fetching corpus: 31998, signal 1084534/1362463 (executing program) 2021/09/03 03:00:16 fetching corpus: 32048, signal 1084970/1362923 (executing program) 2021/09/03 03:00:16 fetching corpus: 32098, signal 1085334/1363378 (executing program) 2021/09/03 03:00:16 fetching corpus: 32148, signal 1085772/1363838 (executing program) 2021/09/03 03:00:16 fetching corpus: 32198, signal 1086048/1364279 (executing program) 2021/09/03 03:00:16 fetching corpus: 32248, signal 1088425/1364866 (executing program) 2021/09/03 03:00:17 fetching corpus: 32298, signal 1089063/1365331 (executing program) 2021/09/03 03:00:17 fetching corpus: 32348, signal 1089487/1365786 (executing program) 2021/09/03 03:00:17 fetching corpus: 32398, signal 1090151/1366240 (executing program) 2021/09/03 03:00:17 fetching corpus: 32448, signal 1090469/1366679 (executing program) 2021/09/03 03:00:17 fetching corpus: 32498, signal 1090926/1367093 (executing program) 2021/09/03 03:00:17 fetching corpus: 32548, signal 1091524/1367575 (executing program) 2021/09/03 03:00:17 fetching corpus: 32598, signal 1091893/1368043 (executing program) 2021/09/03 03:00:17 fetching corpus: 32648, signal 1092258/1368450 (executing program) 2021/09/03 03:00:18 fetching corpus: 32698, signal 1092918/1368908 (executing program) 2021/09/03 03:00:18 fetching corpus: 32748, signal 1093409/1369362 (executing program) 2021/09/03 03:00:18 fetching corpus: 32798, signal 1093926/1369820 (executing program) 2021/09/03 03:00:18 fetching corpus: 32848, signal 1094234/1370249 (executing program) 2021/09/03 03:00:18 fetching corpus: 32898, signal 1094795/1370695 (executing program) 2021/09/03 03:00:18 fetching corpus: 32948, signal 1095306/1371126 (executing program) 2021/09/03 03:00:18 fetching corpus: 32998, signal 1095725/1371558 (executing program) 2021/09/03 03:00:18 fetching corpus: 33048, signal 1096046/1371959 (executing program) 2021/09/03 03:00:18 fetching corpus: 33098, signal 1096430/1372399 (executing program) 2021/09/03 03:00:19 fetching corpus: 33148, signal 1096813/1372823 (executing program) 2021/09/03 03:00:19 fetching corpus: 33198, signal 1097307/1373243 (executing program) 2021/09/03 03:00:19 fetching corpus: 33248, signal 1097980/1373671 (executing program) 2021/09/03 03:00:19 fetching corpus: 33298, signal 1098581/1374106 (executing program) 2021/09/03 03:00:19 fetching corpus: 33348, signal 1098908/1374524 (executing program) 2021/09/03 03:00:19 fetching corpus: 33398, signal 1099375/1374977 (executing program) 2021/09/03 03:00:19 fetching corpus: 33448, signal 1099904/1375384 (executing program) 2021/09/03 03:00:19 fetching corpus: 33498, signal 1100256/1375819 (executing program) 2021/09/03 03:00:19 fetching corpus: 33548, signal 1100582/1376220 (executing program) 2021/09/03 03:00:20 fetching corpus: 33598, signal 1100937/1376664 (executing program) 2021/09/03 03:00:20 fetching corpus: 33648, signal 1101220/1377087 (executing program) 2021/09/03 03:00:20 fetching corpus: 33698, signal 1101633/1377513 (executing program) 2021/09/03 03:00:20 fetching corpus: 33748, signal 1102119/1377946 (executing program) 2021/09/03 03:00:20 fetching corpus: 33798, signal 1102523/1378359 (executing program) 2021/09/03 03:00:20 fetching corpus: 33848, signal 1102905/1378788 (executing program) 2021/09/03 03:00:20 fetching corpus: 33898, signal 1103204/1379174 (executing program) 2021/09/03 03:00:20 fetching corpus: 33948, signal 1103843/1379586 (executing program) 2021/09/03 03:00:20 fetching corpus: 33998, signal 1104188/1380025 (executing program) 2021/09/03 03:00:20 fetching corpus: 34048, signal 1104642/1380431 (executing program) 2021/09/03 03:00:21 fetching corpus: 34098, signal 1104946/1380829 (executing program) 2021/09/03 03:00:21 fetching corpus: 34148, signal 1105248/1381206 (executing program) 2021/09/03 03:00:21 fetching corpus: 34198, signal 1105939/1381596 (executing program) 2021/09/03 03:00:21 fetching corpus: 34248, signal 1106378/1382009 (executing program) 2021/09/03 03:00:21 fetching corpus: 34298, signal 1106798/1382390 (executing program) 2021/09/03 03:00:21 fetching corpus: 34348, signal 1107156/1382814 (executing program) 2021/09/03 03:00:21 fetching corpus: 34398, signal 1107552/1383197 (executing program) 2021/09/03 03:00:22 fetching corpus: 34448, signal 1108021/1383586 (executing program) 2021/09/03 03:00:22 fetching corpus: 34498, signal 1108503/1383996 (executing program) 2021/09/03 03:00:22 fetching corpus: 34548, signal 1108831/1384385 (executing program) 2021/09/03 03:00:22 fetching corpus: 34598, signal 1109476/1384478 (executing program) 2021/09/03 03:00:22 fetching corpus: 34648, signal 1109893/1384494 (executing program) 2021/09/03 03:00:22 fetching corpus: 34698, signal 1110330/1384494 (executing program) 2021/09/03 03:00:22 fetching corpus: 34748, signal 1110699/1384494 (executing program) 2021/09/03 03:00:22 fetching corpus: 34798, signal 1111013/1384494 (executing program) 2021/09/03 03:00:22 fetching corpus: 34848, signal 1111273/1384494 (executing program) 2021/09/03 03:00:22 fetching corpus: 34898, signal 1111666/1384494 (executing program) 2021/09/03 03:00:23 fetching corpus: 34948, signal 1112086/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 34998, signal 1112479/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 35048, signal 1112997/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 35098, signal 1113519/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 35148, signal 1114018/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 35198, signal 1114347/1384505 (executing program) 2021/09/03 03:00:23 fetching corpus: 35248, signal 1114778/1384507 (executing program) 2021/09/03 03:00:23 fetching corpus: 35298, signal 1115110/1384507 (executing program) 2021/09/03 03:00:23 fetching corpus: 35348, signal 1115488/1384507 (executing program) 2021/09/03 03:00:24 fetching corpus: 35398, signal 1115892/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35448, signal 1116478/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35498, signal 1116788/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35548, signal 1117144/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35598, signal 1117645/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35648, signal 1117941/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35698, signal 1118373/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35748, signal 1118770/1384510 (executing program) 2021/09/03 03:00:24 fetching corpus: 35798, signal 1119262/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 35848, signal 1119559/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 35898, signal 1120138/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 35948, signal 1120544/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 35998, signal 1121011/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 36048, signal 1121414/1384510 (executing program) 2021/09/03 03:00:25 fetching corpus: 36098, signal 1121733/1384513 (executing program) 2021/09/03 03:00:25 fetching corpus: 36148, signal 1122203/1384513 (executing program) 2021/09/03 03:00:25 fetching corpus: 36198, signal 1122581/1384513 (executing program) 2021/09/03 03:00:25 fetching corpus: 36248, signal 1123072/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36298, signal 1123395/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36348, signal 1123764/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36398, signal 1124011/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36448, signal 1124293/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36498, signal 1124620/1384513 (executing program) 2021/09/03 03:00:26 fetching corpus: 36548, signal 1124957/1384513 (executing program) 2021/09/03 03:00:27 fetching corpus: 36598, signal 1125472/1384513 (executing program) 2021/09/03 03:00:27 fetching corpus: 36648, signal 1125786/1384513 (executing program) 2021/09/03 03:00:27 fetching corpus: 36698, signal 1126064/1384513 (executing program) 2021/09/03 03:00:27 fetching corpus: 36748, signal 1126382/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 36798, signal 1126769/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 36848, signal 1127143/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 36898, signal 1127384/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 36948, signal 1127824/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 36998, signal 1128088/1384517 (executing program) 2021/09/03 03:00:28 fetching corpus: 37048, signal 1128483/1384517 (executing program) 2021/09/03 03:00:29 fetching corpus: 37098, signal 1128826/1384517 (executing program) 2021/09/03 03:00:29 fetching corpus: 37148, signal 1129095/1384517 (executing program) 2021/09/03 03:00:29 fetching corpus: 37198, signal 1129423/1384517 (executing program) 2021/09/03 03:00:29 fetching corpus: 37248, signal 1129769/1384517 (executing program) 2021/09/03 03:00:29 fetching corpus: 37298, signal 1130194/1384517 (executing program) 2021/09/03 03:00:30 fetching corpus: 37348, signal 1130512/1384517 (executing program) 2021/09/03 03:00:30 fetching corpus: 37398, signal 1130910/1384517 (executing program) 2021/09/03 03:00:30 fetching corpus: 37448, signal 1131262/1384517 (executing program) 2021/09/03 03:00:30 fetching corpus: 37498, signal 1131680/1384517 (executing program) 2021/09/03 03:00:30 fetching corpus: 37548, signal 1131953/1384517 (executing program) 2021/09/03 03:00:31 fetching corpus: 37598, signal 1132242/1384517 (executing program) 2021/09/03 03:00:31 fetching corpus: 37648, signal 1132878/1384517 (executing program) 2021/09/03 03:00:31 fetching corpus: 37698, signal 1133248/1384524 (executing program) 2021/09/03 03:00:31 fetching corpus: 37748, signal 1133708/1384524 (executing program) 2021/09/03 03:00:32 fetching corpus: 37798, signal 1134176/1384524 (executing program) 2021/09/03 03:00:32 fetching corpus: 37848, signal 1134675/1384524 (executing program) 2021/09/03 03:00:32 fetching corpus: 37898, signal 1135213/1384524 (executing program) 2021/09/03 03:00:32 fetching corpus: 37948, signal 1135803/1384524 (executing program) 2021/09/03 03:00:33 fetching corpus: 37998, signal 1136452/1384524 (executing program) 2021/09/03 03:00:33 fetching corpus: 38048, signal 1136836/1384524 (executing program) 2021/09/03 03:00:33 fetching corpus: 38098, signal 1137257/1384525 (executing program) 2021/09/03 03:00:33 fetching corpus: 38148, signal 1137612/1384525 (executing program) 2021/09/03 03:00:33 fetching corpus: 38198, signal 1138169/1384525 (executing program) 2021/09/03 03:00:33 fetching corpus: 38248, signal 1138528/1384525 (executing program) 2021/09/03 03:00:34 fetching corpus: 38298, signal 1138960/1384525 (executing program) 2021/09/03 03:00:34 fetching corpus: 38348, signal 1139432/1384525 (executing program) 2021/09/03 03:00:34 fetching corpus: 38398, signal 1139996/1384525 (executing program) 2021/09/03 03:00:34 fetching corpus: 38448, signal 1140382/1384525 (executing program) 2021/09/03 03:00:35 fetching corpus: 38498, signal 1140879/1384525 (executing program) 2021/09/03 03:00:35 fetching corpus: 38548, signal 1141176/1384525 (executing program) 2021/09/03 03:00:35 fetching corpus: 38598, signal 1141672/1384525 (executing program) 2021/09/03 03:00:35 fetching corpus: 38648, signal 1142163/1384525 (executing program) 2021/09/03 03:00:36 fetching corpus: 38698, signal 1142752/1384525 (executing program) 2021/09/03 03:00:36 fetching corpus: 38748, signal 1143108/1384525 (executing program) 2021/09/03 03:00:36 fetching corpus: 38798, signal 1143851/1384525 (executing program) 2021/09/03 03:00:36 fetching corpus: 38848, signal 1144265/1384528 (executing program) 2021/09/03 03:00:36 fetching corpus: 38898, signal 1144592/1384528 (executing program) 2021/09/03 03:00:37 fetching corpus: 38948, signal 1145024/1384528 (executing program) 2021/09/03 03:00:37 fetching corpus: 38998, signal 1145599/1384528 (executing program) 2021/09/03 03:00:37 fetching corpus: 39048, signal 1145890/1384528 (executing program) 2021/09/03 03:00:37 fetching corpus: 39098, signal 1146317/1384528 (executing program) 2021/09/03 03:00:38 fetching corpus: 39148, signal 1146738/1384528 (executing program) 2021/09/03 03:00:38 fetching corpus: 39198, signal 1147048/1384528 (executing program) 2021/09/03 03:00:38 fetching corpus: 39248, signal 1147423/1384528 (executing program) 2021/09/03 03:00:38 fetching corpus: 39298, signal 1147644/1384528 (executing program) 2021/09/03 03:00:38 fetching corpus: 39348, signal 1148022/1384528 (executing program) 2021/09/03 03:00:39 fetching corpus: 39398, signal 1148311/1384528 (executing program) 2021/09/03 03:00:39 fetching corpus: 39448, signal 1148661/1384530 (executing program) 2021/09/03 03:00:39 fetching corpus: 39498, signal 1148955/1384531 (executing program) 2021/09/03 03:00:39 fetching corpus: 39548, signal 1149437/1384531 (executing program) 2021/09/03 03:00:40 fetching corpus: 39598, signal 1149815/1384531 (executing program) 2021/09/03 03:00:40 fetching corpus: 39648, signal 1150200/1384531 (executing program) 2021/09/03 03:00:40 fetching corpus: 39698, signal 1150663/1384531 (executing program) 2021/09/03 03:00:40 fetching corpus: 39748, signal 1150952/1384531 (executing program) 2021/09/03 03:00:40 fetching corpus: 39798, signal 1151382/1384531 (executing program) 2021/09/03 03:00:41 fetching corpus: 39848, signal 1152031/1384531 (executing program) 2021/09/03 03:00:41 fetching corpus: 39898, signal 1152394/1384531 (executing program) 2021/09/03 03:00:41 fetching corpus: 39948, signal 1152713/1384531 (executing program) 2021/09/03 03:00:42 fetching corpus: 39998, signal 1153104/1384531 (executing program) 2021/09/03 03:00:42 fetching corpus: 40048, signal 1153487/1384531 (executing program) 2021/09/03 03:00:42 fetching corpus: 40098, signal 1153793/1384531 (executing program) 2021/09/03 03:00:42 fetching corpus: 40148, signal 1154170/1384531 (executing program) 2021/09/03 03:00:43 fetching corpus: 40198, signal 1154567/1384531 (executing program) 2021/09/03 03:00:43 fetching corpus: 40248, signal 1154876/1384531 (executing program) 2021/09/03 03:00:43 fetching corpus: 40298, signal 1155138/1384531 (executing program) 2021/09/03 03:00:43 fetching corpus: 40348, signal 1155857/1384531 (executing program) 2021/09/03 03:00:44 fetching corpus: 40398, signal 1156187/1384531 (executing program) 2021/09/03 03:00:44 fetching corpus: 40448, signal 1156409/1384531 (executing program) 2021/09/03 03:00:44 fetching corpus: 40498, signal 1156830/1384531 (executing program) 2021/09/03 03:00:44 fetching corpus: 40548, signal 1157217/1384531 (executing program) 2021/09/03 03:00:45 fetching corpus: 40597, signal 1157631/1384531 (executing program) 2021/09/03 03:00:45 fetching corpus: 40647, signal 1157984/1384531 (executing program) 2021/09/03 03:00:45 fetching corpus: 40697, signal 1158376/1384532 (executing program) 2021/09/03 03:00:45 fetching corpus: 40747, signal 1158737/1384532 (executing program) 2021/09/03 03:00:46 fetching corpus: 40797, signal 1159001/1384532 (executing program) 2021/09/03 03:00:46 fetching corpus: 40847, signal 1159339/1384532 (executing program) 2021/09/03 03:00:46 fetching corpus: 40897, signal 1159671/1384532 (executing program) 2021/09/03 03:00:46 fetching corpus: 40947, signal 1160060/1384534 (executing program) 2021/09/03 03:00:46 fetching corpus: 40997, signal 1160439/1384534 (executing program) 2021/09/03 03:00:47 fetching corpus: 41047, signal 1160686/1384534 (executing program) 2021/09/03 03:00:47 fetching corpus: 41097, signal 1161004/1384534 (executing program) 2021/09/03 03:00:47 fetching corpus: 41147, signal 1161260/1384534 (executing program) 2021/09/03 03:00:47 fetching corpus: 41197, signal 1161499/1384534 (executing program) 2021/09/03 03:00:47 fetching corpus: 41247, signal 1161854/1384534 (executing program) 2021/09/03 03:00:48 fetching corpus: 41297, signal 1162184/1384534 (executing program) 2021/09/03 03:00:48 fetching corpus: 41347, signal 1162408/1384534 (executing program) 2021/09/03 03:00:48 fetching corpus: 41397, signal 1162695/1384534 (executing program) 2021/09/03 03:00:48 fetching corpus: 41447, signal 1163090/1384534 (executing program) 2021/09/03 03:00:48 fetching corpus: 41497, signal 1163424/1384534 (executing program) 2021/09/03 03:00:49 fetching corpus: 41547, signal 1163654/1384534 (executing program) 2021/09/03 03:00:49 fetching corpus: 41597, signal 1164359/1384534 (executing program) 2021/09/03 03:00:49 fetching corpus: 41647, signal 1164876/1384534 (executing program) 2021/09/03 03:00:49 fetching corpus: 41697, signal 1165256/1384534 (executing program) 2021/09/03 03:00:50 fetching corpus: 41747, signal 1166030/1384534 (executing program) 2021/09/03 03:00:50 fetching corpus: 41797, signal 1166500/1384534 (executing program) 2021/09/03 03:00:50 fetching corpus: 41847, signal 1166924/1384537 (executing program) 2021/09/03 03:00:50 fetching corpus: 41897, signal 1167343/1384537 (executing program) 2021/09/03 03:00:51 fetching corpus: 41947, signal 1167717/1384537 (executing program) 2021/09/03 03:00:51 fetching corpus: 41997, signal 1168062/1384537 (executing program) 2021/09/03 03:00:51 fetching corpus: 42047, signal 1168332/1384537 (executing program) 2021/09/03 03:00:51 fetching corpus: 42097, signal 1168577/1384537 (executing program) 2021/09/03 03:00:51 fetching corpus: 42147, signal 1168940/1384537 (executing program) 2021/09/03 03:00:52 fetching corpus: 42197, signal 1169322/1384547 (executing program) 2021/09/03 03:00:52 fetching corpus: 42247, signal 1169678/1384547 (executing program) 2021/09/03 03:00:52 fetching corpus: 42297, signal 1169980/1384547 (executing program) 2021/09/03 03:00:52 fetching corpus: 42347, signal 1170378/1384547 (executing program) 2021/09/03 03:00:52 fetching corpus: 42397, signal 1170670/1384547 (executing program) 2021/09/03 03:00:53 fetching corpus: 42447, signal 1170947/1384547 (executing program) 2021/09/03 03:00:53 fetching corpus: 42497, signal 1171182/1384547 (executing program) 2021/09/03 03:00:53 fetching corpus: 42547, signal 1171506/1384547 (executing program) 2021/09/03 03:00:53 fetching corpus: 42597, signal 1171740/1384547 (executing program) 2021/09/03 03:00:53 fetching corpus: 42647, signal 1172089/1384547 (executing program) 2021/09/03 03:00:54 fetching corpus: 42697, signal 1172450/1384549 (executing program) 2021/09/03 03:00:54 fetching corpus: 42747, signal 1172700/1384549 (executing program) 2021/09/03 03:00:54 fetching corpus: 42797, signal 1173027/1384549 (executing program) 2021/09/03 03:00:54 fetching corpus: 42847, signal 1173331/1384563 (executing program) 2021/09/03 03:00:55 fetching corpus: 42897, signal 1173707/1384563 (executing program) 2021/09/03 03:00:55 fetching corpus: 42947, signal 1174004/1384563 (executing program) 2021/09/03 03:00:55 fetching corpus: 42997, signal 1174279/1384563 (executing program) 2021/09/03 03:00:55 fetching corpus: 43047, signal 1174493/1384563 (executing program) 2021/09/03 03:00:55 fetching corpus: 43097, signal 1174789/1384563 (executing program) 2021/09/03 03:00:56 fetching corpus: 43147, signal 1175040/1384563 (executing program) 2021/09/03 03:00:56 fetching corpus: 43197, signal 1175532/1384564 (executing program) 2021/09/03 03:00:56 fetching corpus: 43247, signal 1176168/1384564 (executing program) 2021/09/03 03:00:56 fetching corpus: 43297, signal 1176668/1384564 (executing program) [ 193.475911][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.483008][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/03 03:00:57 fetching corpus: 43347, signal 1177237/1384564 (executing program) 2021/09/03 03:00:57 fetching corpus: 43397, signal 1177491/1384564 (executing program) 2021/09/03 03:00:57 fetching corpus: 43447, signal 1177747/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43497, signal 1178232/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43547, signal 1178673/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43597, signal 1179070/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43647, signal 1179636/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43697, signal 1179976/1384564 (executing program) 2021/09/03 03:00:58 fetching corpus: 43747, signal 1180266/1384564 (executing program) 2021/09/03 03:00:59 fetching corpus: 43797, signal 1181094/1384564 (executing program) 2021/09/03 03:00:59 fetching corpus: 43847, signal 1181508/1384566 (executing program) 2021/09/03 03:00:59 fetching corpus: 43897, signal 1181932/1384566 (executing program) 2021/09/03 03:00:59 fetching corpus: 43947, signal 1182228/1384566 (executing program) 2021/09/03 03:01:00 fetching corpus: 43997, signal 1182972/1384566 (executing program) 2021/09/03 03:01:00 fetching corpus: 44047, signal 1183276/1384566 (executing program) 2021/09/03 03:01:00 fetching corpus: 44097, signal 1183625/1384570 (executing program) 2021/09/03 03:01:00 fetching corpus: 44147, signal 1184104/1384570 (executing program) 2021/09/03 03:01:01 fetching corpus: 44197, signal 1184585/1384570 (executing program) 2021/09/03 03:01:01 fetching corpus: 44246, signal 1184870/1384570 (executing program) 2021/09/03 03:01:01 fetching corpus: 44296, signal 1185176/1384570 (executing program) 2021/09/03 03:01:02 fetching corpus: 44346, signal 1185421/1384570 (executing program) 2021/09/03 03:01:02 fetching corpus: 44396, signal 1185736/1384570 (executing program) 2021/09/03 03:01:02 fetching corpus: 44446, signal 1186055/1384570 (executing program) 2021/09/03 03:01:02 fetching corpus: 44496, signal 1186368/1384570 (executing program) 2021/09/03 03:01:02 fetching corpus: 44546, signal 1186804/1384570 (executing program) 2021/09/03 03:01:03 fetching corpus: 44596, signal 1187440/1384570 (executing program) 2021/09/03 03:01:03 fetching corpus: 44646, signal 1187733/1384570 (executing program) 2021/09/03 03:01:03 fetching corpus: 44696, signal 1188152/1384570 (executing program) 2021/09/03 03:01:03 fetching corpus: 44746, signal 1188481/1384570 (executing program) 2021/09/03 03:01:04 fetching corpus: 44796, signal 1189616/1384570 (executing program) 2021/09/03 03:01:04 fetching corpus: 44846, signal 1189931/1384570 (executing program) 2021/09/03 03:01:04 fetching corpus: 44896, signal 1190288/1384570 (executing program) 2021/09/03 03:01:04 fetching corpus: 44946, signal 1190489/1384570 (executing program) 2021/09/03 03:01:04 fetching corpus: 44996, signal 1190756/1384570 (executing program) 2021/09/03 03:01:05 fetching corpus: 45046, signal 1191055/1384570 (executing program) 2021/09/03 03:01:05 fetching corpus: 45096, signal 1191272/1384570 (executing program) 2021/09/03 03:01:05 fetching corpus: 45146, signal 1191546/1384570 (executing program) 2021/09/03 03:01:05 fetching corpus: 45196, signal 1191909/1384570 (executing program) 2021/09/03 03:01:06 fetching corpus: 45246, signal 1192171/1384570 (executing program) 2021/09/03 03:01:06 fetching corpus: 45296, signal 1192429/1384570 (executing program) 2021/09/03 03:01:06 fetching corpus: 45346, signal 1192662/1384570 (executing program) 2021/09/03 03:01:06 fetching corpus: 45396, signal 1193010/1384570 (executing program) 2021/09/03 03:01:07 fetching corpus: 45446, signal 1193330/1384570 (executing program) 2021/09/03 03:01:07 fetching corpus: 45496, signal 1193681/1384570 (executing program) 2021/09/03 03:01:07 fetching corpus: 45546, signal 1193900/1384570 (executing program) 2021/09/03 03:01:07 fetching corpus: 45596, signal 1194209/1384570 (executing program) 2021/09/03 03:01:07 fetching corpus: 45646, signal 1194604/1384570 (executing program) 2021/09/03 03:01:08 fetching corpus: 45696, signal 1194949/1384570 (executing program) 2021/09/03 03:01:08 fetching corpus: 45746, signal 1195363/1384570 (executing program) 2021/09/03 03:01:08 fetching corpus: 45796, signal 1195649/1384570 (executing program) 2021/09/03 03:01:08 fetching corpus: 45846, signal 1195874/1384573 (executing program) 2021/09/03 03:01:08 fetching corpus: 45896, signal 1196128/1384573 (executing program) 2021/09/03 03:01:09 fetching corpus: 45946, signal 1196550/1384573 (executing program) 2021/09/03 03:01:09 fetching corpus: 45996, signal 1196833/1384573 (executing program) 2021/09/03 03:01:09 fetching corpus: 46046, signal 1197041/1384573 (executing program) 2021/09/03 03:01:09 fetching corpus: 46096, signal 1197369/1384573 (executing program) 2021/09/03 03:01:10 fetching corpus: 46146, signal 1197596/1384573 (executing program) 2021/09/03 03:01:10 fetching corpus: 46196, signal 1197967/1384573 (executing program) 2021/09/03 03:01:10 fetching corpus: 46246, signal 1198226/1384573 (executing program) 2021/09/03 03:01:10 fetching corpus: 46296, signal 1198511/1384573 (executing program) 2021/09/03 03:01:11 fetching corpus: 46346, signal 1198822/1384573 (executing program) 2021/09/03 03:01:11 fetching corpus: 46396, signal 1199128/1384573 (executing program) 2021/09/03 03:01:11 fetching corpus: 46446, signal 1199374/1384573 (executing program) 2021/09/03 03:01:11 fetching corpus: 46496, signal 1199616/1384575 (executing program) 2021/09/03 03:01:11 fetching corpus: 46546, signal 1199874/1384575 (executing program) 2021/09/03 03:01:12 fetching corpus: 46596, signal 1200224/1384575 (executing program) 2021/09/03 03:01:12 fetching corpus: 46646, signal 1200589/1384575 (executing program) 2021/09/03 03:01:12 fetching corpus: 46696, signal 1200903/1384575 (executing program) 2021/09/03 03:01:12 fetching corpus: 46746, signal 1201155/1384577 (executing program) 2021/09/03 03:01:13 fetching corpus: 46796, signal 1201440/1384577 (executing program) 2021/09/03 03:01:13 fetching corpus: 46846, signal 1201677/1384577 (executing program) 2021/09/03 03:01:13 fetching corpus: 46896, signal 1202068/1384577 (executing program) 2021/09/03 03:01:13 fetching corpus: 46946, signal 1202521/1384577 (executing program) 2021/09/03 03:01:14 fetching corpus: 46996, signal 1202880/1384577 (executing program) 2021/09/03 03:01:14 fetching corpus: 47046, signal 1203146/1384577 (executing program) 2021/09/03 03:01:14 fetching corpus: 47096, signal 1203437/1384577 (executing program) 2021/09/03 03:01:14 fetching corpus: 47146, signal 1203737/1384577 (executing program) 2021/09/03 03:01:15 fetching corpus: 47196, signal 1204030/1384577 (executing program) 2021/09/03 03:01:15 fetching corpus: 47246, signal 1204382/1384577 (executing program) 2021/09/03 03:01:15 fetching corpus: 47296, signal 1204644/1384577 (executing program) 2021/09/03 03:01:15 fetching corpus: 47346, signal 1204875/1384577 (executing program) 2021/09/03 03:01:16 fetching corpus: 47396, signal 1205222/1384577 (executing program) 2021/09/03 03:01:16 fetching corpus: 47446, signal 1205617/1384577 (executing program) 2021/09/03 03:01:16 fetching corpus: 47496, signal 1205826/1384577 (executing program) 2021/09/03 03:01:16 fetching corpus: 47546, signal 1206118/1384577 (executing program) 2021/09/03 03:01:16 fetching corpus: 47596, signal 1206444/1384577 (executing program) 2021/09/03 03:01:17 fetching corpus: 47646, signal 1206693/1384577 (executing program) 2021/09/03 03:01:17 fetching corpus: 47696, signal 1206924/1384577 (executing program) 2021/09/03 03:01:17 fetching corpus: 47746, signal 1207276/1384577 (executing program) 2021/09/03 03:01:18 fetching corpus: 47796, signal 1207689/1384580 (executing program) 2021/09/03 03:01:18 fetching corpus: 47846, signal 1207981/1384580 (executing program) 2021/09/03 03:01:18 fetching corpus: 47896, signal 1208308/1384580 (executing program) 2021/09/03 03:01:19 fetching corpus: 47946, signal 1208606/1384580 (executing program) 2021/09/03 03:01:19 fetching corpus: 47996, signal 1209026/1384581 (executing program) 2021/09/03 03:01:19 fetching corpus: 48046, signal 1209607/1384581 (executing program) 2021/09/03 03:01:20 fetching corpus: 48096, signal 1209885/1384581 (executing program) 2021/09/03 03:01:20 fetching corpus: 48146, signal 1210206/1384581 (executing program) 2021/09/03 03:01:20 fetching corpus: 48196, signal 1210478/1384581 (executing program) 2021/09/03 03:01:20 fetching corpus: 48246, signal 1210739/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48296, signal 1211095/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48346, signal 1211338/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48396, signal 1211675/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48446, signal 1212208/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48496, signal 1212583/1384581 (executing program) 2021/09/03 03:01:21 fetching corpus: 48546, signal 1213319/1384581 (executing program) 2021/09/03 03:01:22 fetching corpus: 48596, signal 1213586/1384581 (executing program) 2021/09/03 03:01:22 fetching corpus: 48646, signal 1213848/1384581 (executing program) 2021/09/03 03:01:22 fetching corpus: 48696, signal 1214164/1384581 (executing program) 2021/09/03 03:01:22 fetching corpus: 48746, signal 1214435/1384581 (executing program) 2021/09/03 03:01:22 fetching corpus: 48796, signal 1214734/1384581 (executing program) 2021/09/03 03:01:23 fetching corpus: 48846, signal 1215099/1384581 (executing program) 2021/09/03 03:01:23 fetching corpus: 48896, signal 1215373/1384581 (executing program) 2021/09/03 03:01:23 fetching corpus: 48946, signal 1215707/1384581 (executing program) 2021/09/03 03:01:23 fetching corpus: 48996, signal 1216099/1384581 (executing program) 2021/09/03 03:01:23 fetching corpus: 49046, signal 1216536/1384581 (executing program) 2021/09/03 03:01:24 fetching corpus: 49096, signal 1216836/1384586 (executing program) 2021/09/03 03:01:24 fetching corpus: 49146, signal 1217466/1384586 (executing program) 2021/09/03 03:01:24 fetching corpus: 49196, signal 1217778/1384586 (executing program) 2021/09/03 03:01:24 fetching corpus: 49246, signal 1218087/1384586 (executing program) 2021/09/03 03:01:25 fetching corpus: 49296, signal 1218371/1384586 (executing program) 2021/09/03 03:01:25 fetching corpus: 49346, signal 1218712/1384586 (executing program) 2021/09/03 03:01:25 fetching corpus: 49396, signal 1219003/1384586 (executing program) 2021/09/03 03:01:25 fetching corpus: 49446, signal 1219213/1384586 (executing program) 2021/09/03 03:01:25 fetching corpus: 49496, signal 1219458/1384586 (executing program) 2021/09/03 03:01:26 fetching corpus: 49546, signal 1220120/1384586 (executing program) 2021/09/03 03:01:26 fetching corpus: 49596, signal 1220545/1384586 (executing program) 2021/09/03 03:01:26 fetching corpus: 49646, signal 1221048/1384586 (executing program) 2021/09/03 03:01:26 fetching corpus: 49696, signal 1221252/1384586 (executing program) 2021/09/03 03:01:26 fetching corpus: 49746, signal 1221502/1384586 (executing program) 2021/09/03 03:01:27 fetching corpus: 49796, signal 1221802/1384588 (executing program) 2021/09/03 03:01:27 fetching corpus: 49846, signal 1222073/1384588 (executing program) 2021/09/03 03:01:27 fetching corpus: 49896, signal 1222416/1384588 (executing program) 2021/09/03 03:01:28 fetching corpus: 49946, signal 1222670/1384588 (executing program) 2021/09/03 03:01:28 fetching corpus: 49996, signal 1222979/1384588 (executing program) 2021/09/03 03:01:28 fetching corpus: 50046, signal 1223202/1384589 (executing program) 2021/09/03 03:01:28 fetching corpus: 50096, signal 1223890/1384589 (executing program) 2021/09/03 03:01:29 fetching corpus: 50146, signal 1224091/1384589 (executing program) 2021/09/03 03:01:29 fetching corpus: 50196, signal 1224553/1384589 (executing program) 2021/09/03 03:01:29 fetching corpus: 50246, signal 1224832/1384589 (executing program) 2021/09/03 03:01:29 fetching corpus: 50296, signal 1225242/1384589 (executing program) 2021/09/03 03:01:29 fetching corpus: 50346, signal 1225575/1384589 (executing program) 2021/09/03 03:01:30 fetching corpus: 50396, signal 1225836/1384589 (executing program) 2021/09/03 03:01:30 fetching corpus: 50446, signal 1226172/1384589 (executing program) 2021/09/03 03:01:30 fetching corpus: 50496, signal 1226511/1384589 (executing program) 2021/09/03 03:01:30 fetching corpus: 50546, signal 1226749/1384591 (executing program) 2021/09/03 03:01:30 fetching corpus: 50595, signal 1227093/1384593 (executing program) 2021/09/03 03:01:31 fetching corpus: 50645, signal 1227331/1384593 (executing program) 2021/09/03 03:01:31 fetching corpus: 50695, signal 1227647/1384595 (executing program) 2021/09/03 03:01:31 fetching corpus: 50745, signal 1227956/1384595 (executing program) 2021/09/03 03:01:31 fetching corpus: 50795, signal 1228222/1384595 (executing program) 2021/09/03 03:01:32 fetching corpus: 50845, signal 1228402/1384595 (executing program) 2021/09/03 03:01:32 fetching corpus: 50895, signal 1228692/1384595 (executing program) 2021/09/03 03:01:32 fetching corpus: 50945, signal 1228953/1384595 (executing program) 2021/09/03 03:01:33 fetching corpus: 50995, signal 1229270/1384595 (executing program) 2021/09/03 03:01:33 fetching corpus: 51045, signal 1229573/1384595 (executing program) 2021/09/03 03:01:33 fetching corpus: 51095, signal 1229803/1384595 (executing program) 2021/09/03 03:01:33 fetching corpus: 51145, signal 1230053/1384595 (executing program) 2021/09/03 03:01:34 fetching corpus: 51195, signal 1230361/1384595 (executing program) 2021/09/03 03:01:34 fetching corpus: 51245, signal 1230718/1384595 (executing program) 2021/09/03 03:01:34 fetching corpus: 51295, signal 1231013/1384595 (executing program) 2021/09/03 03:01:34 fetching corpus: 51345, signal 1231315/1384596 (executing program) 2021/09/03 03:01:34 fetching corpus: 51395, signal 1231537/1384596 (executing program) 2021/09/03 03:01:35 fetching corpus: 51445, signal 1231875/1384596 (executing program) 2021/09/03 03:01:35 fetching corpus: 51495, signal 1232312/1384596 (executing program) 2021/09/03 03:01:35 fetching corpus: 51545, signal 1232547/1384596 (executing program) 2021/09/03 03:01:35 fetching corpus: 51595, signal 1232914/1384596 (executing program) 2021/09/03 03:01:35 fetching corpus: 51645, signal 1233143/1384596 (executing program) 2021/09/03 03:01:36 fetching corpus: 51695, signal 1233396/1384596 (executing program) 2021/09/03 03:01:36 fetching corpus: 51745, signal 1233677/1384597 (executing program) 2021/09/03 03:01:36 fetching corpus: 51795, signal 1233895/1384597 (executing program) 2021/09/03 03:01:36 fetching corpus: 51845, signal 1234197/1384597 (executing program) 2021/09/03 03:01:37 fetching corpus: 51895, signal 1234777/1384597 (executing program) 2021/09/03 03:01:37 fetching corpus: 51945, signal 1234993/1384597 (executing program) 2021/09/03 03:01:37 fetching corpus: 51995, signal 1235323/1384597 (executing program) 2021/09/03 03:01:37 fetching corpus: 52045, signal 1235664/1384597 (executing program) 2021/09/03 03:01:38 fetching corpus: 52095, signal 1236043/1384597 (executing program) 2021/09/03 03:01:38 fetching corpus: 52145, signal 1236379/1384597 (executing program) 2021/09/03 03:01:38 fetching corpus: 52195, signal 1236774/1384597 (executing program) 2021/09/03 03:01:38 fetching corpus: 52245, signal 1237217/1384597 (executing program) 2021/09/03 03:01:38 fetching corpus: 52295, signal 1237430/1384597 (executing program) 2021/09/03 03:01:39 fetching corpus: 52345, signal 1237660/1384597 (executing program) 2021/09/03 03:01:39 fetching corpus: 52395, signal 1238081/1384599 (executing program) 2021/09/03 03:01:39 fetching corpus: 52445, signal 1238364/1384600 (executing program) 2021/09/03 03:01:39 fetching corpus: 52495, signal 1238612/1384600 (executing program) 2021/09/03 03:01:40 fetching corpus: 52545, signal 1238904/1384600 (executing program) 2021/09/03 03:01:40 fetching corpus: 52595, signal 1239204/1384600 (executing program) 2021/09/03 03:01:40 fetching corpus: 52645, signal 1239445/1384600 (executing program) 2021/09/03 03:01:41 fetching corpus: 52695, signal 1239627/1384601 (executing program) 2021/09/03 03:01:41 fetching corpus: 52745, signal 1239892/1384601 (executing program) 2021/09/03 03:01:41 fetching corpus: 52795, signal 1240583/1384605 (executing program) 2021/09/03 03:01:41 fetching corpus: 52845, signal 1240852/1384609 (executing program) 2021/09/03 03:01:42 fetching corpus: 52895, signal 1241116/1384609 (executing program) 2021/09/03 03:01:42 fetching corpus: 52945, signal 1241525/1384665 (executing program) 2021/09/03 03:01:42 fetching corpus: 52995, signal 1241835/1384665 (executing program) 2021/09/03 03:01:42 fetching corpus: 53045, signal 1242034/1384665 (executing program) 2021/09/03 03:01:42 fetching corpus: 53095, signal 1242316/1384665 (executing program) 2021/09/03 03:01:43 fetching corpus: 53145, signal 1242585/1384665 (executing program) 2021/09/03 03:01:43 fetching corpus: 53195, signal 1242944/1384665 (executing program) 2021/09/03 03:01:43 fetching corpus: 53245, signal 1243215/1384665 (executing program) 2021/09/03 03:01:43 fetching corpus: 53295, signal 1243429/1384665 (executing program) 2021/09/03 03:01:43 fetching corpus: 53345, signal 1243694/1384665 (executing program) 2021/09/03 03:01:44 fetching corpus: 53395, signal 1244010/1384665 (executing program) 2021/09/03 03:01:44 fetching corpus: 53444, signal 1244233/1384665 (executing program) 2021/09/03 03:01:44 fetching corpus: 53494, signal 1244516/1384665 (executing program) 2021/09/03 03:01:44 fetching corpus: 53544, signal 1244765/1384665 (executing program) 2021/09/03 03:01:44 fetching corpus: 53594, signal 1245050/1384665 (executing program) 2021/09/03 03:01:45 fetching corpus: 53644, signal 1245371/1384665 (executing program) 2021/09/03 03:01:45 fetching corpus: 53694, signal 1245601/1384665 (executing program) 2021/09/03 03:01:45 fetching corpus: 53744, signal 1245831/1384665 (executing program) 2021/09/03 03:01:45 fetching corpus: 53794, signal 1246162/1384665 (executing program) 2021/09/03 03:01:46 fetching corpus: 53844, signal 1246388/1384665 (executing program) 2021/09/03 03:01:46 fetching corpus: 53894, signal 1246655/1384665 (executing program) 2021/09/03 03:01:46 fetching corpus: 53944, signal 1246867/1384665 (executing program) 2021/09/03 03:01:46 fetching corpus: 53994, signal 1247056/1384665 (executing program) 2021/09/03 03:01:46 fetching corpus: 54044, signal 1247369/1384665 (executing program) 2021/09/03 03:01:47 fetching corpus: 54094, signal 1247663/1384665 (executing program) 2021/09/03 03:01:47 fetching corpus: 54144, signal 1247879/1384665 (executing program) 2021/09/03 03:01:47 fetching corpus: 54194, signal 1248114/1384672 (executing program) 2021/09/03 03:01:47 fetching corpus: 54244, signal 1248401/1384672 (executing program) 2021/09/03 03:01:48 fetching corpus: 54294, signal 1248700/1384672 (executing program) 2021/09/03 03:01:48 fetching corpus: 54344, signal 1249012/1384672 (executing program) 2021/09/03 03:01:48 fetching corpus: 54394, signal 1249184/1384672 (executing program) 2021/09/03 03:01:48 fetching corpus: 54444, signal 1250087/1384673 (executing program) 2021/09/03 03:01:48 fetching corpus: 54494, signal 1250368/1384673 (executing program) 2021/09/03 03:01:48 fetching corpus: 54544, signal 1250691/1384673 (executing program) 2021/09/03 03:01:49 fetching corpus: 54594, signal 1251269/1384673 (executing program) 2021/09/03 03:01:49 fetching corpus: 54644, signal 1251544/1384673 (executing program) 2021/09/03 03:01:50 fetching corpus: 54694, signal 1251893/1384673 (executing program) 2021/09/03 03:01:50 fetching corpus: 54744, signal 1252275/1384673 (executing program) 2021/09/03 03:01:50 fetching corpus: 54794, signal 1252751/1384673 (executing program) 2021/09/03 03:01:50 fetching corpus: 54844, signal 1252940/1384675 (executing program) 2021/09/03 03:01:50 fetching corpus: 54894, signal 1253193/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 54944, signal 1253422/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 54994, signal 1253680/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 55044, signal 1253961/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 55094, signal 1254214/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 55144, signal 1254427/1384677 (executing program) 2021/09/03 03:01:51 fetching corpus: 55194, signal 1254710/1384677 (executing program) 2021/09/03 03:01:52 fetching corpus: 55244, signal 1254938/1384677 (executing program) 2021/09/03 03:01:52 fetching corpus: 55294, signal 1255165/1384677 (executing program) 2021/09/03 03:01:52 fetching corpus: 55344, signal 1255437/1384677 (executing program) 2021/09/03 03:01:53 fetching corpus: 55394, signal 1255699/1384677 (executing program) 2021/09/03 03:01:53 fetching corpus: 55444, signal 1255947/1384678 (executing program) 2021/09/03 03:01:53 fetching corpus: 55494, signal 1256183/1384679 (executing program) 2021/09/03 03:01:53 fetching corpus: 55544, signal 1256390/1384679 (executing program) 2021/09/03 03:01:54 fetching corpus: 55594, signal 1256704/1384679 (executing program) 2021/09/03 03:01:54 fetching corpus: 55644, signal 1256891/1384679 (executing program) 2021/09/03 03:01:54 fetching corpus: 55694, signal 1257225/1384679 (executing program) 2021/09/03 03:01:54 fetching corpus: 55744, signal 1257445/1384693 (executing program) 2021/09/03 03:01:54 fetching corpus: 55794, signal 1257695/1384693 (executing program) 2021/09/03 03:01:55 fetching corpus: 55844, signal 1257966/1384693 (executing program) 2021/09/03 03:01:55 fetching corpus: 55894, signal 1258286/1384693 (executing program) 2021/09/03 03:01:55 fetching corpus: 55944, signal 1258667/1384694 (executing program) 2021/09/03 03:01:55 fetching corpus: 55994, signal 1259125/1384694 (executing program) 2021/09/03 03:01:56 fetching corpus: 56044, signal 1259405/1384694 (executing program) 2021/09/03 03:01:56 fetching corpus: 56094, signal 1259676/1384696 (executing program) 2021/09/03 03:01:56 fetching corpus: 56144, signal 1260054/1384696 (executing program) 2021/09/03 03:01:56 fetching corpus: 56194, signal 1260268/1384696 (executing program) 2021/09/03 03:01:56 fetching corpus: 56244, signal 1260548/1384696 (executing program) 2021/09/03 03:01:57 fetching corpus: 56294, signal 1260786/1384696 (executing program) 2021/09/03 03:01:57 fetching corpus: 56344, signal 1261063/1384696 (executing program) 2021/09/03 03:01:57 fetching corpus: 56394, signal 1261326/1384696 (executing program) 2021/09/03 03:01:57 fetching corpus: 56444, signal 1261538/1384696 (executing program) 2021/09/03 03:01:57 fetching corpus: 56494, signal 1261817/1384699 (executing program) 2021/09/03 03:01:58 fetching corpus: 56544, signal 1262232/1384699 (executing program) 2021/09/03 03:01:58 fetching corpus: 56594, signal 1262459/1384702 (executing program) [ 254.915954][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.922452][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/03 03:01:58 fetching corpus: 56644, signal 1262802/1384702 (executing program) 2021/09/03 03:01:58 fetching corpus: 56694, signal 1263062/1384702 (executing program) 2021/09/03 03:01:59 fetching corpus: 56744, signal 1263237/1384702 (executing program) 2021/09/03 03:01:59 fetching corpus: 56794, signal 1263507/1384706 (executing program) 2021/09/03 03:01:59 fetching corpus: 56844, signal 1263674/1384706 (executing program) 2021/09/03 03:01:59 fetching corpus: 56894, signal 1263938/1384706 (executing program) 2021/09/03 03:02:00 fetching corpus: 56944, signal 1264245/1384706 (executing program) 2021/09/03 03:02:00 fetching corpus: 56994, signal 1264422/1384706 (executing program) 2021/09/03 03:02:00 fetching corpus: 57044, signal 1264675/1384706 (executing program) 2021/09/03 03:02:00 fetching corpus: 57094, signal 1264911/1384708 (executing program) 2021/09/03 03:02:01 fetching corpus: 57144, signal 1265254/1384708 (executing program) 2021/09/03 03:02:01 fetching corpus: 57194, signal 1265769/1384708 (executing program) 2021/09/03 03:02:01 fetching corpus: 57244, signal 1266050/1384708 (executing program) 2021/09/03 03:02:01 fetching corpus: 57294, signal 1266264/1384708 (executing program) 2021/09/03 03:02:01 fetching corpus: 57344, signal 1266526/1384708 (executing program) 2021/09/03 03:02:02 fetching corpus: 57394, signal 1266859/1384709 (executing program) 2021/09/03 03:02:02 fetching corpus: 57443, signal 1267194/1384714 (executing program) 2021/09/03 03:02:02 fetching corpus: 57493, signal 1267418/1384714 (executing program) 2021/09/03 03:02:02 fetching corpus: 57543, signal 1267608/1384714 (executing program) 2021/09/03 03:02:03 fetching corpus: 57593, signal 1268005/1384714 (executing program) 2021/09/03 03:02:03 fetching corpus: 57643, signal 1268381/1384716 (executing program) 2021/09/03 03:02:03 fetching corpus: 57693, signal 1268553/1384716 (executing program) 2021/09/03 03:02:03 fetching corpus: 57743, signal 1268845/1384722 (executing program) 2021/09/03 03:02:04 fetching corpus: 57793, signal 1268989/1384724 (executing program) 2021/09/03 03:02:04 fetching corpus: 57843, signal 1269363/1384724 (executing program) 2021/09/03 03:02:04 fetching corpus: 57893, signal 1269670/1384724 (executing program) 2021/09/03 03:02:04 fetching corpus: 57943, signal 1270671/1384724 (executing program) 2021/09/03 03:02:05 fetching corpus: 57993, signal 1270892/1384724 (executing program) 2021/09/03 03:02:05 fetching corpus: 58043, signal 1271165/1384724 (executing program) 2021/09/03 03:02:05 fetching corpus: 58093, signal 1271410/1384724 (executing program) 2021/09/03 03:02:06 fetching corpus: 58143, signal 1271631/1384724 (executing program) 2021/09/03 03:02:06 fetching corpus: 58193, signal 1271930/1384724 (executing program) 2021/09/03 03:02:06 fetching corpus: 58243, signal 1272251/1384724 (executing program) 2021/09/03 03:02:06 fetching corpus: 58293, signal 1272482/1384724 (executing program) 2021/09/03 03:02:07 fetching corpus: 58343, signal 1272682/1384724 (executing program) 2021/09/03 03:02:07 fetching corpus: 58393, signal 1272983/1384724 (executing program) 2021/09/03 03:02:07 fetching corpus: 58443, signal 1273135/1384724 (executing program) 2021/09/03 03:02:07 fetching corpus: 58493, signal 1273381/1384725 (executing program) 2021/09/03 03:02:08 fetching corpus: 58543, signal 1273584/1384726 (executing program) 2021/09/03 03:02:08 fetching corpus: 58593, signal 1273977/1384726 (executing program) 2021/09/03 03:02:08 fetching corpus: 58643, signal 1274314/1384726 (executing program) 2021/09/03 03:02:08 fetching corpus: 58693, signal 1274569/1384727 (executing program) 2021/09/03 03:02:09 fetching corpus: 58743, signal 1274910/1384727 (executing program) 2021/09/03 03:02:09 fetching corpus: 58793, signal 1275158/1384727 (executing program) 2021/09/03 03:02:09 fetching corpus: 58843, signal 1275420/1384727 (executing program) 2021/09/03 03:02:09 fetching corpus: 58893, signal 1275680/1384727 (executing program) 2021/09/03 03:02:10 fetching corpus: 58943, signal 1275960/1384727 (executing program) 2021/09/03 03:02:10 fetching corpus: 58993, signal 1276133/1384727 (executing program) 2021/09/03 03:02:10 fetching corpus: 59043, signal 1276291/1384727 (executing program) 2021/09/03 03:02:10 fetching corpus: 59093, signal 1276543/1384727 (executing program) 2021/09/03 03:02:11 fetching corpus: 59143, signal 1276768/1384729 (executing program) 2021/09/03 03:02:11 fetching corpus: 59193, signal 1276981/1384729 (executing program) 2021/09/03 03:02:11 fetching corpus: 59243, signal 1277177/1384729 (executing program) 2021/09/03 03:02:11 fetching corpus: 59293, signal 1277379/1384729 (executing program) 2021/09/03 03:02:11 fetching corpus: 59343, signal 1277572/1384729 (executing program) 2021/09/03 03:02:12 fetching corpus: 59393, signal 1277882/1384731 (executing program) 2021/09/03 03:02:12 fetching corpus: 59443, signal 1278146/1384731 (executing program) 2021/09/03 03:02:12 fetching corpus: 59493, signal 1278352/1384731 (executing program) 2021/09/03 03:02:12 fetching corpus: 59543, signal 1278695/1384731 (executing program) 2021/09/03 03:02:13 fetching corpus: 59593, signal 1278960/1384731 (executing program) 2021/09/03 03:02:13 fetching corpus: 59643, signal 1279294/1384731 (executing program) 2021/09/03 03:02:13 fetching corpus: 59693, signal 1279575/1384731 (executing program) 2021/09/03 03:02:13 fetching corpus: 59743, signal 1279807/1384731 (executing program) 2021/09/03 03:02:13 fetching corpus: 59793, signal 1280051/1384731 (executing program) 2021/09/03 03:02:14 fetching corpus: 59843, signal 1280357/1384731 (executing program) 2021/09/03 03:02:14 fetching corpus: 59893, signal 1280671/1384731 (executing program) 2021/09/03 03:02:14 fetching corpus: 59943, signal 1280812/1384731 (executing program) 2021/09/03 03:02:14 fetching corpus: 59993, signal 1281180/1384731 (executing program) 2021/09/03 03:02:14 fetching corpus: 60043, signal 1281359/1384731 (executing program) 2021/09/03 03:02:15 fetching corpus: 60093, signal 1281638/1384731 (executing program) 2021/09/03 03:02:15 fetching corpus: 60143, signal 1281936/1384731 (executing program) 2021/09/03 03:02:15 fetching corpus: 60193, signal 1282145/1384731 (executing program) 2021/09/03 03:02:15 fetching corpus: 60243, signal 1282408/1384731 (executing program) 2021/09/03 03:02:16 fetching corpus: 60293, signal 1282608/1384731 (executing program) 2021/09/03 03:02:16 fetching corpus: 60343, signal 1282855/1384731 (executing program) 2021/09/03 03:02:16 fetching corpus: 60393, signal 1283025/1384731 (executing program) 2021/09/03 03:02:16 fetching corpus: 60443, signal 1283229/1384731 (executing program) 2021/09/03 03:02:16 fetching corpus: 60493, signal 1283435/1384731 (executing program) 2021/09/03 03:02:17 fetching corpus: 60543, signal 1283716/1384734 (executing program) 2021/09/03 03:02:17 fetching corpus: 60593, signal 1283951/1384734 (executing program) 2021/09/03 03:02:17 fetching corpus: 60643, signal 1284117/1384734 (executing program) 2021/09/03 03:02:17 fetching corpus: 60693, signal 1284273/1384734 (executing program) 2021/09/03 03:02:17 fetching corpus: 60743, signal 1284536/1384734 (executing program) 2021/09/03 03:02:18 fetching corpus: 60793, signal 1284894/1384734 (executing program) 2021/09/03 03:02:18 fetching corpus: 60843, signal 1285092/1384734 (executing program) 2021/09/03 03:02:18 fetching corpus: 60893, signal 1285341/1384734 (executing program) 2021/09/03 03:02:18 fetching corpus: 60943, signal 1285661/1384734 (executing program) 2021/09/03 03:02:18 fetching corpus: 60993, signal 1285934/1384734 (executing program) 2021/09/03 03:02:19 fetching corpus: 61043, signal 1286311/1384734 (executing program) 2021/09/03 03:02:19 fetching corpus: 61093, signal 1286467/1384734 (executing program) 2021/09/03 03:02:19 fetching corpus: 61143, signal 1286783/1384734 (executing program) 2021/09/03 03:02:19 fetching corpus: 61193, signal 1287151/1384734 (executing program) 2021/09/03 03:02:20 fetching corpus: 61243, signal 1287353/1384734 (executing program) 2021/09/03 03:02:20 fetching corpus: 61293, signal 1287648/1384734 (executing program) 2021/09/03 03:02:20 fetching corpus: 61343, signal 1287898/1384734 (executing program) 2021/09/03 03:02:20 fetching corpus: 61393, signal 1288128/1384734 (executing program) 2021/09/03 03:02:21 fetching corpus: 61443, signal 1288327/1384734 (executing program) 2021/09/03 03:02:21 fetching corpus: 61493, signal 1288727/1384734 (executing program) 2021/09/03 03:02:21 fetching corpus: 61543, signal 1288963/1384734 (executing program) 2021/09/03 03:02:21 fetching corpus: 61593, signal 1289236/1384734 (executing program) 2021/09/03 03:02:22 fetching corpus: 61643, signal 1289467/1384734 (executing program) 2021/09/03 03:02:22 fetching corpus: 61693, signal 1289672/1384734 (executing program) 2021/09/03 03:02:22 fetching corpus: 61743, signal 1289955/1384734 (executing program) 2021/09/03 03:02:23 fetching corpus: 61793, signal 1290222/1384734 (executing program) 2021/09/03 03:02:23 fetching corpus: 61843, signal 1290421/1384734 (executing program) 2021/09/03 03:02:23 fetching corpus: 61893, signal 1290613/1384734 (executing program) 2021/09/03 03:02:23 fetching corpus: 61943, signal 1290828/1384734 (executing program) 2021/09/03 03:02:24 fetching corpus: 61993, signal 1291184/1384735 (executing program) 2021/09/03 03:02:24 fetching corpus: 62043, signal 1291464/1384735 (executing program) 2021/09/03 03:02:24 fetching corpus: 62093, signal 1291706/1384735 (executing program) 2021/09/03 03:02:24 fetching corpus: 62143, signal 1291995/1384737 (executing program) 2021/09/03 03:02:25 fetching corpus: 62193, signal 1292215/1384737 (executing program) 2021/09/03 03:02:25 fetching corpus: 62243, signal 1292464/1384737 (executing program) 2021/09/03 03:02:25 fetching corpus: 62293, signal 1292698/1384737 (executing program) 2021/09/03 03:02:25 fetching corpus: 62343, signal 1292981/1384737 (executing program) 2021/09/03 03:02:25 fetching corpus: 62393, signal 1293204/1384737 (executing program) 2021/09/03 03:02:26 fetching corpus: 62443, signal 1293428/1384737 (executing program) 2021/09/03 03:02:26 fetching corpus: 62493, signal 1293627/1384737 (executing program) 2021/09/03 03:02:26 fetching corpus: 62543, signal 1293856/1384737 (executing program) 2021/09/03 03:02:26 fetching corpus: 62593, signal 1294053/1384737 (executing program) 2021/09/03 03:02:27 fetching corpus: 62643, signal 1294223/1384737 (executing program) 2021/09/03 03:02:27 fetching corpus: 62693, signal 1294411/1384737 (executing program) 2021/09/03 03:02:27 fetching corpus: 62743, signal 1294724/1384737 (executing program) 2021/09/03 03:02:27 fetching corpus: 62793, signal 1294953/1384737 (executing program) 2021/09/03 03:02:27 fetching corpus: 62843, signal 1297797/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 62893, signal 1298000/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 62943, signal 1298213/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 62993, signal 1298537/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 63043, signal 1298739/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 63093, signal 1298929/1384737 (executing program) 2021/09/03 03:02:28 fetching corpus: 63143, signal 1299160/1384737 (executing program) 2021/09/03 03:02:29 fetching corpus: 63193, signal 1299386/1384737 (executing program) 2021/09/03 03:02:29 fetching corpus: 63243, signal 1299579/1384737 (executing program) 2021/09/03 03:02:29 fetching corpus: 63293, signal 1299816/1384737 (executing program) 2021/09/03 03:02:29 fetching corpus: 63343, signal 1300031/1384737 (executing program) 2021/09/03 03:02:29 fetching corpus: 63393, signal 1300399/1384737 (executing program) 2021/09/03 03:02:30 fetching corpus: 63420, signal 1300531/1384737 (executing program) 2021/09/03 03:02:30 fetching corpus: 63420, signal 1300531/1384737 (executing program) 2021/09/03 03:02:31 starting 6 fuzzer processes 03:02:31 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000840), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec03e2000000000010000000000da00"}) 03:02:31 executing program 1: r0 = epoll_create1(0x0) readv(r0, 0x0, 0x0) 03:02:31 executing program 2: syz_io_uring_setup(0x28b1, &(0x7f0000000080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 03:02:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000001580)=ANY=[], 0x1454}}, 0x0) 03:02:32 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000840), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec03e2000000000010000000000da00"}) 03:02:32 executing program 5: clone3(&(0x7f00000001c0)={0xa00200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 289.521541][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 289.599304][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.607484][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.615066][ T8413] device bridge_slave_0 entered promiscuous mode [ 289.624862][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.632239][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.639926][ T8413] device bridge_slave_1 entered promiscuous mode [ 289.689444][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.742624][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.810734][ T8413] team0: Port device team_slave_0 added [ 289.819850][ T8413] team0: Port device team_slave_1 added [ 289.872276][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.879705][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.905700][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.926566][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.933503][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.960209][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.071082][ T8413] device hsr_slave_0 entered promiscuous mode [ 290.078456][ T8413] device hsr_slave_1 entered promiscuous mode [ 290.085100][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 290.231118][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 290.240642][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.248795][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.257915][ T8416] device bridge_slave_0 entered promiscuous mode [ 290.266673][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.274046][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.282025][ T8416] device bridge_slave_1 entered promiscuous mode [ 290.331712][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 290.366061][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.402098][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 290.417548][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.527905][ T8416] team0: Port device team_slave_0 added [ 290.536976][ T8416] team0: Port device team_slave_1 added [ 290.542696][ T8413] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 290.562190][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.569502][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.579257][ T8417] device bridge_slave_0 entered promiscuous mode [ 290.586713][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 290.612283][ T8413] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 290.620719][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.628595][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.636674][ T8419] device bridge_slave_0 entered promiscuous mode [ 290.643869][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.651921][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.660964][ T8417] device bridge_slave_1 entered promiscuous mode [ 290.680483][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.688089][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.715908][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.727689][ T8413] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 290.735352][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.744875][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.752567][ T8419] device bridge_slave_1 entered promiscuous mode [ 290.771549][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.779060][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.786782][ T8423] device bridge_slave_0 entered promiscuous mode [ 290.794039][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.801905][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.828436][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.839409][ T8413] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 290.858786][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.868041][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.875326][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.883114][ T8423] device bridge_slave_1 entered promiscuous mode [ 290.899870][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.914203][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.940665][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.953279][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.981109][ T8417] team0: Port device team_slave_0 added [ 290.993190][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.028489][ T8417] team0: Port device team_slave_1 added [ 291.034203][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.042264][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.050214][ T8422] device bridge_slave_0 entered promiscuous mode [ 291.060327][ T8416] device hsr_slave_0 entered promiscuous mode [ 291.066999][ T8416] device hsr_slave_1 entered promiscuous mode [ 291.073426][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.081442][ T8416] Cannot create hsr debugfs directory [ 291.101922][ T8423] team0: Port device team_slave_0 added [ 291.109093][ T8419] team0: Port device team_slave_0 added [ 291.115403][ T8423] team0: Port device team_slave_1 added [ 291.130859][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.138137][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.146339][ T8422] device bridge_slave_1 entered promiscuous mode [ 291.160636][ T8419] team0: Port device team_slave_1 added [ 291.173589][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.182391][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.208730][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.223848][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.231528][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.258724][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.290589][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.300142][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.329752][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.342478][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.350834][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.379927][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.396604][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.413294][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.421982][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.452251][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.475612][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 291.476518][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.498862][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.505919][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.532263][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.564495][ T8422] team0: Port device team_slave_0 added [ 291.595094][ T8417] device hsr_slave_0 entered promiscuous mode [ 291.602090][ T8417] device hsr_slave_1 entered promiscuous mode [ 291.608980][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.617952][ T8417] Cannot create hsr debugfs directory [ 291.623922][ T8422] team0: Port device team_slave_1 added [ 291.635545][ T8097] Bluetooth: hci1: command 0x0409 tx timeout [ 291.638066][ T8419] device hsr_slave_0 entered promiscuous mode [ 291.648331][ T8419] device hsr_slave_1 entered promiscuous mode [ 291.656366][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.664162][ T8419] Cannot create hsr debugfs directory [ 291.671372][ T8423] device hsr_slave_0 entered promiscuous mode [ 291.678725][ T8423] device hsr_slave_1 entered promiscuous mode [ 291.685071][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.693752][ T8423] Cannot create hsr debugfs directory [ 291.715852][ T3166] Bluetooth: hci2: command 0x0409 tx timeout [ 291.769734][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.777783][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.805023][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.816408][ T9561] Bluetooth: hci3: command 0x0409 tx timeout [ 291.880638][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.887896][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.914819][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.934379][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.991540][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.003882][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.012718][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.020989][ T8416] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 292.034258][ T8422] device hsr_slave_0 entered promiscuous mode [ 292.040465][ T3166] Bluetooth: hci4: command 0x0409 tx timeout [ 292.046985][ T3166] Bluetooth: hci5: command 0x0409 tx timeout [ 292.053387][ T8422] device hsr_slave_1 entered promiscuous mode [ 292.060683][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.068995][ T8422] Cannot create hsr debugfs directory [ 292.089587][ T8416] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 292.098917][ T8416] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 292.112288][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.121246][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.130272][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.137515][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.145007][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.153470][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.161861][ T3166] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.168924][ T3166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.177493][ T8423] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.194575][ T8416] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 292.203594][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.213671][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.222338][ T8423] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 292.233641][ T8423] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 292.269611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.287852][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.296075][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.304167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.314406][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.323030][ T8423] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 292.339723][ T8419] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 292.359608][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.367470][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.376218][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.392634][ T8419] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 292.418886][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.429958][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.438437][ T8419] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 292.450743][ T8419] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.469793][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.478304][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.524999][ T8417] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 292.534812][ T8417] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 292.543547][ T8422] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 292.553887][ T8422] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 292.566846][ T8417] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 292.577547][ T8417] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 292.592927][ T8422] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.603663][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.613080][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.621430][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.632522][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.641003][ T8422] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 292.677683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.686849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.701242][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.715039][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.723290][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 292.732919][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.746660][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.761121][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.773932][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.781856][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.791453][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 292.799516][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.808780][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.816435][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.834059][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.843743][ T8413] device veth0_vlan entered promiscuous mode [ 292.854328][ T8413] device veth1_vlan entered promiscuous mode [ 292.864113][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.872811][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.881424][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.888931][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.896854][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.905427][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.913810][T10351] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.920889][T10351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.929997][T10351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.967816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.976663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.987168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.997393][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.005372][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.013063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.021477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.029740][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.037143][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.044565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.053292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.062053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.070804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.079096][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.086216][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.093948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.102459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.111007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.119211][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.126265][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.133688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.142617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.151224][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.159626][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.166715][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.174466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.183231][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.191713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.213907][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.226723][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.242265][ T8419] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.253848][ T8419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.266203][ T8413] device veth0_macvtap entered promiscuous mode [ 293.275295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.283695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.291882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.299872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.308572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.317158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 293.325415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 293.334050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.342507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.350879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.359254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.367756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.376278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.384373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.392736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.400833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.409281][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.417665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.426255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.434529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.443046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.451348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.459599][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.467744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.483784][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.498207][ T8413] device veth1_macvtap entered promiscuous mode [ 293.508837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.517642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 293.525395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.533337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.541985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.549634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.555692][ T4817] Bluetooth: hci0: command 0x041b tx timeout [ 293.558252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.571978][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.579024][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.586717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.595002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.603527][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.611281][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.619189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.627116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.634537][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.643230][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.651606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.659847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.668165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.677068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.690362][ T8416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.709694][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.715900][ T4817] Bluetooth: hci1: command 0x041b tx timeout [ 293.718663][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.732814][T10314] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.739874][T10314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.747499][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.755575][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.763696][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.772179][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.779721][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.789120][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.795719][ T4817] Bluetooth: hci2: command 0x041b tx timeout [ 293.797129][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.811906][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.822508][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.832305][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.842528][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 293.852086][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 293.871368][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.880237][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.885567][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 293.889283][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.902981][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.911391][ T4817] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.918561][ T4817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.927226][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.935439][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.942929][ T4817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.955979][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.964318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.977549][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.988288][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.005323][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.012906][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.021253][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.029884][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.038455][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.047072][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.056595][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.064927][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.072494][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.080079][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.088459][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.096930][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.106266][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.114378][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.122773][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.125655][ T2944] Bluetooth: hci5: command 0x041b tx timeout [ 294.132316][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.138424][ T2944] Bluetooth: hci4: command 0x041b tx timeout [ 294.151330][ T8413] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.160074][ T8413] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.170156][ T8413] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.178973][ T8413] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.208244][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.218339][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.226807][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.238539][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.250041][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.264491][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.283169][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.292111][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.300116][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.307677][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.335608][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.347923][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.356376][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.364665][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.373866][ T8419] device veth0_vlan entered promiscuous mode [ 294.393985][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.404064][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.412185][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.422484][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.437100][ T8419] device veth1_vlan entered promiscuous mode [ 294.471145][ T8416] device veth0_vlan entered promiscuous mode [ 294.479166][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.489968][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 294.497941][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.505280][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.513414][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.522316][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.530715][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.538931][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.548044][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.567628][ T3108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.577065][ T8423] device veth0_vlan entered promiscuous mode [ 294.592452][ T3108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.601843][ T8416] device veth1_vlan entered promiscuous mode [ 294.616425][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.624087][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.632626][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.640634][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.648963][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 294.657367][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 294.664951][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.673630][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.686751][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.695070][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.707967][ T8423] device veth1_vlan entered promiscuous mode [ 294.716490][ T8419] device veth0_macvtap entered promiscuous mode [ 294.726376][ T8419] device veth1_macvtap entered promiscuous mode [ 294.737062][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.745444][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.760836][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 294.768877][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.778046][T10348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.796383][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.804570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.828825][ T8416] device veth0_macvtap entered promiscuous mode [ 294.842552][ T8422] device veth0_vlan entered promiscuous mode [ 294.852837][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 294.866885][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.878249][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.886956][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.895973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.903461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.924315][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.932990][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.941248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.949476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.958071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.966938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 294.974898][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.983194][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.994105][ T8417] device veth0_vlan entered promiscuous mode [ 295.008538][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.019431][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.030365][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.040337][ T8416] device veth1_macvtap entered promiscuous mode [ 295.049802][ T8422] device veth1_vlan entered promiscuous mode [ 295.057376][ T8417] device veth1_vlan entered promiscuous mode [ 295.068028][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.076254][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.083914][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.092029][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.100056][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.108291][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.117749][ T8419] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.128253][ T8419] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.137012][ T8419] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.145568][T10348] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 295.146399][ T8419] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.169999][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.180509][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.191996][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.202657][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.213976][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.241413][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.249262][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.257918][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.268953][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.280649][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.291846][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.303125][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.314345][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.324979][ T8416] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.334054][ T8416] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.342974][ T8416] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.351791][ T8416] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.362703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.371193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.379715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.388183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.397245][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.405420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.415641][ T8423] device veth0_macvtap entered promiscuous mode [ 295.424430][ T8423] device veth1_macvtap entered promiscuous mode [ 295.437089][ T8417] device veth0_macvtap entered promiscuous mode [ 295.452459][ T8417] device veth1_macvtap entered promiscuous mode [ 295.463660][ T8422] device veth0_macvtap entered promiscuous mode [ 295.481411][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.493495][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.504357][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.515881][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.515969][T10348] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 295.527571][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.534931][T10348] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.546840][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.558968][T10348] usb 1-1: config 0 descriptor?? [ 295.573504][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.585406][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.594991][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.604668][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.613851][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.621638][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.630135][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.638606][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.647034][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.657870][ T8422] device veth1_macvtap entered promiscuous mode [ 295.666494][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.674354][T10394] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.683832][T10394] Bluetooth: hci0: command 0x040f tx timeout [ 295.693461][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.704678][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.714761][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.725826][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.735657][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.746204][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.756905][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.773329][ T3108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.776949][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.782743][ T3108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.800723][T10300] Bluetooth: hci1: command 0x040f tx timeout [ 295.809399][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.820190][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.832837][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.843699][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.854431][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.864502][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.874970][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.875670][T10351] Bluetooth: hci2: command 0x040f tx timeout [ 295.887550][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.901323][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.911044][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.919782][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 295.927532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.936193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.955041][ T8423] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.968242][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 295.971431][ T8423] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.985197][ T8423] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 295.994829][ T8423] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.006287][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.018674][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.028540][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.039940][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.050174][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.061318][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.071521][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.082050][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.093989][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.134256][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.136559][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.157409][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.162637][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.176674][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.187500][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.198682][T10455] Bluetooth: hci4: command 0x040f tx timeout [ 296.200143][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.204831][T10455] Bluetooth: hci5: command 0x040f tx timeout [ 296.216920][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.231447][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.242159][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.253050][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.264184][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.275151][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.284404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.293481][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.302478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.310255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.318628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.328471][ T8417] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.338017][ T8417] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.347178][ T8417] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.358066][ T8417] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.374926][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.385344][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.395017][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.407791][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.417951][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.429034][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.439561][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.450384][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.461397][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.472051][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.482004][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.492549][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.503468][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.530901][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.538709][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.548439][ T2944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.559776][ T8422] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.571216][ T8422] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:02:40 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xc4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x6}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x3}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x0, 0xfd, 0xf8, 0x0, 0x3}, 0x2d, &(0x7f00000000c0)={0x5, 0xf, 0x2d, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x7, 0xf00, 0x6, [0x0, 0x0]}, @ssp_cap={0x14, 0x10, 0xa, 0x81, 0x2, 0x6, 0xf00, 0x0, [0xf, 0x0]}]}}) [ 296.582103][ T8422] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.593463][ T8422] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.624397][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.641905][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.677847][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.700138][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.700208][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.711222][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.719198][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.744261][T10474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.794361][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.794857][T10396] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.817054][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.827186][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.835367][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:02:40 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x200003, &(0x7f0000000240)) [ 296.854388][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.855165][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.872601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.882582][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.900363][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.905583][ T8097] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 296.920348][T10474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 296.936128][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:02:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={0x0, @in={0x2, 0x0, @local}, @l2tp={0x2, 0x0, @local}, @ipx={0x4, 0x0, 0x0, "43260fae7191"}}) 03:02:40 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xc4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x6}}}]}}]}}, 0x0) [ 296.960008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:02:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001600)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="18000000000000008400000005"], 0xd8}], 0x1, 0x0) 03:02:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, 0x0, &(0x7f0000000500)) [ 297.165529][ T8097] usb 4-1: Using ep0 maxpacket: 8 [ 297.315638][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 297.325867][ T36] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 297.365709][ T8097] usb 4-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.377552][ T8097] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 297.390833][ T8097] usb 4-1: config 1 interface 0 has no altsetting 0 [ 297.556677][ T8097] usb 4-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 297.568204][ T20] usb 2-1: Using ep0 maxpacket: 8 [ 297.581772][ T8097] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.595048][ T8097] usb 4-1: Product: syz [ 297.599788][ T8097] usb 4-1: Manufacturer: syz [ 297.604562][ T8097] usb 4-1: SerialNumber: syz [ 297.685529][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 297.698652][ T36] usb 5-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 297.708046][ T36] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.718746][T10396] Bluetooth: hci0: command 0x0419 tx timeout [ 297.725243][ T36] usb 5-1: config 0 descriptor?? [ 297.876031][T10396] Bluetooth: hci1: command 0x0419 tx timeout [ 297.882589][ T20] usb 2-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 297.892248][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.900560][ T8097] usbhid 4-1:1.0: can't add hid device: -22 [ 297.906630][ T20] usb 2-1: Product: syz [ 297.910778][ T20] usb 2-1: Manufacturer: syz [ 297.915348][ T20] usb 2-1: SerialNumber: syz [ 297.920066][ T8097] usbhid: probe of 4-1:1.0 failed with error -22 [ 297.927555][ T8097] usb 4-1: USB disconnect, device number 2 [ 297.959106][T10396] Bluetooth: hci2: command 0x0419 tx timeout [ 297.977077][ T20] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 298.046419][T10314] Bluetooth: hci3: command 0x0419 tx timeout [ 298.179716][ T9561] usb 2-1: USB disconnect, device number 2 [ 298.286085][ T3166] Bluetooth: hci5: command 0x0419 tx timeout [ 298.292164][ T3166] Bluetooth: hci4: command 0x0419 tx timeout [ 298.625772][T10300] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 298.865623][T10300] usb 4-1: Using ep0 maxpacket: 8 [ 298.897296][T10348] smscufx: Failed to write register index 0x00000010 with value 0x00030814 [ 298.906396][T10348] smscufx: error writing 0x0010 [ 298.906404][T10348] smscufx: error -71 initialising DDR2 controller [ 298.911490][T10348] smscufx: probe of 1-1:0.0 failed with error -71 [ 298.925884][T10348] usb 1-1: USB disconnect, device number 2 [ 298.975722][ T3166] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 299.065868][T10300] usb 4-1: config 1 interface 0 altsetting 64 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.079001][T10300] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 299.092998][T10300] usb 4-1: config 1 interface 0 has no altsetting 0 [ 299.225652][ T3166] usb 2-1: Using ep0 maxpacket: 8 [ 299.255580][T10300] usb 4-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 299.264975][T10300] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.273424][T10300] usb 4-1: Product: syz [ 299.277675][T10300] usb 4-1: Manufacturer: syz [ 299.282312][T10300] usb 4-1: SerialNumber: syz [ 299.375617][ T3166] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 299.575695][T10300] usbhid 4-1:1.0: can't add hid device: -22 [ 299.575725][ T3166] usb 2-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 299.582257][T10300] usbhid: probe of 4-1:1.0 failed with error -22 [ 299.591808][ T3166] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.606273][ T3166] usb 2-1: Product: syz [ 299.610612][ T3166] usb 2-1: Manufacturer: syz [ 299.615199][ T3166] usb 2-1: SerialNumber: syz [ 299.622433][T10300] usb 4-1: USB disconnect, device number 3 [ 299.665793][T10396] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 299.677565][ T3166] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 03:02:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8942, &(0x7f0000001300)={'ip6_vti0\x00', 0x0}) 03:02:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@hci, 0x80, 0x0, 0x300, &(0x7f0000000480)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 03:02:43 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xc4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 03:02:43 executing program 3: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x5000000, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[], [{@smackfshat}, {@dont_measure}]}) [ 299.885644][ T9561] usb 2-1: USB disconnect, device number 3 [ 300.098963][T10396] usb 1-1: device not accepting address 3, error -71 [ 300.135570][ T3166] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 300.415538][ T3166] usb 6-1: Using ep0 maxpacket: 8 [ 300.535601][ T3166] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 300.745595][ T3166] usb 6-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 300.754652][ T3166] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.770081][ T3166] usb 6-1: Product: syz [ 300.783080][ T3166] usb 6-1: Manufacturer: syz [ 300.788075][ T3166] usb 6-1: SerialNumber: syz [ 300.835741][ T36] smscufx: Failed to write register index 0x0000000c with value 0x0fff2222 [ 300.846943][ T3166] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 300.850465][ T36] smscufx: error writing 0x000C [ 300.859967][ T36] smscufx: error -71 initialising DDR2 controller [ 300.871297][ T36] smscufx: probe of 5-1:0.0 failed with error -71 [ 300.888833][ T36] usb 5-1: USB disconnect, device number 2 [ 301.049962][ T9561] usb 6-1: USB disconnect, device number 2 [ 301.585515][T10396] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 301.825502][ T3166] usb 6-1: new high-speed USB device number 3 using dummy_hcd 03:02:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x32, 0x22, 0x84, 0x40, 0x424, 0x9d00, 0xfc2a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5b, 0x77, 0x69}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0x84, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000980)={0x1c, &(0x7f0000000840), 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec03e2000000000010000000000da00"}) 03:02:45 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) 03:02:45 executing program 1: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x400000, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[], [{@smackfshat}, {@dont_measure}]}) 03:02:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003f00)=[{0x0, 0x0, &(0x7f0000002580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002640)=[@prinfo={0x18}, @authinfo={0x18}], 0x30}], 0x1, 0x0) 03:02:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) [ 301.985609][T10396] usb 5-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 301.994901][T10396] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.004033][T10396] usb 5-1: config 0 descriptor?? 03:02:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x83, &(0x7f00000004c0), &(0x7f0000000500)=0x8) [ 302.047222][T10396] usb 5-1: can't set config #0, error -71 [ 302.061884][T10396] usb 5-1: USB disconnect, device number 3 [ 302.065531][ T3166] usb 6-1: Using ep0 maxpacket: 8 03:02:45 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) 03:02:45 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x56a, 0xc4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 03:02:45 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) 03:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000000c0)={'tunl0\x00', 0x0}) [ 302.195823][ T3166] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 302.397484][ T3166] usb 6-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 302.414178][ T3166] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.443212][ T3166] usb 6-1: Product: syz [ 302.455522][T10300] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 302.456843][ T3166] usb 6-1: Manufacturer: syz [ 302.481157][ T3166] usb 6-1: SerialNumber: syz [ 302.505519][T10396] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 302.527225][ T3166] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 302.695488][T10300] usb 1-1: Using ep0 maxpacket: 8 03:02:46 executing program 5: socketpair(0x29, 0x5, 0x81, &(0x7f0000000100)) 03:02:46 executing program 2: syz_mount_image$adfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[], 0x0, 0x0) [ 302.735967][ T36] usb 6-1: USB disconnect, device number 3 [ 302.875664][T10300] usb 1-1: unable to get BOS descriptor or descriptor too short [ 302.905546][T10396] usb 5-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=fc.2a [ 302.921247][T10396] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.932493][T10396] usb 5-1: config 0 descriptor?? [ 302.986169][T10300] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 303.165539][T10300] usb 1-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 303.174675][T10300] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.182952][T10300] usb 1-1: Product: syz [ 303.187317][T10300] usb 1-1: Manufacturer: syz [ 303.191899][T10300] usb 1-1: SerialNumber: syz [ 303.237102][T10300] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 303.438041][T10434] usb 1-1: USB disconnect, device number 5 [ 304.225553][T10434] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 304.485511][T10434] usb 1-1: Using ep0 maxpacket: 8 [ 304.645739][T10434] usb 1-1: unable to get BOS descriptor or descriptor too short [ 304.726878][T10434] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 304.895603][T10434] usb 1-1: New USB device found, idVendor=056a, idProduct=00c4, bcdDevice= 0.40 [ 304.905227][T10434] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.916869][T10434] usb 1-1: Product: syz [ 304.921074][T10434] usb 1-1: Manufacturer: syz [ 304.925987][T10434] usb 1-1: SerialNumber: syz [ 304.967091][T10434] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 305.171249][ T36] usb 1-1: USB disconnect, device number 6 [ 306.045561][T10396] smscufx: Failed to write register index 0x0000000c with value 0x0fff2222 [ 306.054341][T10396] smscufx: error writing 0x000C [ 306.054347][T10396] smscufx: error -71 initialising DDR2 controller [ 306.059607][T10396] smscufx: probe of 5-1:0.0 failed with error -71 [ 306.073745][T10396] usb 5-1: USB disconnect, device number 4 03:02:50 executing program 4: socketpair(0x26, 0x5, 0x0, &(0x7f0000000280)) 03:02:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x72, 0x0, &(0x7f0000000500)) 03:02:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 03:02:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x14, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 03:02:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x90) 03:02:50 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f00000001c0)) 03:02:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0xfffffffffffffffe}}, 0x0) 03:02:50 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80012042) 03:02:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}], 0xf}, 0x0) 03:02:50 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000000)=0x7ff) 03:02:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@hci={0x1f, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14, 0x300}}], 0x18}, 0x0) 03:02:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:02:50 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 03:02:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x7c, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 03:02:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x894a, &(0x7f0000001300)={'ip6_vti0\x00', 0x0}) 03:02:50 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 03:02:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x90) 03:02:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 03:02:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@hci={0x1f, 0x689, 0x1}, 0x80, 0x0}, 0x0) 03:02:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8903, &(0x7f0000000040)={'vlan0\x00', @ifru_names}) 03:02:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x891b, 0x0) 03:02:50 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8901, 0x0) 03:02:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@can={0x1d, r1}, 0x80, 0x0}, 0x0) 03:02:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x79, 0x0, 0x0) 03:02:50 executing program 2: syz_io_uring_setup(0x3fa1, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:02:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001d00)={0x0}}, 0x0) 03:02:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 03:02:50 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read$snapshot(r0, 0x0, 0x0) 03:02:50 executing program 0: syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x41) 03:02:50 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x10001, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000004c0)={0x0, 0x0, 0x0, @stepwise}) 03:02:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000013c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x5451, 0x0) 03:02:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x2f4c000) syz_open_procfs$userns(0x0, &(0x7f00000020c0)) 03:02:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:02:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x9}, 0x80, 0x0}, 0x0) 03:02:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) 03:02:50 executing program 4: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/184, 0xb8) 03:02:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000240)="2a931a55d37b2f3cb20bdacea23546fe5cad59182616516fe1ab42f04a310a361de98a1072c9388cc2922112aa575b7b91678727f3d9cd1e4c1f2ccedc132f6d206f893df50a8915c068e98769108381c99bdc2c438181c4786b7c9ada5ac48803864d9bca8fc4bad3346c7ade1aa83a", 0x70}, {&(0x7f00000002c0)="46ba8f4a9703ea40c695def98aa63efc939aa0240a4ed59cc2c5aef055aca49e139765037eddec8df886f6512eb2d29b9b621cff084cdf6cc19ab400e3773ad5b10b5ff153cfd85bba221cdc2dd47541fcf5c5ed95f6aa0dcbea73d93fa02e929f", 0x61}], 0x2}, 0x0) 03:02:50 executing program 5: utimensat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 03:02:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000001ac0)={{0x0}, 0x0}, 0x20) 03:02:51 executing program 3: syz_mount_image$efs(&(0x7f0000001d80), &(0x7f0000001dc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001e40), 0x0, &(0x7f0000001e80)) 03:02:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:02:51 executing program 4: syz_mount_image$adfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="18"], 0x0, 0x0) 03:02:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x13) 03:02:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x12}, 0x9}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000180)="6bc1ae60f42875b45aa2f8460d4b4530ece435c9be6a1af20025aaa8dbb42e68a26ba9aa532d5cba157379d677b41bfd407229f463f594605619db287bf5779bd238c1d0a78e6a1af31c36c37123a77a8a475877cca04936c8909b9fb7307201b0d30628b0cbd6572cc499f77b9940c971dae8ef17c21e7f1a902eaed59667fd214896bca4e0d9ccb1d4c8395fbf162c", 0x90}, {&(0x7f0000000240)="2a931a55d37b2f3cb20bdacea23546fe5cad59182616516fe1ab42f04a310a361de98a1072c9388cc2922112aa575b7b91678727f3d9cd1e4c1f2ccedc132f6d206f893df50a8915c068e98769108381c99bdc2c438181c4786b7c9ada5ac48803864d9bca8fc4bad3346c7ade1aa83a", 0x70}, {&(0x7f00000002c0)="46ba8f4a9703ea40c695def98aa63efc939aa0240a4ed59cc2c5aef055aca49e139765037eddec8df886f6512eb2d29b9b621cff084cdf6cc19ab400e3773ad5b10b5ff153cfd85bba221cdc2dd47541fcf5c5ed95f6aa0dcbea73d93fa02e929f09777a246da50c944251f76bb4e7f7d0052bc276e1bc073d51e4ad3e61071af297bd76ef0f43", 0x87}, {&(0x7f0000000380)="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", 0x3f6}], 0x4}, 0x0) 03:02:51 executing program 1: timerfd_create(0xe32ace9005fcc641, 0x0) 03:02:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x2, @vbi}) 03:02:51 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) 03:02:51 executing program 5: syz_open_dev$mouse(&(0x7f0000000740), 0x0, 0x4428c0) 03:02:51 executing program 2: syz_open_dev$usbmon(&(0x7f0000001840), 0x4, 0x0) 03:02:51 executing program 0: syz_mount_image$ufs(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)) 03:02:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, &(0x7f0000002440)=[{0x0}, {&(0x7f00000002c0)='F', 0x1}], 0x2}, 0x0) 03:02:51 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003100)) 03:02:51 executing program 5: syz_open_dev$dri(&(0x7f00000004c0), 0x0, 0x0) 03:02:51 executing program 2: pselect6(0x40, &(0x7f0000005740), 0x0, &(0x7f00000057c0)={0x3}, &(0x7f0000005800), &(0x7f0000005880)={&(0x7f0000005840)={[0x80]}, 0x8}) 03:02:51 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) 03:02:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:02:51 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) 03:02:51 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:02:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100), 0x4) 03:02:51 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00), 0xffffffffffffffff) 03:02:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 03:02:51 executing program 2: socket$inet6(0xa, 0x0, 0x1003) 03:02:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003a00)={0x14, 0x0, 0x0, 0x0, 0x848}, 0x40) 03:02:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:02:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x21090, 0x4) 03:02:51 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 03:02:51 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000001b00), 0x315240, 0x0) 03:02:51 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sysvipc/msg\x00', 0x0, 0x0) 03:02:51 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='\x1b', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 03:02:51 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1a, 0x201, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:02:51 executing program 4: clock_gettime(0x0, &(0x7f00000030c0)) 03:02:51 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000840)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 03:02:51 executing program 0: add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 03:02:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 03:02:51 executing program 2: syz_open_dev$usbmon(&(0x7f0000001840), 0x0, 0x4142) 03:02:51 executing program 5: socket$inet6(0xa, 0x8080e, 0x0) 03:02:51 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 03:02:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@gid}, {@umask={'umask', 0x3d, 0x100000001}}]}) msgsnd(0x0, 0x0, 0x64, 0x0) 03:02:51 executing program 3: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 03:02:51 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "9ecbf4cdca1248291ae4c1d3"}}}}}, 0x0) 03:02:51 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000005800), &(0x7f0000005880)={&(0x7f0000005840), 0x8}) 03:02:51 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) 03:02:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 03:02:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x800008000000, 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x200006, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) open(0x0, 0x0, 0x0) 03:02:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 03:02:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f00000007c0), &(0x7f0000000800)={0x0, 0xfb, 0x39, 0x0, 0x0, "35b1f9d5de94e0a63afa7e9f62b3e477", "cf5934ede989acf4500e961289c11969d9836cf23a0c2391f2fb012a5a0435a03e7f3d5a"}, 0x39, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 308.465433][T10974] hfsplus: umask requires a value [ 308.482666][T10974] hfsplus: unable to parse mount options 03:02:52 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read$FUSE(r0, 0x0, 0x0) 03:02:52 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000180)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) [ 308.551585][T10990] hfsplus: umask requires a value [ 308.568006][T10990] hfsplus: unable to parse mount options 03:02:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:02:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@gid}, {@umask={'umask', 0x3d, 0x100000001}}]}) msgsnd(0x0, 0x0, 0x64, 0x0) 03:02:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x138}, 0x0) [ 308.612327][T11005] loop0: detected capacity change from 0 to 545 [ 308.653770][T11005] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 308.668493][T11005] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:375: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 308.686932][T11005] EXT4-fs error (device loop0): __ext4_find_entry:1622: inode #2: comm syz-executor.0: checksumming directory block 0 03:02:52 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000002100)={0x0, 0x0, "aa672f"}) 03:02:52 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000002100)={0x0, 0x0, "aa672f"}) [ 308.705404][T11018] hfsplus: umask requires a value [ 308.715711][T11019] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:375: inode #2: comm syz-executor.0: No space for directory leaf checksum. Please run e2fsck -D. [ 308.733991][T11019] EXT4-fs error (device loop0): __ext4_find_entry:1622: inode #2: comm syz-executor.0: checksumming directory block 0 03:02:52 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x800}}) 03:02:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 308.752812][T11018] hfsplus: unable to parse mount options 03:02:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:02:52 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f00000007c0), &(0x7f0000000800)={0x0, 0xfb, 0x39, 0x0, 0x0, "35b1f9d5de94e0a63afa7e9f62b3e477", "cf5934ede989acf4500e961289c11969d9836cf23a0c2391f2fb012a5a0435a03e7f3d5a"}, 0x39, 0x1) 03:02:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@gid}, {@umask={'umask', 0x3d, 0x100000001}}]}) msgsnd(0x0, 0x0, 0x64, 0x0) 03:02:52 executing program 0: timer_create(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000002100)={0x0, 0x0, "aa672f", 0x9}) 03:02:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) [ 309.417382][T11065] hfsplus: umask requires a value [ 309.423090][T11065] hfsplus: unable to parse mount options 03:02:52 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:02:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x800008000000, 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x200006, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) open(0x0, 0x141442, 0x0) 03:02:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@gid}, {@umask={'umask', 0x3d, 0x100000001}}]}) msgsnd(0x0, 0x0, 0x64, 0x0) 03:02:53 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x7}) 03:02:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 03:02:53 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) clone(0x0, &(0x7f00000000c0)="9f1951bb01cd87f750c994c6ea0a86a88560", 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 309.590171][T11087] hfsplus: umask requires a value [ 309.597514][T11087] hfsplus: unable to parse mount options 03:02:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de76", 0x54}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:02:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:02:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_matches\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) 03:02:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xf}}], 0x1, 0x0) 03:02:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 03:02:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:02:53 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x2]) 03:02:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 03:02:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x200006, 0x3}, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x8) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @loopback}, 0x1c) open(&(0x7f0000000140)='./bus\x00', 0x141442, 0x0) 03:02:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x72, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000001040)) 03:02:53 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(0x0, &(0x7f0000000840)={0x3, "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"}, 0x2c9, 0x0) 03:02:53 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/255, 0xff}], 0x1, 0x1fb, 0x0) [ 310.471705][T11142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 310.845576][ T8097] Bluetooth: hci0: command 0x0401 tx timeout 03:02:56 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 03:02:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 03:02:56 executing program 1: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0xfd1, 0x0) 03:02:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYRES16], 0x14}}, 0x0) 03:02:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$unix(r1, &(0x7f00000009c0)=[{{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000200)="1d", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="1000000000000000010000000100000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="000000001c"], 0x110}}], 0x1, 0x8090) 03:02:56 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000000180)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000010500)="ff030400fc030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1000, 0x2000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2e71", 0x8800000}], 0x1, 0x36, 0x2600) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x480, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) 03:02:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x200}, 0x80) [ 312.717301][T11154] loop5: detected capacity change from 0 to 545 03:02:56 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000001300), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) 03:02:56 executing program 4: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x20, 0x80, 0x1, [{{0x9, 0x4, 0x0, 0x40, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x20, 0x81, 0x4}}}}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x6, 0x4, 0x2, 0x0, 0xa3}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0xf5, &(0x7f00000000c0)=@string={0xf5, 0x3, "682cf7a3cb6d19f339be7d75c130fe32de41a71ae1279c1bdf813d0c378d1342176e317c1396f1b007adaff4459d364c9d5e0e423f0db7d53c3f3ab14c761d7e7e750b023b2fddf3517b51ce84c91c45ec8b4897833fa06858b43f9ba4647317ea4dbcf6470eea438f5da48eec9154c5a95f23b11a78c00f74b4f005e838ce179d2cce15848052e4ef2d77a3bdb6b9e5dfa6e53cee6aed8d65a2f3e891e0aeef4127250392a0e7ce1896d0ff4cde5f52ed1644555704796b2c1e4528a95491a0a57c1b19d4f3f4615d909e0d463e7eb6efa51cc9f351dccd11578db4f951d9ff511c2c0c76e559d5ed681828f30168939f7727"}}, {0x56, &(0x7f00000001c0)=@string={0x56, 0x3, "39fce1175e4c401c495ee10cfe86a9c7c778ba95e9bf65df232095e32d397b5703fdcfc074dca41420c3dbdf0263e2932a34ffdaa7be504b8257c8e1f46fbd379cc4b461776fe82cfce3107fda20ec8804c70786"}}]}) socket(0x1, 0x0, 0x4) 03:02:56 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6bc5}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:02:56 executing program 2: syz_io_uring_setup(0x2cf8, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x302}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000003280)=@IORING_OP_SEND={0x1a, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) [ 312.759489][T11154] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:02:56 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x2, &(0x7f0000000480)=@raw=[@btf_id], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000003b00)={&(0x7f0000003a40), 0xc, &(0x7f0000003ac0)={0x0}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 03:02:56 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, 0x0) 03:02:56 executing program 2: unshare(0x20000000) unshare(0x28060200) [ 312.838289][T11154] EXT4-fs warning (device loop5): ext4_dirblock_csum_verify:375: inode #2: comm syz-executor.5: No space for directory leaf checksum. Please run e2fsck -D. 03:02:56 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6bc5}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x77}]}, &(0x7f0000000080)='syzkaller\x00', 0xffffff80, 0x17, &(0x7f00000000c0)=""/23, 0x41000, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0xa, 0x5}, 0x8, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000200)={{0x0, 0x7, 0x4, 0x0, 0x7fffffff, 0x80000000, 0xffffffffffffffff, 0x1f, 0x7, 0x2, 0x7, 0x8, 0x0, 0x2, 0x3}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001200)={{r1, 0x3, 0x8, 0x0, 0x80000, 0xd98, 0xfffffffffffffff9, 0x1000, 0x0, 0x7, 0xffffde12, 0x3ff, 0x1, 0x0, 0x8fe5}, 0x10, [0x0, 0x0]}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000012c0), 0x2, 0x0) r2 = syz_io_uring_setup(0x2cf8, &(0x7f0000001300)={0x0, 0x9932, 0x0, 0x3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x810, r2, 0x10000000) ioctl$HIDIOCGDEVINFO(0xffffffffffffffff, 0x801c4803, &(0x7f0000001400)=""/142) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 312.915526][ T36] Bluetooth: hci0: command 0x0401 tx timeout [ 312.940703][T11154] EXT4-fs error (device loop5): __ext4_find_entry:1622: inode #2: comm syz-executor.5: checksumming directory block 0 03:02:56 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e03a16", 0x0, "d9f91c"}}}}}}, 0x0) 03:02:56 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6bc5}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_io_uring_setup(0x2cf8, &(0x7f0000001300), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000001380), &(0x7f00000013c0)) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x0, 0x1, &(0x7f0000001780)=@raw=[@exit], &(0x7f00000017c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:02:56 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "10b89a", 0x18, 0x0, 0x0, @remote, @local, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@empty]}]}}}}}, 0x0) 03:02:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x2c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 03:02:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000002060101000000000000000000000000050005000a0000000500040000000000050001000600000011000300686173683a6e65742c6e6574000000000900020073797a30000000000c00078008000640"], 0x58}}, 0x0) [ 313.185619][ T9561] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 313.255507][ T36] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 313.435613][ T9561] usb 5-1: Using ep0 maxpacket: 32 [ 313.515558][ T36] usb 4-1: Using ep0 maxpacket: 32 [ 313.557824][ T9561] usb 5-1: config 1 interface 0 altsetting 64 bulk endpoint 0x1 has invalid maxpacket 1023 [ 313.570323][ T9561] usb 5-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 313.584532][ T9561] usb 5-1: config 1 interface 0 has no altsetting 0 [ 313.655671][ T36] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 313.669305][ T36] usb 4-1: config 1 interface 0 has no altsetting 0 [ 313.757442][ T9561] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.769086][ T9561] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.778778][ T9561] usb 5-1: Product: syz [ 313.783007][ T9561] usb 5-1: Manufacturer: ﰹ១䱞᱀幉ೡ蛾잩磇閺뿩‣㤭坻ﴃ샏ᒤ쌠挂鏢㐪뺧䭐垂濴㞽쒜憴潷⳨缐⃚裬위蘇 [ 313.798867][ T9561] usb 5-1: SerialNumber: syz [ 313.826007][T11180] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.845662][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.856743][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.864797][ T36] usb 4-1: Product: syz [ 313.869362][ T36] usb 4-1: Manufacturer: syz [ 313.874233][ T36] usb 4-1: SerialNumber: syz [ 313.905822][T11186] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 314.108179][ T9561] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 64 proto 1 vid 0x0525 pid 0xA4A8 [ 314.122982][ T9561] usb 5-1: USB disconnect, device number 5 [ 314.140061][T10434] usb 4-1: USB disconnect, device number 4 [ 314.150226][ T9561] usblp0: removed [ 314.836216][ T36] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 314.905538][ T8097] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 314.995592][T10396] Bluetooth: hci0: command 0x0401 tx timeout [ 315.095522][ T36] usb 5-1: Using ep0 maxpacket: 32 [ 315.175541][ T8097] usb 4-1: Using ep0 maxpacket: 32 [ 315.235699][ T36] usb 5-1: config 1 interface 0 altsetting 64 bulk endpoint 0x1 has invalid maxpacket 1023 [ 315.246382][ T36] usb 5-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 315.259826][ T36] usb 5-1: config 1 interface 0 has no altsetting 0 [ 315.335981][ T8097] usb 4-1: config 1 interface 0 altsetting 64 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 315.349484][ T8097] usb 4-1: config 1 interface 0 has no altsetting 0 [ 315.435616][ T36] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.445290][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.454595][ T36] usb 5-1: Product: syz [ 315.459021][ T36] usb 5-1: Manufacturer: ﰹ១䱞᱀幉ೡ蛾잩磇閺뿩‣㤭坻ﴃ샏ᒤ쌠挂鏢㐪뺧䭐垂濴㞽쒜憴潷⳨缐⃚裬위蘇 [ 315.473776][ T36] usb 5-1: SerialNumber: syz [ 315.496305][T11180] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 315.545578][ T8097] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.555663][ T8097] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.564592][ T8097] usb 4-1: Product: syz [ 315.569120][ T8097] usb 4-1: Manufacturer: syz [ 315.573724][ T8097] usb 4-1: SerialNumber: syz [ 315.595761][T11186] raw-gadget gadget: fail, usb_ep_enable returned -22 03:02:59 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 03:02:59 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000140)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ed2f5c", 0x4c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@hopopts]}}}}}, 0x0) 03:02:59 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 03:02:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={[{@grpquota}]}) 03:02:59 executing program 2: open(0x0, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000002340)=""/34, 0x22) 03:02:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000440), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 03:02:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@private0, @local]}}}], 0x38}}], 0x1, 0x0) [ 315.783271][T11275] loop4: detected capacity change from 0 to 270 [ 315.796265][ T36] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 64 proto 1 vid 0x0525 pid 0xA4A8 [ 315.810322][ T36] usb 5-1: USB disconnect, device number 6 [ 315.817035][ T36] usblp0: removed [ 315.825070][ T9561] usb 4-1: USB disconnect, device number 5 03:02:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) getpid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 315.874731][T11273] XFS (loop1): Invalid superblock magic number 03:02:59 executing program 2: unshare(0x2c020400) fdatasync(0xffffffffffffffff) 03:02:59 executing program 3: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(r0, 0x0, 0x0) 03:02:59 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000001880)) [ 315.927598][T11316] loop2: detected capacity change from 0 to 264192 [ 315.959172][T11329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:02:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 03:02:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000024c0)={&(0x7f0000000140)={0xa, 0x4e21, 0x0, @dev, 0x9}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000180)="6bc1ae60f42875b45aa2f8460d4b4530ece435c9be6a1af20025aaa8dbb42e68a26ba9aa532d5cba157379d677b41bfd407229f463f594605619db287bf5779bd238c1d0a78e6a1af31c36c37123a77a8a475877cca04936c8909b9fb7307201b0d30628b0cbd6572cc499f77b9940c971dae8ef17c21e7f1a902eaed59667fd214896bca4e0d9ccb1d4c8395fbf162c0f8e", 0x92}, {&(0x7f0000000240)="2a931a55d37b2f3cb20bdacea23546fe5cad59182616516fe1ab42f04a310a361de98a1072c9388cc2922112aa575b7b91678727f3d9cd1e4c1f2ccedc132f6d206f893df50a8915c068e98769108381c99bdc2c438181c4786b7c9ada5ac48803864d9bca8fc4bad3346c7ade1aa83a", 0x70}, {&(0x7f00000002c0)="46ba8f4a9703ea40c695def98aa63efc939aa0240a4ed59cc2c5aef055aca49e139765037eddec8df886f6512eb2d29b9b621cff084cdf6cc19ab400e3773ad5b10b5ff153cfd85bba221cdc2dd47541fcf5c5ed95f6aa0dcbea73d93fa02e929f09777a246da50c944251f76bb4e7f7d0052bc276e1bc073d51e4ad3e61071af297bd76ef0f43f930", 0x89}, {&(0x7f0000000380)="793271692f83febf0a69fbc089fcacc1a63ff85ca9be18e95de3ae2728998be2b311b8bb0814686396fc3984cc4c0ccde49bafd6d584d25f5d075096792f30188c08a0839e212c6cddb8babfba62a539f57f45b698e9ae7329697621b9adb4e1ebb00a4f753096bc94fedb0964e88a1c077317cbb19fcf508be0ca23c9c353e1e73c4b88d249e6c437f72f78534ee96b374c7ea6413e189ce5d755465803e1d9e993e5e8c318aea67adfa5eff94172a887ec867260574ceb718541311b776100673b54bcd53dce458f4061431c69831005a388cfe3f43cd339db2697f100b3324359922eb74ab2522e53d548783deca424c86ffd6a49dba37692defc7a674648a2d2c15d33cec0396c66aa1631f16c251ce44d6585664670e2b2e48508e2747961f076c1ed455ed01ad0e55ffb2ec13bae8a69e57fa10be3fdd7c6ab5fb43b2490021aca670332a7f5c50571df0fecd5f865d45258665b8b2bf4e5ca4d29271564899a9a8a1318eb26354444c3eef3b23e980a22768b81059e3f40cb5495f2c039f1fd283d7ad85b121e02ddce211fcf734fc4727bab1705105723fe55667e578ba7d5bc9c4cc82e5d4ec0ddb0698762a2846f112c4499731ee65c3fc95405faac0d3a213def1b07bfa6f2bc1035209cf2c8c59a7664876649798128d9fa620db643a01c69841846220e77e95ca0f108dee8f7a6c61c4d31301be0cece6f8f1b57f7630a608648e4ef56fea0962f682abfdca8726993bf140844c165394dce9af99125495b4b53dc668dbfaf6f7bbcb3198f8316cb65bf833dbfdd79a24c262df0958139ebab6382c5b9df04fd43617985971c0d61247a21b639be350c5d9e66076acf04d6562665f426b56ec6faeace555de64459a2fd76ced45c6ddd4ed1a7c4f7531237deee1802d8c30d186063d75be8c8d3ac0fda356362b57b0cff39abd714d26294a818f5bdcb16de60faa073d6d15d6ea54abff197d36f7a8a644b7212acd4e442c2012e71faefc02854700d6ec3d9ebc00c3fa7e88acabc7f641707d83d5097e45d28bf5d79f2d476c2659a5a35e9e25b8121fe1e7855cfed3d79da9bc4d0bbbe74c2c810d50bda0f40181707dd6ac361ac72ba6a30881a17f830cf6613997db038d94f556a88decebc5ed33d8260093e971f8cb78c24b0b023ad000cacbe3a607db8eed6130755b78ff14bf55f93ec82c64eda14a4b6596b438b044c47f550dc225ee788614fef277983ba4a55cf556a1cc60817d8acbd513a744bbfcb1fd389b8731847b334579c9f8a7f312ddcd3b443c2ebf0c88422c15385f3d976b22fd7dfb7cffa69d4958bf8d43211ac662ac9ef3344e9a3956407881004fd706be782be35e626dc1833697e17890b1ccf4a70c4c7a06db2c643561b14a9fe6cec1666986852c5ea6798dd9e338b569cafcc42fb6339168177473af419f1412ff1852e23af7e4cde55053974a01c5e0bd5fc0058e8e1ae6d15d42e143bc42542fea7b37cb431615cec984f379422972bae10e1389e23c9d69361d831ca1416de9fca8d56de419b2e768151a12c8ce804528457aeaee809b7e1d6c547aa4843596af372cbab3e3112444d88d36e4be0f4ba5ee49b36672b4ac6883cf5137c4c6f9f2ba0bef92c96d7881c390ded8ddb42e1ea38483bb1d8242dd6a4c2cc7a15b367c87e18c588a5cfcc816623cd0b8af684145452006d08b89fe1f3295fdb9ce1b13c80ef55286b9f125c5ff2566562e3b5c58a7f3504bb8349f6823b25db815f2e07295eddc97831bfdea4b9f27092c63f982640ceccb57b66739717490b9f29ff43755af021042d60d841db68f0c29e9e97d0ed144751bc59e06984e7b2c932f018bf018659db9d2d3d299f21a987fe2dbfb4f2249cbb2b186bfd673f6d5fe8c2936d0af7fc9cbbab09243ecb244a00c0fa4bae55fcbaf1fe63bfca7cc850b8bf11f91a76bfbd1492f017dd5fb226ad1dcb9fe486156fba2d5b45b9a2d45f79716a96beeb8bd1b32895459ac851ffac79ddc2c04bb0b9bb873940e70dfa3a997d4167f03612c4e07ae565960ec1d9a89fe98ecdf2d92c5b2937c5f227195280466036b23989cf58a7c65a76e4a9316b361c5947f86c01175c6397d33d163081b73e7efe987cb8efdbe5950cba57095e32e24aeb4acd92fd5481322aadcbe744f51677dd10c8358910f26c6b495bb80653c832a89fdac49a91676051df65612e86205506d43b246af0c25f810ef3cf997d60dc86a1f40ca1e184583d482015741594581c45ea8623c3f60a30f2960a0eb5058ed0430e7e1402e6fe3d2f0c543b86ee1dfb2ca1db10f637d75fe7dad326b5bf69e1fb242cd3e9c10552a184f42555d0485316e7725c537d93dadb3aff0e8a52a335e1b462641501c60fafdf2f9e760634a101e6de2f3cd8db6c73f6ff8d1ed5ef16d940c9a5b63f2d10de511b449c11b53a0c24ec70a8b20b333e080d0dde2bfc6d1964d396e1e4bb6df33019d096d7da52748e438a34957185611958126bf086b9af70a1e6c580a86187d00a7026b1fa0f74ef9c5e7fbba4ff3538c16b584968784b1980d46b031ccb47e53c6942d4b787d10a79d6f6f059b7b7414916f310a08b0b8fbe6d6073fd845c9052fda0a6bfb9501a26cb7f863d4aaedae6550c3cd426e8fa65ed975b0e543c92bf09522a607ff1483bdeec44c1662ef1abf2d256dc31427e5e34f060bcbf11b00dc43e74c1f03bd7c25a10126026fb298322e509c36df0d2138ac850e4d2473a22c1a1f75d9a317e6f0d6e39409233f9dfef98c2b5899ebcd7dd93fba35734c4aebf9f17f066d696555c96cd1c8cc305ff38103bf63c507bde19ccee6bad089d817f7775e9e7f9eb18fc2c267f84bef3dd92ad599725022d49cbc3747c7f7f9bb2d653d3e1bdcc73501ccc2b16b6236179a95ab57fede9a04ac59644adcb1988b808cb8ffca2021a71289bc67a0075785172869c1caff4d222d6398dc497cde8c30054720e3808c37e9a53f57fb8db66ee85e0ea920986e3187a4cb1b0ea16951fdc6b8419e5ef1e8476df04c657aff49813d185d2ff5ab6e2cd454d96a0cc8f203112285db06d67e84ff64fe1cab2e1498a241bfb63e44778a4de6950a847119d99b63d26085777f5d681d280d7685149d8c630c8a0a9af9272f36d776f9e883565ddb6bde22b79ccce146a5b8a3208eb647f08f9eb8a03693f1d9c1fbe11b82a5508598f0d24c2d7319660c846e807ac0cd21babcb9b5b502efef2362f63ee915498e1fb990ce15d86a49fe1f0757f29d1ab43eabafe9619065cf93cf5083ea515bb0fef8b12d611f377a178ebd327959733c8fc1507d6b1530d57336d318e49e84a60ee903e385c566bab1225b026fa2ef1db2cbea8aaaa441afc570688", 0x95f}], 0x4}, 0x0) [ 316.048939][ T8097] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 316.054316][T11339] loop3: detected capacity change from 0 to 2224 03:02:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) getpid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 316.330439][ T8097] usb 1-1: Using ep0 maxpacket: 32 [ 316.356033][ T3250] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.362301][ T3250] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.455735][ T8097] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 316.465551][ T8097] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 316.478518][ T8097] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 316.665694][ T8097] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.687214][ T8097] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.712831][ T8097] usb 1-1: Product: syz [ 316.728591][ T8097] usb 1-1: Manufacturer: syz [ 316.745417][ T8097] usb 1-1: SerialNumber: syz [ 317.007795][ T8097] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 317.021074][ T8097] usb 1-1: USB disconnect, device number 7 [ 317.038591][ T8097] usblp0: removed [ 317.076100][T10396] Bluetooth: hci0: command 0x0401 tx timeout [ 317.765517][T10434] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 318.006745][T10434] usb 1-1: Using ep0 maxpacket: 32 [ 318.126441][T10434] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 318.136251][T10434] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 318.146992][T10434] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 318.315811][T10434] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.325260][T10434] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.333893][T10434] usb 1-1: Product: syz [ 318.338356][T10434] usb 1-1: Manufacturer: syz [ 318.342949][T10434] usb 1-1: SerialNumber: syz 03:03:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) socket(0x10, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e24, 0x9, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x0, [0x8001, 0x2, 0x0, 0x800, 0x0, 0x400, 0x3ff, 0x2]}, 0x5c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) sendmsg$unix(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="7b5bdd836c7e3e72dead910b3dbf7d140678bb2ebd2be72b918d852e7a18ffcabdfeeb7112bda77bd0189407bf1f17d57b3b0147369a1fc56fde18fd0de59f0004d59e3d0699caad01562e9976551b497696a03b224d2dafec31047ce68cf7d55cc51d3e8f3086a0dd9f0dca0ec91a8355c738bb", 0x74}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000480)}], 0x5, &(0x7f0000002640)}, 0x80) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="54c9475786675b4af115a48421e63a40ddeb01047d3ce20340c370004b727edfdd79d9d0fce741cf189b08c885e6a7ee3d494fc7b511ca4a6c8267459addc8a80d07e7a58bd13d9687b7513f9e89569a1df166f9025156617378a6ba4fd0891b45e95efd7f1da62d58e841a85c1f4d0167d8c3eaa545266c1eddcabbb769a893eb62898e039c1f99b6532355fc67db0fd8a57b"], 0x10) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x8dffffff00000000) 03:03:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x40086602, 0x0) 03:03:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@hci, 0xc, 0x0, 0x0, &(0x7f0000000480)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 03:03:02 executing program 2: select(0x40, &(0x7f0000000100), &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x0, 0x2710}) 03:03:02 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}) 03:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) getpid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 318.608650][T10434] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 03:03:02 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1612c2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) mmap(&(0x7f00003d0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000140)={0x55, 0x0, 0x8, {0x7f, 0xfffe}, {0xffc1}, @cond=[{0x1, 0x0, 0x80, 0x1f, 0x100, 0x8}, {0x1ff, 0x80, 0x0, 0x40, 0x9, 0x5e}]}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) close(r3) sendfile(r0, r3, 0x0, 0x3) r4 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) mkdirat(r4, &(0x7f0000000240)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x800) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000), &(0x7f0000000100)=0x4) sendfile(r0, r2, 0x0, 0x4000000000010046) listen(0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) 03:03:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYRES64=r0], 0xb8}}, 0x0) [ 318.651370][T10434] usb 1-1: USB disconnect, device number 8 03:03:02 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x80, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000}, 0x44, 0x1, 0x6, 0x1, 0x6, 0x8001, 0x5, 0x0, 0x692, 0x0, 0x81}, 0xffffffffffffffff, 0x0, r0, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0x7fff, 0x8}}, 0x0) r3 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/schedstat\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000340)={{r4}, 0x1, &(0x7f0000000300)=[0x5], 0x3, 0x2, [0x4, 0x2, 0x20]}) sendmsg$nl_route(r4, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FRA_SRC={0x14, 0x2, @loopback}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000180)) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0xc) dup2(0xffffffffffffffff, r2) ftruncate(r3, 0x2) 03:03:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x208}, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="04000000"], 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) poll(&(0x7f0000000040)=[{r5, 0x2258}], 0x1, 0x0) epoll_create1(0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = syz_io_uring_setup(0x4e4a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$key(0xf, 0x3, 0x2) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x101400, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x3, 0x0, @fd=r2}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r6, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 318.698593][T10434] usblp0: removed 03:03:02 executing program 0: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getresuid(0x0, &(0x7f0000001a00)=0x0, &(0x7f0000001a40)) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000001940)={&(0x7f0000000300)={0x50, 0x0, 0xfffffffffffffffc, {0x7, 0x21, 0x1, 0x4, 0x3, 0x3, 0x6, 0x100}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0xefcc, {0xd5}}, &(0x7f00000011c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000001200)={0x18, 0xffffffffffffffda, 0x80000000, {0x7941}}, &(0x7f0000001240)={0x18, 0x0, 0x3f, {0x80000000}}, &(0x7f0000001280)={0x28, 0x0, 0x7f, {{0x100, 0x0, 0x0, r3}}}, &(0x7f00000012c0)={0x60, 0xffffffffffffffda, 0xb08, {{0x101, 0xe05, 0x9, 0x40, 0x5, 0x1, 0x80}}}, &(0x7f0000001340)={0x18, 0x0, 0x200, {0x1000}}, &(0x7f0000001400)=ANY=[@ANYBLOB="1a002bd28f050b0c0000f5ffffff09000000000000ec2e6465002f6675736500"], &(0x7f00000013c0)={0x20, 0xffffffffffffffda, 0x8000, {0x0, 0x4}}, &(0x7f00000014c0)={0x78, 0x9174244ac5ddf4d2, 0x80, {0x8, 0x5, 0x0, {0x6, 0xfffffffffffffffa, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa000, 0x8ea1, r6, 0x0, 0xfce, 0x130c}}}, &(0x7f0000001540)={0x90, 0x0, 0x9f, {0x3, 0x2, 0xa704, 0x81, 0x5, 0x80000000, {0x3, 0xfffffffffffffff9, 0x20, 0x7, 0x9, 0x80, 0x6, 0x1, 0x667, 0x1000, 0x3ff, r4, r2, 0x5, 0x5}}}, &(0x7f0000001600)={0x158, 0x0, 0x4, [{0x6, 0xfffffffffffffffd, 0x3, 0xdc9c, '\':^'}, {0x7, 0x3, 0x5, 0x0, 'ext4\x00'}, {0x2, 0x0, 0x7, 0x10000, '\x9d*%%{$\x00'}, {0x5, 0xfffffffffffffe01, 0x16, 0x6dc, 'trusted.overlay.upper\x00'}, {0x1, 0x4, 0x0, 0xffff172f}, {0x1, 0x100, 0x5, 0x8, 'ext4\x00'}, {0x2, 0x2, 0x1, 0x1f, '!'}, {0x4, 0x80, 0x1, 0x5f2, '\\'}, {0x6, 0x8001, 0xa, 0x3, '/dev/fuse\x00'}, {0x2, 0x80000000, 0x0, 0x56}]}, &(0x7f0000001780)={0xa8, 0xfffffffffffffff5, 0x1ff, [{{0x1, 0x1, 0x3a, 0x1, 0x5, 0x800, {0x5, 0x80000001, 0x7, 0x1f, 0x100, 0x1, 0x7, 0x9, 0x3, 0x1000, 0xfffff001, 0x0, r5}}, {0x4, 0x2, 0x0, 0x7fff}}]}, &(0x7f0000001840)={0xa0, 0xffffffffffffffda, 0x9, {{0x0, 0x0, 0x95f, 0x20, 0x200, 0x4, {0x3, 0x3, 0x7fff, 0x200, 0xffff, 0x1, 0x7ff, 0x8, 0x5, 0xc000, 0x1, r6, 0x0, 0x7, 0x3fff8000}}, {0x0, 0x5}}}, &(0x7f0000001900)={0x20, 0x0, 0x2, {0x101, 0x4, 0x9, 0xd1ad}}}) r7 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, r8, 0x0) getgroups(0x5, &(0x7f0000001f00)=[r2, r5, r2, 0xffffffffffffffff, r2]) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x10010, r0, 0xedbe8000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 03:03:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000600)={@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @empty}, @private2, 0x0, 0x0, 0x0, 0x100, 0x2, 0xa00000}) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00007a0000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xf3b16000) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000540)="7fdc45dbb378194e4598b11c8882e12fbaceaaaba90a8b22b2ba3f8fc31674fc03f73e12356f4489194940491c41399c13a65e8aea40fa41ed17cd40f98d338313cd2c9cf208fed4286d800bb0a0cd661ec3908b83002e37e46b8320f7b98d8c992472d206a93a274dcbac2cfdaca5eaa54091ebcb8bd1b0c8a73e51b69a9c12b5dcb625e0e6d600378ea82b61b27552feadeb4383136f", 0x97) syz_open_dev$audion(&(0x7f00000000c0), 0x80000000, 0x21001) clone(0x80000000, &(0x7f00000003c0)="28c0d6e4c1ba8af438c0fd919cdcd9d52c066bc1897c04bbd032bcd52478136b99e277efceed1f47e5fb98dd57720e64f9c67ebcd65a00a1715348f6f6bcfa8806b72147c37778026952b29e41799a52d3343313cde13983adf598d5e1c89b300e292af2ff4baf67bed45017b5fbcb09c2", &(0x7f0000000100), &(0x7f00000002c0), &(0x7f00000004c0)="a24bbca70acec22eba4fd7ff022b5e09802ab252e5336bbacd679d811a10867f9b0bb89d7aef16ccea92e77bf9e2d59c95e517a97cc8ff4ce5ddaeb5f500b5e6ba0e6a071aac") ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) symlinkat(&(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') utimensat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001e80)={{0x0, 0x80000001, 0x800, 0x2, 0x28eb, 0xffffffffffffa24e, 0x3, 0x0, 0x8, 0xfffffffe, 0x7f, 0xfd10, 0x100, 0x3, 0x5}}) clone(0x2002400, &(0x7f0000000780)="85ae57208f2e0c780166e72b30e3237e58613b042efea3c5779481252c7c3f991a5adad30572d3d87302d501878eef3b2af6dd67fb8912495c84f8c3a7eb82266eaa2b79cda886bd2260e097a18590031016bce929d0b6b633fae27e10a71170e01135161ef18f082ab2d75f7c4d1d2adc5cb6cb10ad21bf7dcd9e3addbcb9cc77f455dca717dcf00a2f03dd0e535818be1a603e91f1cf100943951abaa0d21f82c6cf81fcaf3238423ace800aacb6c8afe3ed59ce7112d7e15e158445b5064cc8bd9e252270c6ef1388d54d0e1ee4c73b1e6672525af3b31f7f32a964f65e6721176eccdf7ff813f5641add1cf0790f98ca62faec2b2da0f8f31421cdb4451d9e0a52442d8a42711a62c4686e2d713525a4075862077bc694ce50886c4c4e83575465cbebccc9718a10f982c8152a38ec1c3067b9", &(0x7f0000000200), &(0x7f00000001c0), &(0x7f0000001280)="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") 03:03:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/209, 0xd1}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000280)=""/186, 0xba}], 0x3, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000000010000104000000001a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000001006272696467650000200002800c001e00000000000000000005002b000000000005fff80000000000"], 0x50}}, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000100), 0x3, 0x20000) preadv(r2, &(0x7f0000002800)=[{&(0x7f0000000340)=""/199, 0xc7}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000000440)=""/42, 0x2a}, {&(0x7f00000004c0)=""/219, 0xdb}, {&(0x7f0000002680)=""/245, 0xf5}, {&(0x7f00000005c0)=""/4, 0x4}, {&(0x7f0000002780)=""/69, 0x45}], 0x7, 0x6, 0x4) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000480)={0x6, {0x10, 0x7, 0x20e3, 0xfff, 0xffffffff}}) creat(&(0x7f0000000040)='./file0\x00', 0x128) [ 318.790868][T11424] loop2: detected capacity change from 0 to 4096 [ 318.795466][ C1] hrtimer: interrupt took 14710 ns [ 318.872461][T11433] loop0: detected capacity change from 0 to 512 [ 318.890193][T11424] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 318.898766][T11443] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.912375][T11419] FAT-fs (loop1): bogus number of reserved sectors [ 318.922026][T11419] FAT-fs (loop1): Can't find a valid FAT filesystem [ 318.954044][T11448] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.970612][T11433] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 318.971689][ T37] audit: type=1804 audit(1630638182.427:2): pid=11419 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir634088136/syzkaller.oRFh6p/31/bus" dev="sda1" ino=14046 res=1 errno=0 03:03:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r2, 0xee01, 0x0) r4 = dup3(r3, r2, 0x0) poll(&(0x7f00000000c0)=[{r4, 0x2000}], 0x1, 0x4) accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10, 0x80000) 03:03:02 executing program 5: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x49000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8dd2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001280)={&(0x7f0000001540)={0x244, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x72}}, {0x8, 0xb, 0x8001}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0xfffffbb1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x8001}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x100}, {0x6, 0x11, 0x9}, {0x8, 0x15, 0x32d08eb5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0xc00}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x100}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0xff}, {0x8, 0x15, 0x6}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x82b1}, {0x8}}]}, 0x244}, 0x1, 0x0, 0x0, 0x1}, 0x40004e0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x0, 0x4, 0x3f, 0x9, 0x1ff}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000d00)={&(0x7f00000001c0)={0x50}, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x28}, 0x0, 0x0, &(0x7f00000004c0)={0x1a, 0x0, 0x0, {'/dev/fuse\x00'}}, 0x0, 0x0, &(0x7f0000000640)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9, 0x3ab, 0x0, 0x9, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) creat(&(0x7f0000000340)='./file0\x00', 0x0) setgroups(0x3, &(0x7f00000011c0)=[0x0, 0x0, 0xffffffffffffffff]) creat(&(0x7f0000001500)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000100)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000001340)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYRES32, @ANYBLOB="3e84038177c41cc42aac3fbbc8a64a7d72298e838788c92741be2f1e93ba71123cd4849cd9041ea848fb528db7c11af3ece18b67cac3323eb591b00dae33c5f7a5fdbffccd0be5d70987d1dbece7eddc3742ecacd3cbd6be98e890d493e22b7a88d7c28146cde45e8aa3b0a38199eeb73602c11613f292415740e0613f7b9c8efc65415ddcff1ba3883375c361bd265216f5f8aeb126c786daff3b135dfd5023"], 0x24}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001a80)={0x288, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xe24}}}]}}]}, 0x288}}, 0x20000000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) mount$bind(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x408000, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 319.055958][T11419] FAT-fs (loop1): bogus number of reserved sectors [ 319.148091][T11419] FAT-fs (loop1): Can't find a valid FAT filesystem [ 319.158575][ T8097] Bluetooth: hci0: command 0x0401 tx timeout [ 319.180415][T11464] loop5: detected capacity change from 0 to 512 03:03:02 executing program 0: getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getresuid(0x0, &(0x7f0000001a00)=0x0, &(0x7f0000001a40)) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, &(0x7f0000001940)={&(0x7f0000000300)={0x50, 0x0, 0xfffffffffffffffc, {0x7, 0x21, 0x1, 0x4, 0x3, 0x3, 0x6, 0x100}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0xefcc, {0xd5}}, &(0x7f00000011c0)={0x18, 0x0, 0x0, {0x6}}, &(0x7f0000001200)={0x18, 0xffffffffffffffda, 0x80000000, {0x7941}}, &(0x7f0000001240)={0x18, 0x0, 0x3f, {0x80000000}}, &(0x7f0000001280)={0x28, 0x0, 0x7f, {{0x100, 0x0, 0x0, r3}}}, &(0x7f00000012c0)={0x60, 0xffffffffffffffda, 0xb08, {{0x101, 0xe05, 0x9, 0x40, 0x5, 0x1, 0x80}}}, &(0x7f0000001340)={0x18, 0x0, 0x200, {0x1000}}, &(0x7f0000001400)=ANY=[@ANYBLOB="1a002bd28f050b0c0000f5ffffff09000000000000ec2e6465002f6675736500"], &(0x7f00000013c0)={0x20, 0xffffffffffffffda, 0x8000, {0x0, 0x4}}, &(0x7f00000014c0)={0x78, 0x9174244ac5ddf4d2, 0x80, {0x8, 0x5, 0x0, {0x6, 0xfffffffffffffffa, 0x1, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0xa000, 0x8ea1, r6, 0x0, 0xfce, 0x130c}}}, &(0x7f0000001540)={0x90, 0x0, 0x9f, {0x3, 0x2, 0xa704, 0x81, 0x5, 0x80000000, {0x3, 0xfffffffffffffff9, 0x20, 0x7, 0x9, 0x80, 0x6, 0x1, 0x667, 0x1000, 0x3ff, r4, r2, 0x5, 0x5}}}, &(0x7f0000001600)={0x158, 0x0, 0x4, [{0x6, 0xfffffffffffffffd, 0x3, 0xdc9c, '\':^'}, {0x7, 0x3, 0x5, 0x0, 'ext4\x00'}, {0x2, 0x0, 0x7, 0x10000, '\x9d*%%{$\x00'}, {0x5, 0xfffffffffffffe01, 0x16, 0x6dc, 'trusted.overlay.upper\x00'}, {0x1, 0x4, 0x0, 0xffff172f}, {0x1, 0x100, 0x5, 0x8, 'ext4\x00'}, {0x2, 0x2, 0x1, 0x1f, '!'}, {0x4, 0x80, 0x1, 0x5f2, '\\'}, {0x6, 0x8001, 0xa, 0x3, '/dev/fuse\x00'}, {0x2, 0x80000000, 0x0, 0x56}]}, &(0x7f0000001780)={0xa8, 0xfffffffffffffff5, 0x1ff, [{{0x1, 0x1, 0x3a, 0x1, 0x5, 0x800, {0x5, 0x80000001, 0x7, 0x1f, 0x100, 0x1, 0x7, 0x9, 0x3, 0x1000, 0xfffff001, 0x0, r5}}, {0x4, 0x2, 0x0, 0x7fff}}]}, &(0x7f0000001840)={0xa0, 0xffffffffffffffda, 0x9, {{0x0, 0x0, 0x95f, 0x20, 0x200, 0x4, {0x3, 0x3, 0x7fff, 0x200, 0xffff, 0x1, 0x7ff, 0x8, 0x5, 0xc000, 0x1, r6, 0x0, 0x7, 0x3fff8000}}, {0x0, 0x5}}}, &(0x7f0000001900)={0x20, 0x0, 0x2, {0x101, 0x4, 0x9, 0xd1ad}}}) r7 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, r8, 0x0) getgroups(0x5, &(0x7f0000001f00)=[r2, r5, r2, 0xffffffffffffffff, r2]) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000a, 0x10010, r0, 0xedbe8000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r1, 0x941c, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), &(0x7f0000001280)=ANY=[], 0x638, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) [ 319.193182][T11464] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 03:03:02 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000005c0)={0xa, 0x4e23, 0x5c6, @private2, 0x8}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000440)=0x3) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000540)={@rand_addr=' \x01\x00', 0x7b}) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffd, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fchown(r2, 0xee01, 0x0) dup3(r3, r2, 0x0) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x5, 0x7, 0x20, 0x8, 0x0, 0x3, 0x2000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x100, 0x1, @perf_bp={&(0x7f0000000340), 0x8}, 0x448, 0x5, 0x0, 0x7, 0x9, 0x28, 0x1, 0x0, 0x6, 0x0, 0x2}, 0x0, 0xc, r3, 0x3) r4 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x2, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0x110, 0x52020000}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) sendmmsg(r5, &(0x7f00000048c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)="6aac70e35889fd4cc07985e5e871fa89afcb29d14e48a70661a45ce9c2d95e9176c2f00b5314301cd5b3eacc1131efef4356df6b95ed24dc21be84b494baf1dc3873443291593054f7800959f5443a221db25a255850285b7ee166ba07", 0x5d}], 0x1, &(0x7f0000000680)=[{0x1010, 0x115, 0x2, "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"}, {0x68, 0x10a, 0x80000000, "7fd587b2e9d85081ccbb34c95e33a99d007e982c71a99100ad1e8995529828c23377a77a639d2a23fb7ef5d9cbd7c9b16ebf8e58bd5e4206b39db7059d32fd251a91ef60da41fa6dcdc0676999812115968d9d023ce3b5c7"}], 0x1078}}, {{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000001700)="a794dc67050cd6bb96dfcae5665fe2bf7c2f7c31451e3da5dfa13c764062f3cfcf79d6cafb56c16fff8c88979bddc8679bb4835f2e25bcec0eca3b21dd346abe65cf2f06ce5935e7f3a81bb1827407d21f0af2043cf56bfedf23f9d3e69e35d24a00b0018103cf9b8aa6901a3a551d74da28a9c7884bfe8a7acbddbf0c5d05e93a3859ad5b845c1d85444f472855c836b614ed6b3bce33a21972946fee1714487b50837c93f80a00cd7d9a8213306d647c6961dd1269f0449c7cc900a404a42087383460e60e79cc100e0d3e0dd2914fb3dab391e535c984a46fd252d6cf6450ef681a7e4206fd941a5c49f0dcc8", 0xee}, {&(0x7f0000001800)="2de1c0e540f13cb22e2a9bb76d4e8773ca56564459bbc649121efa96bda58ded987b55b64451e77fa552545c853f9658a9ba5e1d80d009ef2bdb3c6e761e55496a804948f9261d8055f120aeb9cdfe7215b25c326389101239ec3728001f3e4c39d844b98bbbce4334a3cfd4b3950bd0f04db98b61029e5178b1fcfccc2cfddb9abde78a2c0cb2416ba9514954e101265d4fd57168b665feda69cdced0d83854196810e0c712091418bbad8da8b1d1e3f5bbde5b3bac72e2a567275c328f6c342054b25a4f4ae986af59fb7c366cc0f26242eb6aa1564f683d2393e9", 0xdc}, {&(0x7f0000000580)="250ffbeff8d97df248cdffee", 0xc}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="8e3b18866392a565e11f5df608192a7ae53e48e44b056bcd8352830d08b2bab0ebe2f8105d6ae0f256f7dc76ef1d7054e92327db395c2c32d17d8e010d38d15dd7e3cc03afe9b2e365c7c443c9c8baf15c2569ccc9c10b08f53d6d35c1b5428ffae8996221ff0c7699f26ab295cd5202b58d4e8f96f10bc37890eac7f600ab0dacf6e1a99c70c11256d44ca299580a3f31ac7e609de735d0857748b862e1299d6b45e804e8deb8ec7b41a6b6dc03a98953c5cd9f8208d8d665649416f9723e75da4ab68c5548363061e824a00d616d8e26116bf77a985b8876e5d718eaee", 0xde}, {&(0x7f0000002a00)="3671309919cac0eb675a089b2bb629a6ba2f41cd3689a77b70fb53042cd6008856071032c61daa9a6a61ee500d495bd660b37e97084f70ab78f33df488e505852673886ee29668f344957fbd4c226be616c3e47fba74a9d60c923ad2e5d9c391217c9e67974a70a8199747a410e98b51f2382439a696d357b4107147f622833545d154fb", 0x84}], 0x6, &(0x7f0000002b40)=[{0x108, 0x109, 0x5, "2296ac41034aba02cb77866dec77f7ed9392db910ff1c2f0cab0a9974d4d5aa817c87318d1df0386d24cf91289e4a74264497c3dcd388d50ea4efb725ef10703e3b1dbb05b6bef13f9cec60184eb85eabc0d93c1c19ec4b26e5034e622e869a151e3055a4d75aec3da803bfdf3df7495d1276d5ea197288751631c97a7686c2a02c8e8f2d96460b67cedbadaea6c29f48cf45a5f256ce125fe78af60d74b5ad8f7d24e8e1df6d563ae7dd704bed91fbebb148a94b4581a1552d9b13d2b08dd29718a0337d964f80d147213746fd3067496a2449e184619eb9a8e840e9b958039371012e18d5deac6f393cdc5ee77c76a799c"}, {0x88, 0x111, 0x9, "7108c17e2a1c5a6627765d561fb98bb8e5562aef037f018c335a429779ba94f7c1d69b1fc8cdef07c3e06e50f1d8e97af5243026abc6b226fc36a7c8c99c15b403e509100f2e0b8745c375fb86ab043e0259d9a16504b0e727f55d59c58f9b19033979d37953ff9f84392eaf7a6551e0f3ce"}], 0x190}}, {{&(0x7f0000002d00)=@phonet={0x23, 0x0, 0x1, 0x20}, 0x80, &(0x7f0000003440)=[{&(0x7f0000002d80)="7140b445453513ad552feba6a0df54", 0xf}, {&(0x7f0000002dc0)="59f164633e31f6930ffd33358ad1753cf7ebedd6b19610644d1a85be7edef904bcde4492e5eb8ab535ade51d2a3ef12e3dc8752aaf3e4e5a0aa3cdf8c5cc5316b09ec99d168d35b563d8ce4593b7153f9ebb5a0f23ec884969d72f8b27c84cb444a01620c5d77ae810a4064fb7", 0x6d}, {&(0x7f0000002e40)="9fa16f78f72e350798fff0cf1bbaf2d5dd05ae24cc6dedd3823a75360a67d4d14ba06eba53f718be306539786cf9069796e9d2064617684be46d49fa53ebb73911923738392bdb650a88ff9218d626d484e16f85f84bfc381146b432e1f829d04cfc8890fb260c6554e40e90462af95f23fd9e2d4e76f613be0725a7702a1c486085622ae467f13d72addcdbbc77f9bf3b27a4373d1790060a9b020bce689fd6335a754fe828ee0426d1bed1fa3c40c671dd0dd63f52e7f46aa768fa6d42b97a3fb9d124077abdb223934e7d46b28f544ad470de97da401742fd7d32587b4840d18a8835c60a1a2a0fc2fd3a26b9b58deeff92", 0xf3}, {&(0x7f0000002f40)="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", 0xfb}, {&(0x7f0000003040)="67bd9d2a2743f8870b9cf5ad78dcd6433d7a6030751db673055b8f33a8d1db44dbcb39c83d58c2829d5bfb80891a077bb6a47baa63d8c89d211b407f03b2ee8b0f60f66768e665e6736535a01eb1695ff0c3d59900009d1a5fafe7303a7b7d9d214899a1a9071331b1d4fc377132fbfc6f2fbfeef6af40cb30e145d2e60e6193339ebbd0b6afd48476494bbc84d3fe125643d81f3f8ed415e8052fb2ba1aa439dac7c0072a0ee056470571044b944cc2720f5a81a7488c0b76788c8287330022490c178edb6c", 0xc6}, {&(0x7f0000003140)="92f87a2cfadd5ad6d521f62612569c22f809daa3b67f2053ab9d5cdd6dd8843660b108b1b5afda5ea238e3da9da37fec86762e6b3ec7469a1cf314c7c0efab3a78351cfca785d6ef55c2c4fbe614f2c44b63668b86b21696246ecad8dd1724b5bed6ceed79f6e2bf997d5d5c8bd508352cb04654f9f89f55f7bbbda8e10a20196a5b11098be8b596298b062966208c9f28f224a0b157d35bd41e6e91f426ffa5d67873799a6bbd20b3d80b4601667dfff495a1143daa511d0eefc9becf0408f5ff462e245c908cd4362ed4f0086b247a77ada117c0d73a9e856ca83032263747d49f940e926472ea6bccc1caa4cfce", 0xef}, {&(0x7f0000003240)="35874fd5467ac80619f258be7c7a6b58ecbf4ef9b00a9788502d567a9a1e61765dbfea580974c5b07653ce0156333eca51789679de9575686342e0c927bc29180e1d3afde3cfd4c181ddcc3df436e92c3aa8943cd82517b1aa078ab858d368a7a7695b564e929197c58b50de149c7bf17bb85d6267a033fab6fcede95b8e5eea2a53e370a7dd30c63e241e0062bf28704ad75e7c848b5f237aa085b3e380010c8d47f7524f733453b34922ee2c2995d66a0076f4944dbb05938b47672b5b340a204554de47885a7b1563088403d8fa741ebb1cb961f5", 0xd6}, {&(0x7f0000003340)="a1866d2523357f49e113e89fedca9e97ba56efde89b018cc52801fc7fe741e6ca8ce4d86e72e05da0f8b2f85bb830c75c8ddd580a35c164767834b447639b6fdc93224ee5dbf3e3ffb21e22c4ec5683e0001da", 0x53}, {&(0x7f00000033c0)="1efa31bdfdae4d4de4f00528e4e95b62f0846b1dcf54a6557c92722237112d2e2e64a36afd70f3295669ca6ad8b36cc36cb36da9b685e53ca68d172c2fa8eacce3d3a147b62d23b488bdd8e1ec000da5559531387db5123e90d724d57120bc3f679ce003bece491613", 0x69}], 0x9, &(0x7f0000003500)=[{0x1010, 0x10d, 0x2, "a07f73eb3b9031ee5bb61d0935ccce42a435f84e995d15b2788cfb61f1b38c8ab9bc86dd70a36c1de93102f79a3b379ee006b7d8a03911b9308941c917b3bb0f58b1566234aca7868f7f4789d4c9c87ec878d0c8fddbe38e077cd4b87daa547a9b1ce3af61cfcdf25c5fa27e747b495038938e52772f5ad47539fd2b8512d46852650275cdce3a19eea3ed639b8badb6637c9959476b265568910b35bb08f89b33b9f515222b602bbdfbf6ff17d08fbabf7217473641f197f00363b5b478b07738fa4348c188e6521fc5af2b016659c01d6d8dd3e392c74e0a612aa2befa502af2d42bdc8cd937203fd7f7cd2bab16122a7aa2d2b8eefd2e4ad54e84d7dde68da30a97f16d18bcd4d61570ff70c577cb2f522a7b76f4e80456025e87648c1b61d33cfa839e7872b12e6a07b4bf531b2dbeb47383cb5afffa7bd45c56db0be315cea644dcf7a19bd0e1a0d319289437476e7c2bf6e7e88f28889b0c8e8127183bb21c2c19eaeb070c24dee7d52f723fa136a0af6ef7c9fa28276780e8d353c2d2aab4a9f25afb3233cfe957b9473f73ca010cb9a4fc3af45e4e6decce76832a9b80011354af364ab006815e5db6dad0f61052269ee370b1475ac2d5068b47554a3dcce8e0240cc295f4074bcb39ffbc27b0eff70d7be57744125e04ab4de493a78685ac8dd5be83acb7285c5b60bba89e77d7c4300470c29382305c63eafb00bd68a70d14f5ef002a5d7839f2eed44edab7f974615c45cb289742c8dea9274a5c08d6df41a7a69cd3d13ad600ce1ab93e165bf9d3658b787f5783ff39ec3c092d6b4f8c97593c7bbb3ae2713c5999da2c2be2461fa3958d8407387c5db8cdacd8c7e267678718d6eadfa6a4425b4f69bd70ab6ac577ff9e80991f40d888bcfdf85ebd7e201164e6e4592a5e1b240bf2a2d8628c4a2b6cb563bc11b36f6d034ecc7b576fee51a3c183dd96f7c1983e01f31451c9112f93c5512cda3adb080a556b13f302876eb0630ea7fd414a81d4978ddecc1e5f0f7fe138cef132d1de0d680f8db364c4dbb6ff65e700c19f36fa9af72420def3f9fb14ec3ec35d17645857dc586dede75c659c808f792f73337ab5c02f7fee4456e786f12dc12eed6a9f4c87d4fb4235ea4398eaee476eca4502e767ca95a9c3d36ff4a634fbdd95fa1f45ac13413786ad9dabb8574f512ae4034f34a80e214485566bc5908967481a40277d37c3d4b337606963997838ec222f99dc2af15ddd5b6f1d2ded3d2d09ce76b13df96b2f093deab1cdeaa0d4ff2ba3e9bbadd140497b105f61b9b68039270720c1491c3e83ebc73d9703902adb04a54bbd48a74e56d7e0cc491fea2578e9b07ab30f406bb4fd369fe92f13af6a4d47ac8c0cc362f95169d98a7528e5149e44a7424288bf795b42b3b02125ab7a1051d7691c465860ffd0144ed3d4cf372261961bf938748e2943ab1a6d9c2014f1344f682f7f0cd0570dacf6436580baba88c5f38c18601350197c7af8798c67ed27c6fc76cc08bd1b6187aa48f2f2bbaed9aa6eed76237f82561caccf91563d51a3bebd83d7723cf66f312ee8b3b23c25e5c0b7dbb62217338681c83dca7b551d681ade77ac2531f9038801a66256e1136d8ca1b20a320584f843ee68c43dfc2487b5c798f33f9495b6690951e9dac03b34d1550a39689a86f6cc99442af2dad301344ca3903ce218784b44d080ede2a9b07d129faf0fd56faecbabefc42c81c8536eeb5e7906e3b39cb738096feb38264a400a498ae4745e374e32b5d444091f90e67fa4cfd2eae511a56fc1d595187d5f1e53c18b34a904c054f1e4ca9567762454aa6dc34aa321ef95d7f4a877291e479f635c31067a81ba1b54f385af018f5216a4bfaa78709331514a6c2b4a6b74563753b0da90e4731ac66faa099129b649d0cf8fcc6a1d7a96425a6f2ca8ba96a880162a71bfcea192f0c0a71727e5b6dba5f037c9fa79feba77ae896cb7e6f569f0eed9bae10f7491ee7749142d9ce4fbd556365bce0675789f77e94559381b6933c808d079ec32406ec158a214bfc48a687a632c7deef0f1bb5c22ab730d1afa7f6c0f7844734282dce5bd086d1012428ca803fd8d6a448cdcb8e91ccefaf7799067568d8344cd6569a1d9dd6e17db0f06eddb89d45f85bd9907e9360e6b104051309be352beb122a8a9ffecb199bdc81c66fb0fe20b89d00973db09427e17f0d764ead87747dac1d8c4eba412c570cad3ab26be2b58e45a45917cd9994e453694582c7e23d3b246e2737018a55bbd4cc0539a083a90b4886899437a41b48a4c65c907035b946026b0b0f790409aeee611af95374217dc4e89342527d2e26e7cce310998dd4a927a356f2816d3a40dbb6666bae177fc70fc3b36693cd0dc758e6ac2cd5ada505d91256e084083aadcd927b7a07b0c6f5c646f56740bdf3aa4854244308544b17471baf9269d01907634d8f71834a93d77cb84824813ea817d9ee33fb336021162877b447d2719f282ad40285a952218fa376ebb8bb39eaa4cad64112644235a555156de32db10e16c458cf5c0d8c56b37fd677829edce5a4a3bdbbb160ae451b9547cf938088a0bd186db36def0bb2be491f9e134d6dc380fb1d51c360a33898f328dfa65c0e3b9de2cb63927ff6909e458b6a448053022badb9f81dfcfb13f50087a4c64d8e1b7d8def6d28d52a77d83f5fea5586fb95fe18e496de19cb2c3d2f8a27db9d529623584208ddc8108707ce4c5a29a738148fb450f16404bc6eb16376be640fb658625455df98f377755e79feb949bb1fb1a535cf05128604aae024c24176e9cf095154a757a0e2bff426bec204465de84f6f96623b2b1f9441ece6542cd9775afce7c53f51a9a823d778a01ff658ad75f355cb57649f8d381555969f8c75d9f726335b527c83da433144c11ae7989a5e82adbecb19c6e054c08ee13e2248197fde19cd7e4deb9a47429de950d65160602828462ed32c4613489904e33d2bfa3eeb848169eb0a60a69b84629397630742bf3f9305d521d7abd1b2c8d01b690f99feeebd6419b90c1db3a105a7c5556a757f9a8b043e0aa0499823e5bbae94a6b342a2ab43a702c0cf4961e17891f5753236f98cadc4c0c0054bab75e5735ba40ce3e95bb98aa1e7bdb7b747fd1ae6082afefd28a0f65fdeacbd87c9750e325dc4bea00650c86886b7726fc8c814a3e417f5f12e37b7f12eb7691bda15b485a398391b25fccdd9429f6b41a0a9cab0a6751255de716c37475d29a08af6f08a50e823c0f836d17c40543ddb9c8c06cd23cd916e878f9584e8155a786060ad5178a355e5fb4e3c9d11842c3d372962b386c187b8080169715bbb5d7b159da8b8d2ff98430c58a47c8e67a2fc0ff09be865d4e3a65ad27c5f4ca65bf0a9d076b524155983986261d2ae3e6f41893062ba35f54ea29c69258a57512958f8c53b55de0b2297f84e621d166307e14383defc027a344dbffd1707a5f9584c8ac12efdf3a0c029b4f04044c750939136d02a03beb628819353c7779cfba2c83eecb3587423988cec95d9cb8a5674fcd7a3da952df3b2c784ad2ed223a2f491e9e093a1f68a3b4e3327058001a5cf2758343f6bbdc827ed6c1760d295a140cec85f1dda76fed776abbe0a5fbeccbba3af4440ab9a028d598ffd596770fb3462adedf2f09c3d2ef605ef207834dc4c193a64a70b49b812fc5836694c21536112815402da0e83a95ce759ab119523340d8b1be6462ed64563aa60e831b4a3bd399b8c7675ef8c083ef8d75646927deb1d0b81690113b6b3184ea23942376ebd408fbb787c2a140f1c10da54bfc1a9ff12b9df269bc6063378c6cb6aa8206efc1cc480bfc92aedfec5a7ab0777be417dcad012343630b2e0632f8a1217e099035c61423939adbd94e5f5bd0cd39540aca87004321dcdf3be13911aa08a15127a6aa88638714870965e1b2bafff917d14d61a8bd608d43d83c7ec07f7d5855d51351cdb9fe368a1a17396f6b948905d5898bbd34525f575fc0027a21dd90c7c447528ad869e6058a293ba4855e01ef35afd2ac281e708822e4d2dcdd04f3f9df8263efefa5aa372d338f9160fbbdb8ca511cc5c14a95f20d977ce4390f27eced3cef48b96473e42973daa8bed3895f28f59b592599a3380fa9fbe9e5c3e6bfcf64b8db8e2d1b469acbe667b3f4ac6539be479e26f0f3db1dc071d8a5bb07b2f1504b05287f98b5e593fc16b47e91fc36afc1d507915ae1e84599813fa542e1a32179b46d7684b8a4678d5816cb0465fda9c9cc40c7f2eec50315f1b476434ce99a57dab5a1028f09ba6520337b6ed2cf3cdee77724aeb8cbe565b323345e8f9b99fa73979d9b9a45738b82c4cbf2628fe880536df4e99912344d75e7e5644332597757f2bb9498df2e895f17d982f71692c18f342a48223103730d92a8993038544edce64887133d05174335dd1f4fec5405a6e6ab812cb604f4059e8a55d2c5b6d60da269ba836977525d8a34fbf3a72731345273059bbac173af3e35e23ca553d37b882e5d76277007eef06911aa80630b024b42c99c765f4e4dfc760ae37762d487ccc7d82e70eb360c89bf0e3bf2c9020a6a8a6dfd0c1f390a9ad0c9cdcfcf68883c65891a64d8d20ee6a8cd209274da8f457eb1f0ea2851b0ed3941ef3906a48154036832df8711ba3db090e23d15374a44720265c695271ccbb5825e939c84e9e40ad28ea5265f152b9f19756b489a1eb6faa8c9a1776c2ca443d5839855fda4e707d0c3e871901d4320396e0eb95abb79cf9acf7a19403367b92aaa9ec01a251749b1528813b52d0d8cbf6a7e99fd0c3d748b5f4fbbc697c08d33f4623d22bea51c359c44ef73609a278f2b5b51740a6001c01a436cf2733b1afbc03af9b1099d39788fc4f566f90d402418ec78fffc99f9b77f5bf94de4f3e463f02ce353faa7f579f6cf06f1af48ba2ed534932796d261b9e5c6edd06f1cb1acfb77e211bb6edd6e9670e6c7f7de232ff1c26b298d22e09e99c460c1b8d2cc679c854a4f68bd60c54bbbd09004a5999f7aae80a4cb7148de85f35160b67645628233891a5fcadd27e7f9c2acdc9b5cb2b80e55718b7b3eecbbd33ea79fba6d80bc97e4fc08943bb34d302ed083f7a8a8d32c61223d6bd9f696c6fd634494866d23086694105d7c5ea48ae03973afd68bfae77ca89249c6017d38edc6d9626b1c5a03790d94a9d80fd0d3db3e8a62b3f0c2dde3918fb38fb648d091655b45ff6bc285d2a966c6f49aa048cdcb094dbe121252fc88e634e65caa933703f9a1a7715d6d3a54e644200cf485733d82c212334f45328a39a629222ffac40c903a9e8cf48c0ba1c9ff8de5225d184a5ba417a45322a916642f73792858e496062dc060d54496e6b2bb7f57c509cb4fb222e377e800904d9baa86fd3cab0a1d8d7ab07d16dd8308719249764e71295de9768480554c359385ea37da340632cc46ac642a828776ddadf105595193a64d8d47878d133171744186452b9e7681debdbd3998e2d9d1e37741d30cd51dd7b8a0f52468ab3840b0d8825fe12439b1fc042931351f966b668c9d1c55a6a39803f1797be187a39e97c38f52a1b0473f07e2ce38378818da87789783529eba61afa87c7f6d7a7bdf8d223661c414b9890033c27768b0d26d22a02fe639e4bd496510856011f0f66a47925bcf7f5cb04b0afd10f507968c67f03056dbc5661f6e25a6b7c9c9e846001602cbbfa7288e4f8c8575a0d8df4cd4b2b49ea7033d1ebfdda44752d94c4d439280ab73feb3bf56b0429685"}, {0xe0, 0x103, 0x5, "429cba6647a986b1aa0419dbd34b2f3c3c4299799b227ff8375df1026359cd4b1ace2aaa6adc56edeeb103ff8e8f9e1db1555e205aaf24135e80da32a24c91e76f078684565db446637d9c54bf1f59ff277d8e2ee558a79c3453a07ab6aa46dae6e58e9761dbe9437408f7e2ca89d728e54b37bd5efa38786c9fa62bff43a0d1de18c3ff8b770b63ea3a18f3528d19189b1da6432fe9a376e10fefea9e94054ef5f2fcaf0a4e72502d7b006c67306472d28422c87ba2bb146903fef16a6a9f5237efd56db100b7e57a1df7a3bf"}, {0xd0, 0x10d, 0xd3, "f067dcf66560eff65a58d94388b22adbd5bae79bfa52977521b87e4bb8af4687a229d7a1b7688326fdd97254c9d419d5578d311eb35478914e2cf404d49e12bd4cce1968b86e8c55869d3d913f75a1a14dc22076dc82252fb0d5586bcab19a83d463bf7fe555a8e800078003d19725a3ac1b84b8a0883cf28c940035d37491c96cef2e9d366ecb29846705b266adf3d1c7d88ab190de4d0db32c3afc8b5d71b952b6e8e723da6bce32d97f45ec0e69eae1e12d712ae11653bdd581"}, {0x70, 0x11, 0x0, "6337f054be9b689894dbb791e8714a80b83e00f1f725e13f6d09bc94079d88bcd7080ad5769c435c295eb300c78e440c1be7923ed1a4a5e889cfbf01968e2711abdef7a82e46eb149e072e49129d3ebb7a1978f68e1b51ac398598fd75e9"}, {0xc0, 0x1, 0x674, "cf3485a7201318ce31fbe9675c606181c687e40de31974e6b7f5e4bdcebce413d34e99d90fe1fddbe20b13de691ec175540161c8791aa0e50d541caa4417fede16550f337d9815ff98439d06d87564792fa1aca9366dcad9acf3dbaabb851e96e347c279cd73aa0dc2fe0227325ee451c3c93ce47fdcf81c385e961752794b23bd51447885418cc12d52332e6aff6ceac413847a0212501dd9422cdeec6abd62d1227279205e8ab57f82a4f40f34c92f"}, {0xa0, 0x84, 0x9, "5900cb82e112b376d22760e4bc534193d5967cd596fe592cc6d1e4ddfaff563d5d1cb14c730ad8f5e81c402a47fc9eeb5d2f8e8a7f171d33b13243096f0c75a69869c4fc6600986add1a3246b19403a3ade09b7112aaafc09eef46734b07a49eace91f41da7f786946f1327912f9b0229b08491d77d47bb045ff39ffd75734bc4f9b9094fa97303b9c"}], 0x1390}}], 0x3, 0x40004000) bind$inet6(r5, &(0x7f0000000400)={0xa, 0x4e24, 0x18, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) 03:03:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) writev(r3, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r6 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000080)={@local, 0x44, r5}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) sendto$packet(r1, &(0x7f0000000280)="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", 0x1000, 0x10, &(0x7f0000000040)={0x11, 0x16, r7, 0x1, 0x3, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2d}}, 0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @remote}]}, 0x3c}}, 0x0) [ 319.276148][T11468] loop3: detected capacity change from 0 to 4096 [ 319.313890][T11468] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 319.350055][T11481] loop0: detected capacity change from 0 to 512 [ 319.368852][T11486] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 319.376143][T11486] IPv6: NLM_F_CREATE should be set when creating new route [ 319.383357][T11486] IPv6: NLM_F_CREATE should be set when creating new route 03:03:02 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r2, 0xee01, 0x0) r4 = dup3(r3, r2, 0x0) poll(&(0x7f00000000c0)=[{r4, 0x2000}], 0x1, 0x4) accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10, 0x80000) [ 319.425591][T11481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 319.442445][T11494] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 03:03:03 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000a504bd40eb030200c0ba0000000109021b0001000000000904000001b504b100090581"], 0x0) r1 = syz_usb_connect$cdc_ecm(0x3, 0x77, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8fdd8dacf694c781, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x65, 0x1, 0x1, 0x9, 0x30, 0x8, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x2, 0x6, 0x0, 0x1f, {{0x5}, {0x5, 0x24, 0x0, 0x2c}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x2, 0x400, 0xd0}, [@obex={0x5, 0x24, 0x15, 0x3f}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0x6, 0x1, 0x3}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0x4}, @dmm={0x7, 0x24, 0x14, 0x8, 0xb}, @mbim_extended={0x8, 0x24, 0x1c, 0x400, 0xf9, 0x3}, @dmm={0x7, 0x24, 0x14, 0x2, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x6, 0x3, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x3, 0x4, 0x80}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0x1, 0x4, 0x6, 0x40, 0x9}, 0xec, &(0x7f0000000100)={0x5, 0xf, 0xec, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0x80, 0x0, 0x6, 0x299750fe57e45d39, 0xa220}, @ss_container_id={0x14, 0x10, 0x4, 0x40, "aad25315cc4e70230ae77cff674a75a2"}, @generic={0xbc, 0x10, 0xa, "73740aa2e82880af649cc5eac36259f79dafa5d0cdb2e0f8454d1f2d953f73f72126f1c9c5e792987d4c3a1e11fd89d52d6b5177eb4f550676b0e2b344114cd758875e332c8202bea2d95ba36742bc30c76a66d8df793fd3dd436283846dfb406bda293efb2463938a2288d8869a2fe437eddf469cc97328a497ca2cd3d5d7488c2612b2705afa5701bd483db09876f687894c37652e10d5d739a85f3b774014bb9c421e580b3c33c21a5c36d8f70544fc7cddf4fe488a895d"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x2, 0x5, 0x6, 0x3f}]}}) syz_usb_control_io(r1, &(0x7f00000005c0)={0x2c, &(0x7f00000002c0)={0x20, 0xb, 0xa9, {0xa9, 0x10, "f2b596eaeb6cc43916700cd430a144262144e6610292a368449948f7686f6e978a58c1f9b793064ec803ccce07bb99497b0fd0537bc416464d6c8123046e9717ab8b7a1d618d88390eb46d5a045ac2f45154342aec1179f2aa8fb143de7903b384da8ba7df72a3e0098459a4f37cc7a0b994f9b4e38e1a99cb7c533b6116e2766b766b17e75e2b8d92a07c1885c8f9dfc717fab55209ee434984991d9533cd9b306ce08049d563"}}, &(0x7f0000000380)={0x0, 0x3, 0xd7, @string={0xd7, 0x3, "a0b92396d1728654ac68b2d2ca924e73320e892bd8f72c183f914ddb317c4fdd4512b97f40dd1fa830be05fbae7684cf6bc04d6c45a08cf9736602e5c7ba9ea882a9d71cdb8ff7b1c737eeb0ad08d974b60271426e75e7245a567e98bca0f37f86c964c9da92cfa6e5dc5a2962d534dfdc19ff532d132443d1033d0074eda9c3d3df6cb61229ed5b2de782d2ba16e83a973422c54892b6fd940c1b894fa379cb703795ef005f95a5260b5fdc4fdb02de7e0f423ef3b99faacce8d0eccebe52a018b11395c9e26944daab996b497df86446dba54850"}}, &(0x7f0000000480)={0x0, 0xf, 0xbd, {0x5, 0xf, 0xbd, 0x1, [@generic={0xb8, 0x10, 0xb, "f90b2ec9c26eb0c48a457c9e9e85b4c66ee14aaf8c78456434d36406771977f0eb94818322a1a71dc2338de7af4018698b86cd3b2554734ce1f814aa6f0392fdb44c1287c8ffb53a8f9cc4fe491c9d57791b40361d13cbffa881b65834dfe66464150889c095e9385725473bd92e54e1b15af304d273dc4d40ef78d064a7359125ac1b30821746af908395cebfac773c369eded4a1fd9cac2cdcbed35f6e5e5112d3db6289dc8a19346f16c0d86e1c9ef0429168c4"}]}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x2, 0x0, 0x2, 0x0, "ed4f4351", "812c4ec1"}}, &(0x7f0000000580)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x10, 0x5d, 0x9, 0x8, 0xb479, 0x400}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000740)={0x40, 0x11, 0xa0, "2071ab83b5ed3ee0118c3068a345754ee9ce2517ceb6ad52f20fcac9a33e00e1ad6f51464c56b107cabace65973407fc2d4efc35d76df0349abc5c084e6df5b94e27306f12ad76eb57cd5ecb2e88f33e6acc22eec75191e998b5dc411520fe350d8052b16ff9a2b97803f998e3a4ba2d756a812c89b0fabb5aa7826a7d89d545f930faa8a14b9af7f6a9c43435470879445fef21d170ff3cfc558248575e157e"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0xdc}, &(0x7f0000000640)={0x0, 0x8, 0x1}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000840)={0x20, 0x0, 0x4, {0x140, 0x20}}, &(0x7f0000000880)={0x40, 0x7, 0x2, 0x20}, &(0x7f00000008c0)={0x40, 0x9, 0x1}, &(0x7f0000000900)={0x40, 0xb, 0x2, "1562"}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0x2aef}, &(0x7f0000000980)={0x40, 0x13, 0x6, @remote}, &(0x7f00000009c0)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000a00)={0x40, 0x19, 0x2, '\b\b'}, &(0x7f0000000a40)={0x40, 0x1a, 0x2, 0x5e6}, &(0x7f0000000a80)={0x40, 0x1c, 0x1, 0x80}, &(0x7f0000000ac0)={0x40, 0x1e, 0x1, 0x20}, &(0x7f0000000b00)={0x40, 0x21, 0x1, 0x9}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000e80)={0x34, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000280)={0x0, 0x12, 0x4, "a390d482"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 319.580448][T11499] loop1: detected capacity change from 0 to 4095 [ 319.628748][T11499] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (511 blocks) [ 319.697227][T11509] loop3: detected capacity change from 0 to 4096 03:03:03 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x4, 0x80, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000}, 0x44, 0x1, 0x6, 0x1, 0x6, 0x8001, 0x5, 0x0, 0x692, 0x0, 0x81}, 0xffffffffffffffff, 0x0, r0, 0x4) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)=@ceph_nfs_confh={0x10, 0x2, {0x7fff, 0x8}}, 0x0) r3 = creat(&(0x7f0000000400)='./file0/file1\x00', 0x188) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/schedstat\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SEND(r5, 0x40489426, &(0x7f0000000340)={{r4}, 0x1, &(0x7f0000000300)=[0x5], 0x3, 0x2, [0x4, 0x2, 0x20]}) sendmsg$nl_route(r4, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FRA_SRC={0x14, 0x2, @loopback}, @FRA_SRC={0x14, 0x2, @mcast1}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r4, 0x80089419, &(0x7f0000000180)) mkdir(&(0x7f00000000c0)='./file0/file1\x00', 0xc) dup2(0xffffffffffffffff, r2) ftruncate(r3, 0x2) 03:03:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x6) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000180)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)) [ 319.745663][T11509] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:03:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x34, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0xc, 0x11d, 0x0, 0x1, [{0x8}, {0x4, 0x4}]}]}, 0x34}}, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r1, 0x0, 0x10000a006) 03:03:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r2, 0xee01, 0x0) r4 = dup3(r3, r2, 0x0) poll(&(0x7f00000000c0)=[{r4, 0x2000}], 0x1, 0x4) accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10, 0x80000) 03:03:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) fchown(0xffffffffffffffff, 0xee01, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r2, 0x2000}], 0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000480)=0x8, 0x4) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r3, 0xee01, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x7, 0x1f, 0xfe, 0x0, 0x0, 0x7, 0x8000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x6008, 0xa9, 0x800, 0x7, 0x3, 0x8, 0x3, 0x0, 0x8ac9, 0x0, 0x3}, r5, 0x9, 0xffffffffffffffff, 0x1) r6 = dup3(r4, r3, 0x0) poll(&(0x7f00000000c0)=[{r6, 0x2000}], 0x1, 0x4) r7 = perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0x9, 0x9, 0x7, 0x40, 0x0, 0xc4c, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3ff, 0x0, @perf_config_ext={0x1, 0xff}, 0x8, 0x4813, 0x6, 0x6, 0x2, 0x60b, 0x2, 0x0, 0x0, 0x0, 0x7}, r6, 0x2, r6, 0x2) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x2, 0x29, 0x0, 0x1, 0x0, 0x6, 0x20, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x81, 0x2, @perf_bp={&(0x7f00000001c0)}, 0x41, 0x7, 0x8, 0x0, 0x8, 0x2, 0x499e, 0x0, 0x7, 0x0, 0x73c}, r5, 0x5, r7, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r6) sendmmsg$inet6(r1, &(0x7f00000053c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2, 0x0) [ 319.928631][ T37] audit: type=1804 audit(1630638183.387:3): pid=11529 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir902914063/syzkaller.6Hl3wQ/28/cgroup.controllers" dev="sda1" ino=14047 res=1 errno=0 [ 319.929465][T11499] loop1: detected capacity change from 0 to 4095 [ 319.982575][T11541] loop0: detected capacity change from 0 to 4096 [ 319.991280][T10434] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 320.006521][T11543] loop2: detected capacity change from 0 to 4096 [ 320.033729][T11540] loop3: detected capacity change from 0 to 4096 [ 320.075646][T11543] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 320.079108][T11540] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:03:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x83, &(0x7f0000000080)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000340)={r2, 0x5}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1b3, &(0x7f0000000880)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfeL\xe6%\fwL\xfd\xe1 \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6|\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,#\xfd3\xc4\xeaO\x9b\xdf5\x05\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G\x00'/435}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000001}}, 0x0, 0x0, 0x33, &(0x7f0000000300)=""/51, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e00000085000000"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(r4, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001940)=""/178, 0xb2}], 0x2, 0x3a64cbd3, 0x3) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff00000085000098c5caef2b000e00000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r5}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x2f, 0x0, 0x0, 0x3, 0x50, @dev={0xfe, 0x80, '\x00', 0x25}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7, 0x7800, 0xf7, 0x401f8a}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000840)={'gretap0\x00', &(0x7f0000000a40)=ANY=[@ANYBLOB="310000000000007f00008ba430c86a0f8c7226dade09c7412ae638d68b34c88c0e7ffd57e33a57ffdf1fab072b51df1131fc2c01367bf321d1cf0376f78e9aa2ed041deb2a6b20aedfd505bc9966cf46bc56f310d42eadb8fcfdb3b955c61c3eb958c70cb558046f747c60107b2d49006d0c0572ff15bb25c57d0528f60520d392c1e30c20b09953c9038b557faa7b97091c5e09b3451cad28fdf1e812bf15f6b30222d2c3a07ef775c5995c34d60f0b696c0bcc7f105988e1fbf02c7beb5d93acdf4e35fc639a3a00965014caf207994cc365b615d6edbdd611867c1c5333d94ab9fef25864c52cf2b2b37871406a30e468a9f187a8c9ccf5bfb4bbd767cc2958b10d58341ac75ef8f77027011a0394019e1af7d797", @ANYRES32=0x0, @ANYBLOB="00078000000000070000000045e300140066000000009078ac1414aa00000000"]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xffffff9a, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4810}, 0x14008001) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(r6, 0x942e, 0x0) write$sndseq(r3, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick=0x4, {0x0, 0x3}, {}, @raw8={"3b359247c3bbe2da826d8595"}}, {0x7, 0x3, 0x9, 0x0, @time={0x7, 0x1f}, {0x6, 0x7f}, {0xd2, 0x7}, @addr={0x6, 0x7}}, {0x8, 0x80, 0x0, 0x81, @time={0x2, 0x42}, {0x6, 0xc3}, {0x8}, @result={0x0, 0x100}}, {0x0, 0x2, 0x9, 0x2, @tick=0x80000001, {0x59, 0x7}, {0x3}, @raw32={[0x4, 0x7ff, 0x7]}}, {0x72, 0x8, 0x9, 0x5c, @time={0x1f, 0x40}, {0x7, 0x8}, {}, @raw32={[0x7, 0x9, 0x400]}}], 0x8c) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) 03:03:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xfffffff7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=""/108, 0x6c}}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r2, 0xee01, 0x0) r4 = dup3(r3, r2, 0x0) poll(&(0x7f00000000c0)=[{r4, 0x2000}], 0x1, 0x4) accept4$vsock_stream(r4, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10, 0x80000) [ 320.167385][T11541] loop0: detected capacity change from 0 to 4096 03:03:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff}) syz_open_dev$tty20(0xc, 0x4, 0x0) 03:03:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00b542702e261500"/17], 0x15, 0x3) r2 = dup(r1) syz_io_uring_setup(0x3e9e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1af}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r5}}, 0x0) syz_io_uring_submit(r3, r7, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x77359400}}, 0xfffffff7) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300), 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)={0x48, 0xfb, 0x51, 0x0, 0x0, "0e8582c603f24e48370010383babe900", "c83e8a7820a9716f65322d1480a4ae8f108eaa486d00230cf3e533a061049cbfa3b44f348313e95152e928001000002c3908600965445ad59e34e461"}, 0x51, 0x0) stat(&(0x7f00000016c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x64, 0x3) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 03:03:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fff}) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 320.361324][T11567] loop3: detected capacity change from 0 to 4096 [ 320.376148][T10434] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.395895][T10434] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 03:03:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="00b542702e261500"/17], 0x15, 0x3) r2 = dup(r1) syz_io_uring_setup(0x3e9e, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1af}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r5}}, 0x0) syz_io_uring_submit(r3, r7, &(0x7f00000002c0)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x4, &(0x7f0000000200)={0x77359400}}, 0xfffffff7) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300), 0x1, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)={0x48, 0xfb, 0x51, 0x0, 0x0, "0e8582c603f24e48370010383babe900", "c83e8a7820a9716f65322d1480a4ae8f108eaa486d00230cf3e533a061049cbfa3b44f348313e95152e928001000002c3908600965445ad59e34e461"}, 0x51, 0x0) stat(&(0x7f00000016c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x64, 0x3) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) [ 320.417112][T11567] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 320.437418][T10434] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.448216][T10434] usb 6-1: config 0 descriptor?? [ 320.546321][T10434] rc_core: IR keymap rc-hauppauge not found [ 320.552634][T10434] Registered IR keymap rc-empty [ 320.586522][T10434] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 320.605081][T10434] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input5 [ 320.690749][T11514] udc-core: couldn't find an available UDC or it's busy [ 320.702026][T11514] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 320.955572][ C0] igorplugusb 6-1:0.0: receive overflow invalid: 212 [ 321.163035][ T9561] usb 6-1: USB disconnect, device number 4 [ 321.929515][T10434] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 322.295614][T10434] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.306291][T10434] usb 6-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 322.316226][T10434] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.325032][T10434] usb 6-1: config 0 descriptor?? [ 322.405562][T10434] rc_core: IR keymap rc-hauppauge not found [ 322.412066][T10434] Registered IR keymap rc-empty [ 322.418462][T10434] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0 [ 322.429516][T10434] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/rc/rc0/input6 [ 322.567456][T11514] udc-core: couldn't find an available UDC or it's busy [ 322.574419][T11514] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:03:06 executing program 0: r0 = syz_mount_image$ubifs(0x0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file1/../file0\x00', &(0x7f0000000100)={{r1, r2/1000+60000}, {0x0, 0xea60}}, 0x100) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='ocfs2\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:03:06 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7ff}, 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f}, [@exit, @call={0x85, 0x0, 0x0, 0x11}, @alu={0x7, 0x0, 0x0, 0x6, 0x5, 0xc}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xd1, &(0x7f00000001c0)=""/209, 0x41000, 0x8, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x3, 0x80000000, 0x1}, 0x10, 0x0, r0}, 0x78) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x2, 0x0, &(0x7f0000000f00)) 03:03:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) flock(r0, 0x4f26bcf88be88977) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fsmount(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) 03:03:06 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x602901, 0x0) socket(0x200000000000011, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)) sendmsg$nl_route(r3, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r2], 0x1) sendmsg$alg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="e86d0646d7f838158be449e8b4565f3ccbabb7b9", 0x14}, {&(0x7f0000000400)="d090cb81e3fb80deb97e91fa0e1c4568c10314f69a20a563656b4ab975bde657ddd9d06ca89272d62414f86c391f4ad41a8261243a207ed89837e307901a693fe7f89beed6cae9beb873d23e7b0d28f891b568d089865d9123107a57f0ea6555b7a54a8abf6fb40756ee9baac825d6e630edb4a0d8202925612c69ed0dec5ab70b96d42196aaec021a50d62afd7f10a9d7cfa2c66ee5a71fd160857fc062928640d4338d1f768dbe2917023dfe9ce932a5a70d3d6dbd119486377ac5a926ae7f33392de95bbd82c7ee0809f70213f8bfe8c55e3a8607e562", 0xd8}], 0x2, &(0x7f0000001540)=[@iv={0x1018, 0x117, 0x2, 0x1000, "d22a7f5ccd1dd2856732e215be15bac90304f7b4d6074a808de10a71cf027831d1732d72fdb61e247dec43b73bb3fe75fdc61138e1bbb2d1478ba012cad50ae96087bcf275282de802ba9f412aae4244836792f4152a660f76d9b3c805eb61eb673cf60185b31d237b309aadaca5722f33c08bc4e4a6dffd2362df98fc6924479f802b7210099128cf46728d8bd8c5ab6fe9e33838abc0e992deb9772dc7958e3ce479d6a3ed9dd87f94837e0e6a4ffa23c79d59cff3997669904a8a6cda3e7425add1c18e13d8fe8cccad75e07bd4d9d2e7f325f759978f31177c7a31d5e1c2851b99c9129e9e0c08e90a2a6073ed17c3aba5c462a7d0e685e569c1b5da5f04449b2f979160b4f75618a482cec4a6fdd4b2cc493a4d6509c871ae5f81ab60589aa6b68be66fa6bb3fd8c40e888551e61aff5435cc56275aa282edb6f26f53ceac23f75515d911a89ce089a280bab110ad4ed68effaa854629f07337cf464ea848d85b8ecec8b8d5238bc221ce4bc25a247dc7da4b6d677483b7fb466566baa90703505745c8a260dcdde070930b866ab060843f68aa29378c34b1bd470095ab034dc2b4a5e03e33c0b6f3b1e367e7df625667dafade0e1cb118cc67859e85b93a0abf3847a6bd833421041dc9e7e7676db6623992179a368fb0dc27cdd0653a2e898d3eb0b7c84c9787061725f9fbb8a9b6094e6aebbfc732691573186d5f47cecf4279e6f852bce89f363fecb35a70ae1c6ad15eff465c1728782a028e263884158600d65ac3f2c7f288b19c80474a8a3f4ec4c9532db74fc5103fd332abff664e38821e2714aa21918af6adf4824c8e95e8558f9be0f70ade833bb80016833a2caaa4acd22fed780b06324c890f52ac3f8c3296184845b72efc9223477c94cd51efc5906992e460c66e36f963dbb770193c3112f89ae9ec7cf0ab469df4e6f16c52f96896932bf22c76db6b894419139541d7de0bf0b40c737ef89c45524f1b5958ec8e1801894c4cc5780cf7cdb879c5cfa4df26a4e1e514ba0186ed2f86e79928724224406a7c023d67ff927bd52311c2c5ea70a05b2b50ff33dfba88379d238cad3b07c33e5bb6e723de6868820f6b28116d806fbc4d332aa2192a287f1d7fddf9e537fed228c49e58a5d667f920773a7e596de9f40a436db9867e43cc6624086062676035a05aef70b2c0496fab0b129a2aef0e998f8b5240d10df9c7e7bd2d79b54493370fae6152005efdea360775e5f111dbf85e276b88ddade2a9f863cb72a23cd3881e7b3c8417752d97932287bb1bb8c434674e7c61a64d3288db676e520b24a037ca751f7065f7aea234c8fb52a3eddcbc1c65644622b9328df16f2410a096e1133fcf944d445f9f76cce334a459f58c844047922bdfc7a1d5bcca1d156c818780bec6854d0c0c57dfe76cd8911d6b5bcd9f2ebf8468953e7e23e5c668a628a360111e02e39ac69aeb8e04fd868b49247457281d6cc26321a38dcea46fb82b03a4de5250f38a0192953580b96f11806d8d8205eb6b290b109583adb5eb3622ba817c105b92b38136ec826f72734b212e929eb5cd08de1108183eee85f9937cacf638c5ca3ff42b7da8e3528f8c79fba0aa6087d963e027978200bd084c3fb504a3eae6d8080825f86de9472794c6cff3234d2eba10b7c37593e5cba5a5e32f62e6c6f2442956299ac01ec3bdfeedeb1baa164eb1d7707b7be9cfdf6ca724d3db55c82298b0d0310cdfcc7ea2ba28e9dc98413b62b894c1f46dc8bca8c40decdaed4baf7e8b8eba7e11eef9fc2f0d066a73fdae71cbea01f3494c39664127b0974dfa160a2a0eadae521464bda47496dcb0d490179f28ed15b644e6f08b9e8cd370c11ca02a63901c9b695c7383965c0ce8b89853d6e1b988792e5ef3fb9351eaea8fbf6cebfea4e134a746739f5cd67de5d27c443a4d3bb9d3100e1cae7a0f608a4885d9ac70479417846600f2790239fa2a6368e46a1caa9b28c04b75c377cec96ffedf7e3a4720b8f93b3b61ba29aa0ee757a05e864cf15e92f1a78afb2605937d3d9f6dd10032219ef866cf95f1c8f271193215364ff0817e4c3d734280232a5977a0b1366e66b1f145c55db800cc397c34aa755eb2db044398f144f6fc71fa147ec0792dc159878f4f78c37dd221413bc71024d9c0435a785d4b0754ad3e34e91c1ed7c299a32811478c0a2f046db3b35e5c2ce4403aa0c138755e3a55aa1c8069dd5cfec864e299788a4a812a1113b8534780f10565d8668671df051ddccaaf3de660e339996fe607ef1067ef1f89184f44d5803d23041a6dae19c8ff378e04d45fdf01e72647d80d95a8f89e84b7b265f29b1092ea21e629d6b81d7da6174c7a56f3e5fcb2e01be1305cf5310550cf5b6a088a4adda365af26718474ab261f43ea53e0bd3974ce0464f3ac2ab8a4494b457d7ed919710f24f2fa4c41e801b73b582641b4f8d3d40dd8b66ee32b83b232da80d8cef0676ef9910412bda4b61f553cb39a5620c44b6a2cb714e91fbf29cf8e783da3553f5334f55bf3dfb8e7337ff1664e7381611d365b38f36f5854829af48f533d8273087eeeb0de0a5935d54c0f2c5df020061e64f29d4716eeeb58e221721df2352c9e413d98375b185cc337dfd63a701654d162b67fe66f91d9782008d162d782e5a94c4917c1fe3c199f227952822f8f3869d71222b0a5b00c1e1b7487cc179d6b2ec8993335cb0f45d45390562c2c2e537e59ac6c142a665fb0a05138ac6d76e13f0fddc3aedf1c95103c4669ad6b7f85e9d94f8248015a7da2637e378e99914983ebb3df020db5012922f7b6c512f19dd80f176cfd853c1265201fc243ec5020941f839c2e3dad9a8291b115c7f886eaa2aa5b4b2ebdcb8b0ec0b3c3ff8cb5b2b6f3f528dd197d9cfcc83c5f7970c4f438ba048b4dbcd12900669528b63ef5ffad5ba99eb9169ab1cb224b2afebaef73b8cddca7b1aa43d66a80c16dde39f5639f0fa8e899b911036a195c4f33777ac57c1605ba6a589d5324d45cb8977eca8fb11c690a2d24a47bf597f8cb6a0600942c3557781b2eb2f077fb4e5d93bcd05170de364c785ac13075fc77724f30fa37e3b9131a5e47dfc7991cd3825b910594d9ef39b18af0f4159c9601357146dd5ce82f2044b2ce6935e45411c7a6d16f99f297f218827f905e5202427f1fb5e169561893ab7e87c567661cbe0748af34d7c6aec735e9a49c888dbb1304bef5cd6b01c47c78ce338d7cf5ec9a3b5fa59bec9ac91bdfbfd9e3eacef8139481380083b71be7a25396bec6e74246bb3992e1d4182bb550cd35bd8965588dd6ddae12c90d86121881e49a4ce4a6a324f9ee215d6d49d2ee645560632ba6345cc4fffd41ceccc7bdd2b9783ad2f99199f289b7cefa7272f99a233fd0d3163baa2c18dfe8c50c555c7a85792715e9274b09ed7908131be635827564883c8628ac4eb3c3eeb6637c7e6367461a12976e9565855d987921524a7676a4a2fe78f20ef371e5d7f6906f20211cca6d36a567630df32c86a93146e142efe709575da793f73609d87104b9a2bd328caf79c68a0f97bd200f32f04bc9768ecc99bbf772ea347603b231731bdc5f4f034d29def3c07234d60c7bde872b58eac89db83c5548a7df2a85c5e94b64e11956864e4c30a22d1282846e6afaeaaf0897e7e8dff80bcd2a30bae32f97b2d5094822aa841ad0c32dcea6e9902340552e7f1cde96bb6a1c7fd9c307c89400ac30e16f23df6a34e979b1b434c4f5a5d74f5675020e580b09b77def89fefdbfb56c4c4037683ff1e821188d446eaa0e721537444a61142505f86031d5efc297dfc54ccf08fef407e6431762fe5e4c1638756ab0346ee6a20ce04ad9af7fdbbda213c9c8775a318a8dbd0097f35f9a9c44c697c0052e70d2690d8859bb00aa6210f5e05f05a6bb3a4fc7887ab6a75132fd7f6301acf039d93f91f404c9450ba910555566b68f79cd7c390adca26a25a6cd5364a0e42a1364064f90bf3c9b233af9c11facf2c903fc1916781c1db801cee47277a98990cc4f580f7bd99c021579717570fe04a7e740bb0202f668ab6480577291d5debd89d9c59099d06b6508f173e2ab750979d11b0fb86c738c23a754d98f1bb0683773eb6deafc68cf1b66483b95153eb749c9929dea8b961b3e4ecaf572f6b199c43f1ca0faea251456862cf30d611cebed850d142656ce7aa7de27ed402978763d5bb806e384e52ec51c1ecfb0af3ca9c508d92bc4ae444b217876e0e2e49cdfb2055ea26ca6c6a349bb1521beedaca92c7a7abfe3159b74a1362cd8757d1de62d5309ee12b53edd3326b599449976981a869e5f9c2a6d251b8f8220b4f854dea89e6c3f6111006d118a47c297c19a464c8e205833d53af1837d6529e0cb7709995dfa3223efe921d65bbf017022f16f139f630c791eadc9e7cb8b073e0e2cf576911bb7beb5346a8487c4d05ac0bab4d27dfc0d9c9c14aff39061dc3b8063b15fc179fa3a3d325dd888896d301669fd98d9a1feef6e6bd3ca051651d37dfe1db05497bdcda46fc6b2f024d33e95a036b49502496fa1d3b63796db5a722a40b2a758a18dedea5e960fa88a57cfaf4d58e0724431b797b9a9236af36e2526b24b02d01191a9b3374349e12de32c231c051ea4ed7fbafaea344e572e2a5903370dbe5180722014eb8a373815f22544861cda34394c0575b49d29495e2a03f5cde57fbd927fa976d9ed01d83295e97c6faf10322b2a3ff8046007adcf0d5957c6c9b71ef72ee18c913b9be58e5b0940d01ec4d4acc2bb9da6917308583e6471cee2a8ecdff5017de8f3d591dbe15da4c4bb6f440e55c19b579e902a551735fba4e5c837844b9e5bd8b0d22d8a22fbe7722db45bda8f73575aea5fa66cfbe5d99ffacae831b07ac80a6ee843778bc1d181a604f11099bfc40d1a2a3347976514745ebf8d5b92e3400c39be2909be05e733b984c2685af96176823e638119727f1884ccccdf2e2e2067d5106ca6898463defc15946efc1c3fce769113d79fd9debce0443a44e86ae00e40ba7b4b3b8c75ee2592cb65a7c9ee8f92685e26561b9dbac377933a1dd1eaa379b948180fda409e93ed58e9562eeec2fb6578b8157a865c21b46ed598d1059c4e1b1dcf8dfa0601f24431dedb437c003271c7be04d82726fd71cec2bf78f97bd9b729a29cd8da0ae968474c7c1f6fa3038357b18fd9b2836d59db836f66c2086929d7edecd9d041f073e990b721d84d5b2d38576bed73f10c8aaf8efe7e5c7831451ea8dc1dd649b29a2ef5aacf2792f239744bb69aedc7f83820a8ce4ff32f92a2ef03a2571fc847dcbc9bf72ff7ef00ca2005443e6998937afdbda2982bbe4f0ac7d1b230db7db05d6dcace9d9af331db26bd790682818e51ac523ca18b058167b6e615357a1470754784b4893e9646d696d5bd65cc27957d3459539127859f3bf2b5f50668f69b35bcc5f2b58a94c7e4adb63e358d8ba164fee9920a65310bdd925be538968b7ac5a2ed9092bb3aeba64a4728903214bf43c4a3ffef2f07376b87b9e3485e430131ab1bc7352c96a4221554a591a6bf89a6fbc6f6f3f95ca5dcb5ed9b0c486193a08406c3686b221017f8e447449f99f80f6b177144b214e841bb9360abbe91b6e03771499b25eeec3a9e5c0c4eecb8f29f7923f628b71b67831555a85a5ea9363c46766969a692bfbdf707389efb05917e6008395308a7c22d5442002cb0974dee558c30f9f3161df676c3b78cd0d647998f1e4597a708dc7452b17f4b8828867f61461101afa6"}, @iv={0xc8, 0x117, 0x2, 0xae, "4d4b29a9d8d4fed0da67f49677556fe054dba59985ac58e58f52b408aac302bc0c27751eecc26815ebf3121c5fa4338b363aa21489a036d3fb06d2d9dcc31eb43235c3f577d0b50a8a5870a1fcf566f185d39e7f57a78ba96b6dee7fc2709691ded5810321ba946bc9ecb2d8a650ed3b252fe5303aace29052f4e4b5f5c11d94cb672168691601761cd7c805b93e2de686df4d4592dd29ed465bee44e585b000bf6b87d1bb0384a2f7ea4316fea5"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x1110, 0x4000}, 0x45) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x4c, 0x66, 0x100, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x5, 0x9}, {0xffff, 0xe}, {0xfff1, 0xb}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0xde}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4800}, 0x40000d1) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="600000002100010000000000000000000a3010000000000000000000080017004e244e2114000200ff02000000000000080000001000000114000300766c616e30000000000000000000000014000100fe8800000000000000000000000000011681618dbb47a4b5f6e95097de9724df64276926f1ce92d1b9db247a9ff846d67cbf32dd79b6de08e0b9a17b7ab5180d0e81be882478ac2ef2dae52a0bb5111f61aa6a9e6131217f5b7d33bf75a4b06a5377c6e8c86c60353260d2c8419a576a45e7ddf0bc69c358c2faebbae954b81c6d43b7fe361f2493ed1d3f1330afdd7b8533cd55bf"], 0x60}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl2\x00', 0x0, 0x4, 0xe0, 0x44, 0x800, 0x24, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, 0x8000, 0x1, 0x1}}) sendmsg$nl_route(r5, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getstats={0x1c, 0x5e, 0x20, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, 0x4}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:03:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r4 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local, 0x44, r3}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x4c}}, 0x0) accept4$packet(r2, &(0x7f0000004a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000004ac0)=0x14, 0x80800) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000004d00)={&(0x7f0000004b00)={0x1fc, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfb3e0bfcc621b944}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x40081}, 0x40) bind(r2, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_LOCAL={0x14, 0x2, @private2}]}, 0x40}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1f}, @empty, r8}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x19) writev(r9, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 03:03:06 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000340)={{0x0, 0x0, 0x4f66, 0x1, '\x00', 0x8}, 0x0, 0x0, 0x7, 0x0, 0x2, 0x6b, 'syz0\x00', &(0x7f0000000200)=['/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00'], 0x26, '\x00', [0x7, 0x9, 0xf001, 0x1]}) ftruncate(r1, 0x1) lseek(r1, 0x1200, 0x0) r2 = getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000180)=@un=@file={0x0, './bus\x00'}, 0x80, &(0x7f0000000280)=[{&(0x7f00000004c0)="5eb2a92a9dda6997ff0915dbe022a137a2e207cc91b85a93ef9a3141f91cca6f130235b19852be1b4bd3ce0c8d5b51c0a9bf7187205f23c74491332bc63db886af94564b9e8f1487b2c503ace3cc78e89b17b136c4d11c99269dd8cea2e386291d7462b5907f9619135b0c02224697d28635a38b703cc4287806e88153abfe75ab7f3bed377544488a7d0d2d4b2ddcfec71eefe3279dccd9ba69265e1cf4c9e2c95b1ab1f85bd0f568226cb77a9c00ec97fbeb6bee5b7689179b962f16259cae58e2d0aa70ef671e2b30ea6f5f5a9f346a9b7a176d5ee513b039b54f38b91d0951a963534329676267a47f834f2b1afe3e03d635", 0xf4}, {&(0x7f00000005c0)="3977afd913ee4e8eaf11f2e98cc5f44299d8e505b72861bee5b8ede81656eb27f59dbc2bae1b52d566b163248f320b669663874f3ba5918a7b35a2499c7612e469eadfedd468c2d9edcf60e6a4260b733f7a4233dbd91663efad7c5c199b70f731332fd2d1e0046585e72e3c1bb7634933c8b36f1edae52f611bdf07bf7e2915ba0f81c9b6e2b7eae747c5290f57a90ec050781e667b8f2f3fbfe32694934718c2cc069cdbb65b237eb5002abb377a0cbdcb5691465dad9799226471fa10be05e1fcea27006babdc", 0xc8}], 0x2}, 0x4) sendfile(r1, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x80, 0x2) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000140)=0x6) fallocate(r4, 0x20, 0x0, 0xfffffeff000) fallocate(r4, 0x0, 0x0, 0x10000101) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), 0x2) syncfs(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x0) [ 322.647775][ T8097] usb 6-1: USB disconnect, device number 5 [ 322.714118][ T2047] block nbd0: Attempted send on invalid socket [ 322.722605][ T2047] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.737813][T11673] (syz-executor.0,11673,1):ocfs2_get_sector:1795 ERROR: status = -5 [ 322.746092][T11673] (syz-executor.0,11673,1):ocfs2_sb_probe:759 ERROR: status = -5 [ 322.754095][T11673] (syz-executor.0,11673,1):ocfs2_fill_super:999 ERROR: superblock probe failed! [ 322.766728][T11673] (syz-executor.0,11673,1):ocfs2_fill_super:1186 ERROR: status = -5 [ 322.773922][ T37] audit: type=1804 audit(1630638186.227:4): pid=11676 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767241497/syzkaller.fm9myX/40/bus" dev="sda1" ino=14081 res=1 errno=0 [ 322.811435][ T2047] block nbd0: Attempted send on invalid socket [ 322.817752][ T2047] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.829917][T11673] (syz-executor.0,11673,1):ocfs2_get_sector:1795 ERROR: status = -5 [ 322.843670][T11673] (syz-executor.0,11673,1):ocfs2_sb_probe:759 ERROR: status = -5 03:03:06 executing program 3: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe272eb3df4738ccc}, 0xb10, 0x0, 0x0, 0x3, 0x200000000, 0xfffffffe, 0x200, 0x0, 0x0, 0x0, 0x10}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)) unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = fanotify_init(0x0, 0x0) unshare(0x80) readv(r2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = openat(0xffffffffffffff9c, 0x0, 0x4508c0, 0x72) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@empty, 0x60}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/12, 0xc}], 0x1, 0xd9f, 0x0) ppoll(&(0x7f0000000040)=[{}, {0xffffffffffffffff, 0x100a4}], 0x2, 0x0, 0x0, 0x0) fanotify_init(0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, 0xffffffffffffffff) 03:03:06 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x8, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000440), 0x4000, &(0x7f0000000480)={[{@nfs_export_on}, {@xino_on}, {@xino_off}, {@xino_off}, {@metacopy_on}], [{@smackfsdef={'smackfsdef', 0x3d, 'upperdir'}}, {@uid_lt={'uid<', 0xee00}}, {@dont_hash}, {@pcr={'pcr', 0x3d, 0xd}}, {@dont_appraise}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') syz_emit_ethernet(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x94, 0x501440) syz_mount_image$sysv(&(0x7f0000000280), &(0x7f00000003c0)='./file1/file0\x00', 0x9, 0x7, &(0x7f0000000a00)=[{&(0x7f0000000600)="fa4e8b2f2d61610df5163bafe230426b8070998f3397e6948f988cdf4e54f39bb302db6b2f6355cacec77f89db033ae16304c0cdfa33788a86ed086378e9d88da0f7045336f916850f3cfa19dd653efe4d7fddfe074378aa48c593350ecccf118535e1c3d3f728a2e311434aa2b552c3378f23fedf0df98be935", 0x7a, 0x1000}, {&(0x7f0000000680)="ce39e14fc7ddd28bdd2a19843a2f179a5d49b6a4691e5034aa08a3338a3826274d13ea0a217e49a674fc65e23f2ac6c15d52c4bad330064829c0fdf2833ebb27bd0ccab4cf65230a23f50f3352c851b2ff48f46b2d18fe802d113010ca690fc8341a2f59a99d033a76092b06690e68f5737881ac6f9208ec119630218798cfa88a94a0ccb58c51e89d9f6bfffdb6b5a7100413b6c411eea2d2c38d3890c51bf9ed3faf2bd14d1d1a4c89bbf9ee972d5bcfa066141bc447cdd9e715bdbe5fb304b9f680f25eda33aab6fdb41cc6902143828ecd3cd64924f2c18225", 0xdb, 0x80000000}, {&(0x7f0000000780)="85e688a7013bd04efeb89b5714db4ed637d93becddf1d52041fa279a0b1021c520ab940f668b99a7b062f33b82cd2411734edf302e9675016650b179271891950990887726799b74ed665da1c7465ac186e1b127202bda6dc2f9cc413c126bd2c855ee8e6ca16d2ce55e24e632731ee9167acfc16c55178e8ecffc1127a4f95ebfa5dee7489a7265422a3bd709ce729a9e90562c3b419418056b7a42637cb1851ff7d3ada1087f80b9662ff3aaa7f8a4f7208ce225257b66dcee729f7d7f6dd60f860cd95dbc174655fe09d2f8245ed4bfbe6b5d2d7d39987573cbfab08eb473822785eecb7ba62878ef38315de29e228b18", 0xf2, 0xfffffffffffffff8}, {&(0x7f0000000400)="1b5070e3f0db32ec85d4d4f1c4905c6b68acf32b", 0x14, 0x1ff}, {&(0x7f0000000540)="6c0101930786783019a4ff59c4c7e02cb68346baf4953e89ab4b0db3f88850642747a76746717ce3a920b048f80d", 0x2e, 0x3f}, {&(0x7f0000000880)="913bddcf23bd85f249acf922472174bf6efca49724fbc9d67d9ea5521cca21490cf6bcfef8512f595db58c0639f21f13c2e5c7e806aceb86da52bea669595ade48627c10d989efeccdfd9e695289ebf4d89318e837cb28a024d343cb2dd794283684b52540fc6e9ffa03bf", 0x6b, 0x7f}, {&(0x7f0000000900)="2ab0d73459cd2f2ea071e771eb9bef0d0739eb8dcde2af64c63eed", 0x1b, 0xfffffffffffffff8}], 0x20882, &(0x7f0000000940)={[{'dont_hash'}, {'@'}, {'noextend'}, {}, {'afid'}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@permit_directio}, {@seclabel}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@measure}]}) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x108000, &(0x7f00000002c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_fscache}, {@afid={'afid', 0x3d, 0x8}}, {@access_any}, {@afid}, {@privport}, {@cache_fscache}, {@noextend}, {@cache_fscache}, {@mmap}], [{@euid_eq={'euid', 0x3d, 0xee01}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@measure}]}}) 03:03:06 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="15d94f21", @ANYRES16, @ANYBLOB="010090c900000000000005000000080003007daa7930254bc1f72bcf4181a0c503988e1e98d4adf30a47617ef7339d6523537151bfe1e0d7f189836317628507980b292abade7d80a40f0c9c69673fb2833396ccb7d81e49cc5783874c53b57c5f1e2843c4b41b65816c8aa8c6fffad787a437b58971139cde4d95502ae06d9cb5f61fa47dca597c1d12e4f71f5fe5f36e553db8882c", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff8305000000e8f42786", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r1, 0x0, 0x100000002) 03:03:06 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x11, 0x2, {0x0, "000000000000000200"}}}]}, 0x48}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x4e20, @empty}, @can={0x1d, r1}, @phonet={0x23, 0x7f, 0xfa, 0x9}, 0xf000, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000140)='bond_slave_1\x00', 0x100, 0xf3, 0xd34}) [ 322.871809][ T37] audit: type=1804 audit(1630638186.327:5): pid=11685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767241497/syzkaller.fm9myX/40/bus" dev="sda1" ino=14081 res=1 errno=0 [ 322.895546][T11673] (syz-executor.0,11673,0):ocfs2_fill_super:999 ERROR: superblock probe failed! [ 322.979640][T11673] (syz-executor.0,11673,0):ocfs2_fill_super:1186 ERROR: status = -5 [ 322.994334][T11714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.039086][T11716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 323.060827][ T37] audit: type=1804 audit(1630638186.517:6): pid=11713 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/38/cgroup.controllers" dev="sda1" ino=14080 res=1 errno=0 03:03:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000c80), 0x7, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) preadv(r0, &(0x7f0000003000)=[{&(0x7f00000031c0)=""/109, 0x6d}], 0x1, 0x8, 0x119f) sendmsg$inet6(r3, &(0x7f0000000480)={&(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000003280)=ANY=[@ANYBLOB="1400000000000000290000004300000000000000000000001400000000000000290000003400000000000000000000181400000000000000290000000b0000000000c2c4000000001400000000000000290000000b000000000000040000000026d76d8a40adc6200e6243242a5eee9b46251d67c4681b5482839e39d0318d2587a1372f90d6d54b9f029306c6746e621af0a19cb6d34a7cb249d769d0b941226771b581afd251224b4529054a53b0e14eb81d826eea26a1e03274e26749ba52f7"], 0x60}, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x9, 0xfe00}) syz_genetlink_get_family_id$batadv(&(0x7f0000003240), 0xffffffffffffffff) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) [ 323.080315][T11715] overlayfs: conflicting lowerdir path [ 323.099096][T11718] loop1: detected capacity change from 0 to 264192 03:03:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffc1}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x20, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) getpid() sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x3a20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2fad, 0x3}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3bc}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x5]}, 0xfffffffffffffffa, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x107, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="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"/414, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) sched_setattr(r0, 0x0, 0x0) [ 323.177030][T11718] overlayfs: workdir and upperdir must reside under the same mount [ 323.213683][T11715] loop1: detected capacity change from 0 to 264192 03:03:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2000}], 0x1, 0x4) io_uring_enter(0xffffffffffffffff, 0x699c, 0xfed7, 0x2, &(0x7f0000000240)={[0x20]}, 0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x19, 0x80, 0x36, 0x0, 0x2, 0x15041, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x8, 0x3}, 0x1520, 0x4, 0x9, 0x8, 0xfffffffffffffffe, 0x72717ab0, 0x8000, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xf7, 0x7f, 0xf8, 0x3, 0x0, 0x6, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x6100, 0x489a, 0xffffffff, 0x3, 0x8, 0x6, 0x120, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xd, r1, 0x1) r2 = perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x4, 0x1, 0x5, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x10800, 0x9, 0xb7, 0x2, 0x8, 0x1ff, 0x9, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000691000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) tkill(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0xfc, 0xb7, 0x89, 0x0, 0x0, 0x4, 0x1200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0x7, 0x4}, 0x41000, 0xab7, 0x80000001, 0x6, 0xb7, 0x8, 0x6, 0x0, 0x5, 0x0, 0x100000001}, 0x0, 0xb, r1, 0x1) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f000048d000/0x1000)=nil, 0x1000, 0x1, 0x100010, r0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000180), 0x7, 0x84201) syz_io_uring_setup(0x189, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) mmap(&(0x7f000048d000/0x2000)=nil, 0x2000, 0x2000000, 0x7eaaf6cc56b359, r2, 0x47705000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r3, r6, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)="f73b8a1156de24dedc81245cec89ccb5817701b4381b4ca53f735f47a9af007926ee3209b89df8a48487ba72616bab740fc9044dc980c26080ab5dfea46822623a92d4391db75f71d829a23db44b1ba39104", 0x52, 0x4048000}, 0x800) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 03:03:06 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfc6a) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r4, @ANYBLOB="5977f29225186fb21c0012000c000100626f6e64000000000c00020008000100217158e49ebd9539aae5977efc01"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={0x0, @ethernet={0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x17}}, @sco, @can={0x1d, r4}, 0x3, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000340)='virt_wifi0\x00', 0x7, 0x100000000, 0x7}) sendmsg$nl_route_sched(r5, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@deltfilter={0x54, 0x2d, 0x4, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xd}, {0xffff, 0x10}, {0xa, 0x6}}, [@TCA_RATE={0x6, 0x5, {0x4, 0xf7}}, @TCA_RATE={0x6, 0x5, {0x4, 0x4}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_IP_TOS_MASK={0x5}]}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8004}, 0x20000000) [ 323.264777][T11728] vivid-001: kernel_thread() failed [ 323.338273][ T37] audit: type=1804 audit(1630638186.797:7): pid=11717 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/38/cgroup.controllers" dev="sda1" ino=14080 res=1 errno=0 03:03:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000280)) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x2000}], 0x1, 0x4) io_uring_enter(0xffffffffffffffff, 0x699c, 0xfed7, 0x2, &(0x7f0000000240)={[0x20]}, 0x8) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x7, 0x19, 0x80, 0x36, 0x0, 0x2, 0x15041, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x6, @perf_config_ext={0x8, 0x3}, 0x1520, 0x4, 0x9, 0x8, 0xfffffffffffffffe, 0x72717ab0, 0x8000, 0x0, 0x7, 0x0, 0x6}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0xf7, 0x7f, 0xf8, 0x3, 0x0, 0x6, 0x200, 0xb, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x8}, 0x6100, 0x489a, 0xffffffff, 0x3, 0x8, 0x6, 0x120, 0x0, 0x2, 0x0, 0x2}, 0x0, 0xd, r1, 0x1) r2 = perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x4, 0x1, 0x5, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000400), 0x1}, 0x10800, 0x9, 0xb7, 0x2, 0x8, 0x1ff, 0x9, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) mmap$IORING_OFF_CQ_RING(&(0x7f0000691000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) tkill(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0xfc, 0xb7, 0x89, 0x0, 0x0, 0x4, 0x1200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x800, 0x4, @perf_config_ext={0x7, 0x4}, 0x41000, 0xab7, 0x80000001, 0x6, 0xb7, 0x8, 0x6, 0x0, 0x5, 0x0, 0x100000001}, 0x0, 0xb, r1, 0x1) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f000048d000/0x1000)=nil, 0x1000, 0x1, 0x100010, r0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000180), 0x7, 0x84201) syz_io_uring_setup(0x189, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) mmap(&(0x7f000048d000/0x2000)=nil, 0x2000, 0x2000000, 0x7eaaf6cc56b359, r2, 0x47705000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r7, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) syz_io_uring_submit(r3, r6, &(0x7f00000003c0)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)="f73b8a1156de24dedc81245cec89ccb5817701b4381b4ca53f735f47a9af007926ee3209b89df8a48487ba72616bab740fc9044dc980c26080ab5dfea46822623a92d4391db75f71d829a23db44b1ba39104", 0x52, 0x4048000}, 0x800) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 323.479284][T11740] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.515980][T11740] (unnamed net_device) (uninitialized): option mode: invalid value (33) [ 323.561737][ T37] audit: type=1804 audit(1630638187.017:8): pid=11685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir767241497/syzkaller.fm9myX/40/bus" dev="sda1" ino=14081 res=1 errno=0 [ 323.635906][T11751] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.654406][T11751] (unnamed net_device) (uninitialized): option mode: invalid value (33) [ 323.663920][ T37] audit: type=1804 audit(1630638187.127:9): pid=11756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767241497/syzkaller.fm9myX/40/bus" dev="sda1" ino=14081 res=1 errno=0 03:03:07 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0, 0x1, 0x3, 0x7fbd, 0x3599, 0x0]) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='(\x95:!$,}\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vfat\x00']) r1 = semget(0x3, 0x3, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0xffff}, {0x3, 0x7, 0x800}], 0x3) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x401080, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:03:07 executing program 2: open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x187, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x1, 0x0, 0x0) [ 323.716593][ T37] audit: type=1804 audit(1630638187.127:10): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir767241497/syzkaller.fm9myX/40/bus" dev="sda1" ino=14081 res=1 errno=0 03:03:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1800003, 0x12, r0, 0xa6bd7000) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000000300)=0xd7, 0x4) setsockopt$packet_int(r2, 0x107, 0x3, &(0x7f00000000c0)=0x7fff, 0x4) sendto$inet(r0, &(0x7f00000004c0)="7a89b631e091c4c8226db588065ee1b3a0ffb3154e18ae96ac3dba3446975ea13b439dc917011f17e6d17ef3445638450859b8e230baf346d608d9eb7ac1c0244b4d97e399769f8f2cfaf39a249282c55e64813209b3d884223faf7505b5de6e5c88b570030a4b00b93d1c531b3ad8034f3ccdc2737838271745a4009e9c1d856c99e6088d482f6fd9d9a9bccc5066317b3092cd38b3a29f77cdefcae53dc0f34b157dbc950dd21b9664617de6054835e3c41908807eb6a04c43093aa83ad0dcbbe021b7fab64554787dad142191db7c312ac2a18b4d5d0af599976e954cc5d7919fa11e7ebd7f3f", 0xe8, 0x800, 0x0, 0x0) r4 = syz_mount_image$reiserfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x800, 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)="9bffe7d6ae3ad05d4f686753cfdad98629a7e98a0f62827034ee448f4fe728741ac47b2ea2f375b8269c32724eaeb515b43c39a3b8181e32f8acf45e018bc8bebe69c705bef749a87c6edf3b21db70c4ce64b17decaf3c7b3a61aac4df6d9f0aeeacdb320c0d7d68b1b3fa875c4f885d560b5c11eea57594fe", 0x79, 0x80000001}, {&(0x7f0000000380), 0x0, 0x3}, {&(0x7f0000000640)="aac145da916b7d5f31328353cde446861db3477cc9b2c5e420e5dabc0d761d610a02848ec22932bd69030a25befa3ac18175f8a1015fae0e1e3e811deff6d375cacd97f4e228180b1c42191bc6cfa055342726de67306395b7bb6b75c57cd298e952dc7868371c9b8a8252ffbd8502d5657dfd3fc4db50fe37269e399b60b5eb6a717cffefc7a741eedd5bfdd0e2a428add143e5d2e924a67415044ce2fec1aecf4b77319685e2add7dc800cc6592c23132fd427c94bdbb0c27c7dc9aeb093be49a379c20b26a47090b9", 0xca, 0xaaf}], 0x50484, &(0x7f00000007c0)={[{@resize={'resize', 0x3d, 0x200}}, {@data_journal}, {}, {@resize_auto}, {@balloc_noborder}, {@usrjquota}], [{@euid_lt}, {@hash}]}) close(r4) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f00000018c0)=[{{0x0, 0x500, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0x6}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x20000141}, {0x0}], 0x6}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) [ 323.830516][T11793] loop5: detected capacity change from 0 to 16 [ 323.841116][ T37] audit: type=1800 audit(1630638187.297:11): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14090 res=0 errno=0 [ 323.874858][T11783] loop1: detected capacity change from 0 to 264192 [ 323.924662][T11783] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 324.077020][T11808] loop1: detected capacity change from 0 to 264192 03:03:07 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="92daaab8c0d5592b05b099184edc90a3ff497caa525e057d4decfee852e08b590adef18961f0abd9cb0dede915bf2261add6179ad804b24522154c09e27999888935ea71c24903e3b95a94888d08914676f6595e8490685b21760c65e681065fc28b30bbc30cbc24fcce68e76665604da20a837b4b4d3b93631a5a88c6b6d603a636f8ecccf407a3d9135710cb901f57d0b6082b402956288df41ce0428f7af0d07fc35e867c2114b4a9a319760661eb8a7cccdab848c5ef42ac46066c89c78f44467a9f0aced9164033f32a224bf78dea67bda5d6b717dc34a4ecf48d7beecce50c", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x2, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_emit_ethernet(0x15c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x48080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:03:07 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0, 0x1, 0x3, 0x7fbd, 0x3599, 0x0]) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='(\x95:!$,}\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vfat\x00']) r1 = semget(0x3, 0x3, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0xffff}, {0x3, 0x7, 0x800}], 0x3) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x401080, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:03:07 executing program 2: geteuid() syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x8, &(0x7f0000001840)=[{&(0x7f00000004c0)="463a0d92ad751775d902d6c1be", 0xd, 0x4}, {&(0x7f0000000500)="f23c9f8d7887ede796a15e23b82afc8834a1393bcc72776926d4e660bb94eb0acae793922537ff413d61124a7b4840eac7bc9c9f8bde819ac964221004038b753679eff3dd4cdd8062383e77e997e172f60935b90e8fbc1156a7621b3d386901a2ee2cad7e6e7f0f44d9e88fe6b2f5a134085d9f5f5c30be993a797477ad17a24aa50365ec2d2e6485d355f530965156fe4e3078fcdc007f0d0daf07c848058812e67bb363f6bcb130f129123b754d58b70b961a0069838eca0a08936e4ed7f93f300cc4f26aac236ba2b4d1fe08", 0xce, 0xe70}, {&(0x7f0000000600)="62e142f7457a07b2d368514271552c4e16d95daddc2bf2feded2e5b68afd708cc6d5065b45f1d8c09a1552fc34a1b7d4bfe7748f925a46c6923fc5f19751d12a14e67008e2dbca57a4514e1c0c33f2", 0x4f, 0x7f}, {&(0x7f0000000680)="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", 0x1000, 0x7}, {&(0x7f0000001680), 0x0, 0xaf34}, {&(0x7f00000016c0)="4a9fa54cf39cf0d8967362b4bc5681d4ac996afde6070e45b5341a978d3aff9aa4c629b851e96b45eb6667d8c156774ca32e9d", 0x33, 0x7}, {&(0x7f0000001700)="6e73fa4aba9c5ee8e50edfa9670f760e1c87ae0b02cc3dd1ddb416ef71b9bd74ff9b432790951c051e776267a10279dccf8dcef7d74746622e02ce23f086576b4d3e7d16d63c24315fd7a7765e0401ab805e568eb423d9dda66d4e26997cb60b858da77ba9bf1d7547f7b9dd70ff6aade4f6388a13a14a9e48b21f47fc2d8e4a98a70e58a21e82e8124ded4114cf68d64de38ce2bfd1cb6438470f5a8f03b8375c782b6fd18d7d0c0dd4e4052d97610dadf4eded84d8ebff3dbb7d597398ab66616e78840f90af2f3c10b11216dc52f16aefe223ba967f4ca95f5fe262a7d52b26baee43f0994b4f6ea514641659", 0xee, 0x4}, {&(0x7f0000001800)='3', 0x1, 0x10001}], 0x0, &(0x7f00000001c0)={[{@session={'session', 0x3d, 0x2}}]}) syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x404a5381, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="4746ba5c1e497f0dbb610d38ad9ba774355c8c861fdbdf665595c890be6518b60bceecb7cad79add8f7d8dfeee3916d7e3b3ae651e37b0bc69d4e4752cbebfcca762cf0a57c8778205712f09de5395cd2791828432c3d610ea06f8692d9b5db9c9d421", 0x63, 0x7}, {&(0x7f0000000200)="de4ddd8fd5049a8bcab987f8f33af87797f79c4246f35132c4a8287b58a0bf1375580202446b66aa17dccd8505f373bb427830b43425a12303845f6e6b004203bf9d0ce9475c0a79bfa91c74a7649bd92bcf21c88da74ad7ac91126896e6217c680f6b8e0570a77b67721fc8123432a5e876e564bee23716213f8e20ad5b5d4d7e7c", 0x82, 0x1}, {&(0x7f0000000180)="625a41fdbcfd", 0x6, 0xffff}, {&(0x7f00000002c0)="c3f328bfe73725694c38ab9db30767dce4bf", 0x12, 0x20}, {&(0x7f0000000300)="782fc44d885209d9493d2c4fcfaabf239f5a1b1cade2d0667f5dfa9dbceefbcf489275a98165f29b1f17d7568c4ec3a94a2ed1bb7ce48d41b0b4c2d72b20fc267d074201f1681108304cc85a276c97707d956b4f14a89fcf484569d3bda6b1f3f203e0e4bf18c79180f83d65061b822bfb143acf8087b922465fb0e0fb2537e068525d70591a1aa9524d387e7f6a46143d406098b039ea2f0fa2e03def5bd92c9e53a0e2c4e6871c0ae171f8ef15b25b40b72adab633b565f87a66ff1eaa155edf3e594e0f5fa85f915f99b2b8669c22d9ac0c75777d91140ccbab482b3c1c41b5dc01f4bada4709cc5550e76b5384cb10c0be6d6e561a", 0xf7, 0x5}], 0x10010, &(0x7f0000000480)={[{'cp865'}, {'@(-!-'}, {'nls'}], [{@measure}]}) [ 324.289871][T11827] loop5: detected capacity change from 0 to 16 [ 324.293762][T11828] loop2: detected capacity change from 0 to 256 [ 324.304057][T11826] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 324.329703][T11828] hfsplus: unable to find HFS+ superblock [ 324.354990][ T37] kauditd_printk_skb: 2 callbacks suppressed [ 324.355003][ T37] audit: type=1800 audit(1630638187.807:14): pid=11827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=6 res=0 errno=0 [ 324.435964][T11826] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 324.444006][T11834] loop2: detected capacity change from 0 to 264192 [ 324.460324][T11834] squashfs: Unknown parameter 'cp865' 03:03:08 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0, 0x1, 0x3, 0x7fbd, 0x3599, 0x0]) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='(\x95:!$,}\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vfat\x00']) r1 = semget(0x3, 0x3, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0xffff}, {0x3, 0x7, 0x800}], 0x3) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x401080, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 324.543206][T11828] loop2: detected capacity change from 0 to 256 [ 324.564755][T11828] hfsplus: unable to find HFS+ superblock [ 324.657552][T11857] loop5: detected capacity change from 0 to 16 [ 324.709894][ T37] audit: type=1800 audit(1630638188.167:15): pid=11857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 errno=0 03:03:08 executing program 2: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0xa0, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2d, 0x7, 'system_u:object_r:public_content_rw_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20040042}, 0x84) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x20) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={0x0, 0x90}, 0x1, 0x0, 0x0, 0x40001}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0x11fffffc7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000001c0)="dadb5de06093369658f187cf59e21fbd37d5e5a33f806c6042931701f0b1ae4b709784b36cb803381f3934040a5523cd71ab7e03e86f5cd4519fdfd0482d03829480e3eaa8a2afc05c42a14400", 0x4d}, {&(0x7f0000000000)="0e4bd0f440ae6d67b7889273ea06cb9ce5a8373661bdaac873751d9d282897ee972731757d98d7cf00"/55, 0x37}], 0x2, &(0x7f0000000280)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0xd0, 0x8000}}, {{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000a40)="f7edbea789141bb31b633b6dfef577192b79dfe1e9a1fd5606c250dd6e63babcc37b253b7160ddf771b76310f7c61e20a232586076204bff97ee5764370457962cd66efafed8a3c00e7d3b8b7c8a6c3b21b45cbe26c0da7b0b5c0afb8b1fe756359871f17ff98bad2930d6be2a8161322d9598a3fb399ce7da2bbf3034622ae00e986caa6a63ea796e95338f47", 0x8d}, {&(0x7f0000000bc0)="cfa3c8596375f1c4c7d6b148351484dcff50e52631beaf6dca554b763d020cc368ec73e73e6cc363c025f3ec897d956e6fe4bf06e2865c88549c07c307423c9347b4e9249a68e4d4da47fd45175e5fdbe54ea1e34373a4062e93341bf6d6497f585d952b5199fe6b70c11a668b27745a80899168d50e2e1154aa1f72bc2d8ed576e3d924cade41e6b3a483e364128c678d6d78da76603e", 0x97}, {&(0x7f0000000c80)="54456e3c9f8e8390d8329004359eb918ead4b11c067a082cefd8cdd0f1acfd7c8a6a0f71f2c5e10658099c9e5983ae4ae32ce98cb006f306a7ea3a7b68b4fb2dd8ae0129c76b77e630c6de0a3ef4c082954a1cd2d26260c946a9017162a38252a008427cc7bf6cfde977197a20cadbd3fedf7a74350a02afaae5595676045f54ce9e06dd9d98f8b36b49619fbca4e5e480c5561eecaec0bef335381cda271d7ce86e12c4eff64b6756766af37d22a7753e3a1c67b95dde474cd77bff9fe92c7073d4b3115d387fa65d1e1fcef02f7269b4", 0xd1}, {&(0x7f0000000d80)="354d241e53c7f7b2d87da76de62db2c23e9438b07386d8b50a5f28c7715ebe05e4fb13a31093b21b4f0e7def5107dc0e0e05a71e62faac657457ab7366d56ed1aee140cfb06dbc52ba5ee0e8c58ea33c3a793fc6240e2c351f00efcfe24172d383cff3b7e3b165a8ec216f2c2fd6762c9417b445ef658ffd419cce1b4b87cee9bfa55d34be96d439bad181632f599124232de395f9c33a663636942d8aa730fcd28b9b04bf8e26ab0b05aecc7c2b93f82cce3432fca34c12319bd70500b72397093c80f4b47feb8d3701ffbdcd2a89ee3964d730eec53c38cb0aa582bbc344f1add8adcd1c4f2fb97809ff8800a7", 0xee}, {&(0x7f0000000e80)="bfdeb9a9e838ee5d8965cc8fdcce3cba84bee0f2eb847864f6cdbba75ef9b0e54347b4802f6eec1752a53495489b1d8d4d7a4ae0f847f36f7c5b82596dc8d0edea0ed9c97aafea633ef3ea1f81b20cd5b19716a33bbed703d0fb00c06aac4db191cbd3487a2eb9", 0x67}], 0x5, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32], 0x98, 0x4}}, {{&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003400)=[{&(0x7f0000001300)="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", 0xf80}, {&(0x7f0000002300)="323e5eec5ec43c7d4c79708e90d6ef975fbdb3fea192f48ac0eb477cf296a3d4bdc26c8c5d32bfe3e8966f09361bb3d6c2", 0x31}, {&(0x7f00000023c0)="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", 0xfff}, {&(0x7f00000033c0)="e2ba", 0x2}], 0x4, 0x0, 0x0, 0x8000045}}, {{&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003600)=[{0x0}, {&(0x7f00000035c0)="9b08e23bf15e04203ab70a47", 0xc}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c200000000000000100000002000001c1190f2a7c594fdca018c4662f82dfb81ef2", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x20000014}}], 0x5, 0x20000000) getgid() statx(0xffffffffffffff9c, &(0x7f0000000500)='./bus\x00', 0x6000, 0x10, &(0x7f0000000600)) 03:03:08 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="92daaab8c0d5592b05b099184edc90a3ff497caa525e057d4decfee852e08b590adef18961f0abd9cb0dede915bf2261add6179ad804b24522154c09e27999888935ea71c24903e3b95a94888d08914676f6595e8490685b21760c65e681065fc28b30bbc30cbc24fcce68e76665604da20a837b4b4d3b93631a5a88c6b6d603a636f8ecccf407a3d9135710cb901f57d0b6082b402956288df41ce0428f7af0d07fc35e867c2114b4a9a319760661eb8a7cccdab848c5ef42ac46066c89c78f44467a9f0aced9164033f32a224bf78dea67bda5d6b717dc34a4ecf48d7beecce50c", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x2, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_emit_ethernet(0x15c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x48080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:03:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = socket$kcm(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r4, r3, &(0x7f0000000300)=0xd7, 0x4) connect$unix(r3, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) sendmsg$sock(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="a02272502996652d71622499881ed03da4e9e9194757c147e4ba3816b40b5d24b8f77f00d2176b3cd7479fe61c79b1b7d7e3eb1bde1cb050e097662f1babdbbc", 0x40}, {&(0x7f0000000080)="5ee465806acd5be05f42f24a88d2572ab5a3a2c92174f701b4c04187bea5", 0x1e}, {&(0x7f0000000140)="af122969818497d707078d3d3d92532d1b6a59d0d6829c10a28d24138ad06257110e7089314a3613c798dfdbc24647d3deeaa3a7e0643e0e21", 0x39}, {&(0x7f0000000400)="fe53883f95b53aeb7eaf0a739c2e66b9b984cb0bfeb25d46772df5f1c2c2f32a9623", 0x22}], 0x4}, 0x2000a844) sendmsg$kcm(r2, &(0x7f0000002e40)={0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000000980)="ec401bdf", 0x4}], 0x1}, 0x0) 03:03:08 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0, 0x1, 0x3, 0x7fbd, 0x3599, 0x0]) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='(\x95:!$,}\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vfat\x00']) r1 = semget(0x3, 0x3, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0xffff}, {0x3, 0x7, 0x800}], 0x3) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x401080, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 324.842842][ T37] audit: type=1804 audit(1630638188.297:16): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/41/file0/bus" dev="ramfs" ino=35509 res=1 errno=0 [ 324.874824][T11872] loop5: detected capacity change from 0 to 16 03:03:08 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="92daaab8c0d5592b05b099184edc90a3ff497caa525e057d4decfee852e08b590adef18961f0abd9cb0dede915bf2261add6179ad804b24522154c09e27999888935ea71c24903e3b95a94888d08914676f6595e8490685b21760c65e681065fc28b30bbc30cbc24fcce68e76665604da20a837b4b4d3b93631a5a88c6b6d603a636f8ecccf407a3d9135710cb901f57d0b6082b402956288df41ce0428f7af0d07fc35e867c2114b4a9a319760661eb8a7cccdab848c5ef42ac46066c89c78f44467a9f0aced9164033f32a224bf78dea67bda5d6b717dc34a4ecf48d7beecce50c", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x2, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_emit_ethernet(0x15c, &(0x7f0000000780)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d01263a00fe880000000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff020000000000008e00000000000001000000000000000000000000000000013a1c000000000000c910fe88000000000000000000000000010100010009c817caf935006b89d682920a838fe68697a21faf085480a0e89dac4e366cd46ddd0f0b5e223f4e4c8df87ea28ba4c032a016fa59867fe6c1754a368826a30c6788c050a0175a5a400391cae2827097b894d6c863643a6f8d37ee4690b3bfb198718bf749df3aacf2f526cc8494d8128aede2433bb4acc6d62ace60f0529d123cdf12ac720fe2ac1376f9f05be8a1a37331d0a57914a9f660ae193815dca29690082f3619b5afc70ae8ec183ccaf7b7a39bf9a1894433d0049ea161fb83d465c521d956d048bb9eab25050200050000000000050c68deb1ca"], 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x48080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:03:08 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="92daaab8c0d5592b05b099184edc90a3ff497caa525e057d4decfee852e08b590adef18961f0abd9cb0dede915bf2261add6179ad804b24522154c09e27999888935ea71c24903e3b95a94888d08914676f6595e8490685b21760c65e681065fc28b30bbc30cbc24fcce68e76665604da20a837b4b4d3b93631a5a88c6b6d603a636f8ecccf407a3d9135710cb901f57d0b6082b402956288df41ce0428f7af0d07fc35e867c2114b4a9a319760661eb8a7cccdab848c5ef42ac46066c89c78f44467a9f0aced9164033f32a224bf78dea67bda5d6b717dc34a4ecf48d7beecce50c", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x2, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_emit_ethernet(0x15c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x48080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:03:08 executing program 1: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x4, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x7a74, 0x0, @local}}, 0x24) r1 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) ioprio_set$uid(0x0, r2, 0x4004) chdir(&(0x7f00000001c0)='./file0\x00') r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xb) syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000240)='./file0/file0\x00', 0x1000000000000000, 0x8, &(0x7f0000000840)=[{&(0x7f0000000340), 0x0, 0xffffffff}, {&(0x7f0000000400)="85c1a45867671930b731d5b3b29c15eda5360eece9003bb2d6923db16c76133b00ad4ce81b38981c2da6d26760b0c102c26b882510cdcc06dd716bf54d996f984a78da68e720c9a12c90e944d3ae3cf6ed6e7f098d0f353e8140e940634539012d1680a96e302801850556d25e79787ca48498a4238657c5a223e1ef6873987cffbfcdaf7fc1ee66544378ec2ac8b07ab723db6dd5d94d1f6547ecb51a7e492a7d5e978cdca26d797c7861f865e03f387ced0bb00f7ececb5637098bb5c9d8531751041db59d11ed2af271ecd98b76b89301a929ccd9ee6e82d71bb78f1dd483b847c376ce595a904dfe40", 0xeb, 0x6a}, {&(0x7f0000000500)="9197abe50c74f136e247652c413cb3a444c090607ac6ff3df31b0da693c6af81b46538fcd4e0dea6", 0x28, 0x2e1e70cc}, {&(0x7f0000000540)="3a74856189289d0c991dae84296828fff14950b9023b88790dde722e05a3d97b7c999bbb0f6e10a4963dbb089347477aab0d78efb77fe7cd495defcc71e2be76938dee1d106c77d0cb8a9a04164d15a5a836baf3b8e4ab2630c98ff1ad590c31d184a31379d338ff52eda0a13081d84502e1b9da054db0f150950f33fff4d7df53a7fce651807da271fe4a9abca760bfc21c554f7e2159276dc5c400a3635f8df34b71005c3ec0f105201ba94b71af088abb54d75f0be8c53962ce532fa906f7af3d83aa1e3707d54efb5e49a9d6d2b971e742df92c5c2caefa25df1703762b2216e21", 0xe3, 0x5}, {&(0x7f0000000640)="206f33c63b170d08980897d1849602337a", 0x11, 0x63}, {&(0x7f0000000680)="1d1349ec210bcdaf8fb903af49916a5c68e0f2315e26c3ee1b17c9329d7d0136c2a28c79b8895b18b5faa39d56116513d72d4dfc2957e11370fb617732dde22ca15395d573806bdb", 0x48, 0x9}, {&(0x7f0000000700)="9f8a8780b2d178d682204fe631d34e08225469a6aee89c52b4017a25130f43f098601343d149cac80989504b797293cbfeadb38aa7debe1519c10f29156194903c4996b97fcf887ff409edcf6144c87328adf79ad6cbf15e69242aba242f172d6168cfd73cf0c5edca290d60155ccd33400228bc637d5c3e3b2809f7255df62939c59d803152ac93eb254b444c36e9483b447204fa46ddae0e00ef062d085977ace5e4e529c7f9163e24d0d72941007985e122473c2903dda4454698c2c990fe1dd73be8cda469ce437de9", 0xcb, 0x2}, {&(0x7f0000000800)="e89ff3e24a3eeb80b3c2af3e126e38", 0xf, 0x7}], 0x404, &(0x7f00000009c0)=ANY=[@ANYBLOB="626c6f636b3d307830eb484ed87a24080b5ddce3b38c3030303030303030303030303230302c636865636b3d72656c617865642c636865636b3d72656c617865f6a2acabff000771642c736a736563746f723d78303030303030303030303030303030302c7063723d30303030303030303030303030303030303035322c646f6e745f61707072616973652c636f66746578743d756e636f6e66696e65645f752c0000"]) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x6) write$9p(r5, &(0x7f0000001400)="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", 0x10) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)='./file0\x00') sendmmsg$unix(r5, &(0x7f000000bd00)=[{{&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000340)="ca9f5ae20cc2305c8ca9d32aa734a1cf292a91671d4c015362f716a8398e", 0x1e}], 0x1, &(0x7f0000007640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x58, 0x400c000}}, {{&(0x7f00000076c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007900)=[{&(0x7f0000007740)="106e3c950c296d2b1882abe019883f9dc1cf98853506cabac7b14004adafbba5dde67d3ecf34158639", 0x29}, {&(0x7f0000007780)="f9eda55c6397e7ba013edad4ae3c3d7e7feeccd963b9fec4b572d3b6a2108f78e7d1f7ddfe9069c5b4c5c86749fcd03853e0188b1094118ff33a5e99a952b581ff752c4d71d5a66cc4b764bc4444b9fadfd7f63301cb8acdac7fed78669363324967be7d89f017cf9a73fc7252811e", 0x6f}, {&(0x7f0000007800)="c13a8e02b0794693eb6eed5ec65796a2d1d317b89990ff40e77af9ca790845d370d1d97f4e8b08c040ddc114bf462a3732d9b92d803c4e106373eb0d571755facec373e04cd752658d1b5a27f16e1d637eff903ff51ba44042f8c840002bab805fce660564a789d70b70ee8c054b97c19d1b2389e89669f7cf421762654f42c95c18ffa665705fc6d1b23b67a99711fcfbf9eddd33b85b231325bd02cd01e6133d47e2ded60f1e790f8d64457d792da2d031bd8118414dfb618e686debf3e8ad6a85750a408e6d274f50a470063aad61fc357850456d6990a6857d4907243c4845c7ec5b25d45ef972beaf", 0xeb}], 0x3, &(0x7f0000007cc0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r1, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r3, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0xa8, 0x40005}}, {{0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007d80)}, {&(0x7f0000007dc0)="35067aa057c702ca374523ad1e6676b262e4de2168b7840284d8a3d72f19c3396965f274aff5cc13d09e8406d0", 0x2d}, {&(0x7f0000007e00)="b29b4345c17df6927f92b5b5af5070517315a72ca58c55e7c1b291c563e45b2a58359d5eb4f2a298b11381cbad01b16a3bfb5846933148f818074f1a3b8959bfd720d9c399d233d7a094d511dfeb86033f139d446ca4e767781b17d92b2907eadf27389296", 0x65}, {&(0x7f0000007e80)="fa957c5375104b3e0c38c1bd346cb54bb1ec752d5cc18e0413159457c5a3b7e10f0c90040f3e1c5cb451bda017dba7", 0x2f}, {&(0x7f0000007ec0)="1147ec2e3091e4b5a4a8d770167601b199d1221ad928652e12aeb6465cf9a8b279496f21c6e3662bd6af9938e479e1cf7494b69bb17fa1bb78c305fd7853c828875301d8e8e2da40d6c7bcd81cb3af46e1a01407674c2a", 0x57}, {&(0x7f0000007f40)="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", 0x1000}, {&(0x7f0000008f40)="f540a83250fc69c64ff7752a0d9feeaa2b1dbf2c9e687240790cc2c343e5105cc19bc8b7cfb9c49c08aabbff067998875b7c", 0x32}, {&(0x7f0000008f80)="0f536a6262c696fe86124ce4144a2f765b8f7ef7b7df46dea6e3e584d122739346a7bc015cde9b98f0c885319d5a67f1ae51d7e6d0ab9e0f6b29e28db308480dcbbd9977e3aa36cc0daeba4d6e6ac9290d0c99337f5d255aef5b7fe5014b74e0d3f77a69e1a247389d5ea502d2779400f06bfd0bfb684adba89b29dda0f316bd3c1b6064eb30af5610dee1b05e68823fb41ad74503215c919c2d38729ac2d56dd28de9d819f3f8c211fa1ad48244d3c33e65e212a52b572fa8", 0xb9}, {&(0x7f0000009040)="bf1eae5506856f8946e6a2ea27dcb70b54e10fc5b5a890cb1ee3118dc6fe3b1ac88f0d1a330ab5fd84a86579afa1d2bb78a93b6464799f7e818bb4b95175e6a6726d0c53bb43a35b3013eb2b4021d80e6b2a9c7a6fdeb3396ac952a697196d44df2eb1f6bfacba5151af5b77bae883873ecdeb2590240043810be1d5a05581dd047d1bb25e726205b8ad38", 0x8b}, {&(0x7f0000009100)="b686bd8fb67f5c0d8c85ae83768061cc3ba36fea410d0065771ba16a83764c50bda6b117eabd155c6eb0232783c9e43e2b3dbe8652a29f52b2bf6f1b0fe3a943fee13fd24518157f59a1b9c6c5444d5518cf4b784d424b2a57f87f89fb860a36dbefd9a12fbc396e4e650367803ef60013c8d04bf8792cde5ee1e23d51a0d70567fa0716b0689064046757ea7b55820f1c53324a89ec7b8644ce4df880e229286ee0b20250b8a10bb1c326adcf1397eb8905bdd0dc0a8aa25a55199033a7257f1582bfe6532444d143aa048aaf6fcd0fc17b078f2635a8e6e5b7af05005b2cca0faded127fae5f86fbb1c67bbcfb666514a0466b6c5497d19d0d05", 0xfb}], 0xa, &(0x7f00000093c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6]}}], 0x60, 0x8000}}, {{&(0x7f0000009440)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000009640)=[{&(0x7f00000094c0)="2883d331ff", 0x5}, {&(0x7f0000009500)="b464db427488fc", 0x7}, {&(0x7f0000009540)="987b0047a7622aef74c56b00c017cdeac1f46be39c6758d7e62314dcee0d8f7e0899e3db5057fdabc11b3b29aa1bd1293bd31ca80d23f86fb615ced67b1d974a2d5363af41d2cdaa9ef20b711f2882d04f80bae47f75e38a590e6ec236cf8812ed4eab0b4a79fe99cf9019db5d824efbc65374b18055dc9c2b609d08ef01fcaf71a619c24461613435a3f61a2d85612529ef7f9675befa9ea5eda8accdfe4aa50c4597771591487826834abb252e9c51ffbbbf1a55f25ca2444174fa2034322408d66a6edd8cb7b72de5da8a28042ff87ed27c2820ac8fe0591595ddf504", 0xde}], 0x3, &(0x7f000000bb80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r3, r3, r3, r4, r6, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r6, 0xffffffffffffffff, r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r3, r6, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x150, 0x1}}], 0x4, 0x24000800) sendfile(r5, r6, 0x0, 0x10000) syz_open_dev$vcsu(0x0, 0x0, 0x40000) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @multicast2}, 0x10) 03:03:08 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x202}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0, 0x1, 0x3, 0x7fbd, 0x3599, 0x0]) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000140)='\x00', &(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='(\x95:!$,}\x00'], &(0x7f0000000440)=[&(0x7f00000003c0)='vfat\x00']) r1 = semget(0x3, 0x3, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0xffff}, {0x3, 0x7, 0x800}], 0x3) semtimedop(r2, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(r1, 0x0, 0x0) r3 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r3, &(0x7f0000004200)='t', 0xfff4) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x401080, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/7) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r4, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 324.988160][ T37] audit: type=1804 audit(1630638188.317:17): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/41/file0/bus" dev="ramfs" ino=35509 res=1 errno=0 [ 325.065328][T11878] loop1: detected capacity change from 0 to 512 [ 325.082549][T11879] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 325.105399][T11878] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 325.124515][T11887] loop5: detected capacity change from 0 to 16 [ 325.147340][ T37] audit: type=1800 audit(1630638188.377:18): pid=11872 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=8 res=0 errno=0 [ 325.169734][ T37] audit: type=1804 audit(1630638188.557:19): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/41/file0/bus" dev="ramfs" ino=35509 res=1 errno=0 03:03:08 executing program 3: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="92daaab8c0d5592b05b099184edc90a3ff497caa525e057d4decfee852e08b590adef18961f0abd9cb0dede915bf2261add6179ad804b24522154c09e27999888935ea71c24903e3b95a94888d08914676f6595e8490685b21760c65e681065fc28b30bbc30cbc24fcce68e76665604da20a837b4b4d3b93631a5a88c6b6d603a636f8ecccf407a3d9135710cb901f57d0b6082b402956288df41ce0428f7af0d07fc35e867c2114b4a9a319760661eb8a7cccdab848c5ef42ac46066c89c78f44467a9f0aced9164033f32a224bf78dea67bda5d6b717dc34a4ecf48d7beecce50c", @ANYRESOCT, @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x2, &(0x7f0000000580)='autofs\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x81008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) syz_emit_ethernet(0x15c, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) readahead(0xffffffffffffffff, 0xd6f7, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100), 0x48080, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 325.214182][ T37] audit: type=1804 audit(1630638188.667:20): pid=11889 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir634088136/syzkaller.oRFh6p/41/file0/file0" dev="sda1" ino=14102 res=1 errno=0 [ 325.275012][ T37] audit: type=1804 audit(1630638188.727:21): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/41/file0/file0/bus" dev="ramfs" ino=36008 res=1 errno=0 [ 325.303906][T11879] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:03:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setpriority(0x0, 0x0, 0x0) creat(&(0x7f0000000480)='./file0\x00', 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0, 0x14}}, 0x0) 03:03:08 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000000)={{&(0x7f00000001c0)={'GENERAL\x00', {&(0x7f0000000080)=@adf_dec={@normal='NumberCyInstances\x00', {0x9}}}, {&(0x7f0000000140)={'GENERAL\x00'}}}}}) ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40096100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000240)) [ 325.360259][ T37] audit: type=1800 audit(1630638188.747:22): pid=11887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=9 res=0 errno=0 [ 325.468875][ T37] audit: type=1804 audit(1630638188.847:23): pid=11866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir999657297/syzkaller.1u2L2t/41/file0/file0/bus" dev="ramfs" ino=36008 res=1 errno=0 03:03:09 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0xb3719000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) [ 325.644845][T11905] QAT: Device 0 not found [ 325.676971][T11905] QAT: failed to copy from user cfg_data. [ 325.721852][T11905] QAT: Device 0 not found [ 325.757695][T11909] QAT: failed to copy from user cfg_data. [ 326.601400][T11749] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.761250][T11749] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 03:03:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000700000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x60, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e24, 0x4e21}}, @FRA_SRC={0x14, 0x2, @mcast2}, @FIB_RULE_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x60}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002180)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000580)={{}, 0x0, 0x12, @unused=[0x9, 0x0, 0x0, 0x20], @devid=r4}) ioctl$BTRFS_IOC_GET_DEV_STATS(r3, 0xc4089434, &(0x7f0000000540)={r4, 0x4, 0x0, [0x8, 0x1, 0xffffffff, 0xa4, 0x3ff], [0x8, 0x6, 0xde, 0xfffffffffffffc00, 0x3, 0x3f, 0x0, 0x101, 0xc6, 0x5, 0x1f, 0x92b, 0x80000001, 0x1ff, 0x7, 0xc5c, 0x100000000, 0xd8d, 0xf6, 0xfffffffffffffe00, 0x40, 0x101, 0x9, 0x7fffffff, 0x1, 0x1, 0x7, 0xffffffff, 0x80000000, 0x81, 0xe2c, 0x10001, 0x4, 0x7417, 0x9, 0x401, 0x9, 0x10001, 0x9, 0x2, 0x3, 0x6, 0xffffffffffffffe0, 0x4, 0x5, 0x9, 0x9, 0xff, 0x77, 0x100000000, 0x4, 0x8, 0x1ff, 0x23b, 0x2, 0x5, 0xfffffffffffffad5, 0x1, 0x10001, 0x100, 0x6, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffbff, 0x8, 0x644a, 0x9, 0xff, 0x0, 0x3ff, 0x588, 0xa7, 0x1ade, 0x5, 0x5, 0x2, 0x5, 0x3, 0x4f, 0x159, 0x8001, 0x3, 0x4, 0x9, 0xfffffffffffffff7, 0x2, 0x2, 0x100000001, 0x8, 0x5, 0x1f, 0x7fff, 0x7f, 0x2, 0x80000001, 0x9, 0x200, 0x7, 0x9, 0x3, 0xbeda, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x4a, 0x6, 0x5, 0xfffffffffffffffe, 0x1, 0x3f, 0x9, 0x7fff, 0x0, 0x4, 0x9ea, 0x100, 0xe6]}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x108000, 0x40, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)="d095ffffffff1bcdb63af7b8bbc8494b02788f61af454ac31c737feecf16", &(0x7f0000000100), 0x3, r6}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r6}, 0x38) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400), 0x2200, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x1d, 0x108000, 0x40, 0x1, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)="d095ffffffff1bcdb63af7b8bbc8494b02788f61af454ac31c737feecf16", &(0x7f0000000100), 0x3, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/155, &(0x7f0000000700), &(0x7f0000000ac0), 0x2, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0xd, &(0x7f0000000180)=@raw=[@map={0x18, 0x9, 0x1, 0x0, r8}, @alu={0x4, 0x1, 0xd, 0x6, 0xb, 0x8, 0xc}, @call={0x85, 0x0, 0x0, 0x1e}, @alu={0x4, 0x0, 0x8, 0xa, 0x9, 0x100, 0x4}, @generic={0x9, 0xb, 0x9, 0x9, 0x8001}, @generic={0x1, 0x4, 0xc, 0x1}, @ldst={0x2, 0x0, 0x0, 0x7, 0x5, 0x0, 0xfffffffffffffffc}, @exit, @map={0x18, 0xb, 0x1, 0x0, r5}, @map={0x18, 0x8, 0x1, 0x0, r6}], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x5b, &(0x7f0000000300)=""/91, 0x41100, 0x1, '\x00', 0x0, 0x4, r0, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xa, 0x7, 0x6}, 0x10, 0xffffffffffffffff, r7}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) 03:03:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x845}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {0x0}], 0x0, &(0x7f0000000180)={[{@nls={'nls', 0x3d, 'none'}}], [{@euid_lt={'euid<', 0xee01}}, {@fsname={'fsname', 0x3d, ')${{+('}}]}) r1 = dup2(0xffffffffffffffff, r0) getdents(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f00000000c0)=""/151, 0x97}, {&(0x7f0000000180)}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/212, 0xd4}], 0x5, &(0x7f0000000340)=""/100, 0x64}, 0x6}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f00000015c0)=""/254, 0xfe}, {&(0x7f0000000440)=""/26, 0x1a}, {&(0x7f0000000480)=""/72, 0x48}, {&(0x7f00000016c0)=""/80, 0x50}, {&(0x7f0000000540)=""/4, 0x4}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/228, 0xe4}], 0x8, &(0x7f00000028c0)=""/4096, 0x1000}, 0xc82d}], 0x2, 0x2000, &(0x7f0000003940)={0x0, 0x989680}) 03:03:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x0, 0x1) write(r2, &(0x7f0000002ec0)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054c98d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a1c8a35920edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f000000000000000000000000000000007efc0724c25b3030ca351ad9", 0xe0c) sendfile(r2, r3, 0x0, 0x11f0c) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0), 0xc40, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="1000f4683ba554426451919f123c45608d00000000a50ac23b070000000006000000000000000000"], 0x20001290}], 0x1, &(0x7f00000001c0)=[@rights={{0xf, 0x1, 0x1, [r1, r2, r4]}}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) write(0xffffffffffffffff, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054c98d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) r6 = inotify_init() sendfile(r6, 0xffffffffffffffff, 0x0, 0x11f0c) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/196, 0xc4) 03:03:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000006c80)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/235, 0xeb}, {&(0x7f00000012c0)=""/147, 0x93}, {&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000001380)=""/70, 0x46}], 0x6}}, {{&(0x7f0000001480), 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/134, 0x86}, {&(0x7f00000015c0)=""/147, 0x93}, {&(0x7f0000001680)=""/141, 0x8d}, {&(0x7f0000001740)=""/75, 0x4b}], 0x4, &(0x7f0000001800)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xb8}}, {{&(0x7f00000018c0)=@abs, 0x6e, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/104, 0x68}, {&(0x7f00000019c0)=""/123, 0x7b}], 0x2, &(0x7f0000001a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}}, {{&(0x7f0000001b40), 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000001bc0)=""/59, 0x3b}, {&(0x7f0000001c00)=""/67, 0x43}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/45, 0x2d}], 0x4, &(0x7f0000002d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8}}, {{&(0x7f0000002e00)=@abs, 0x6e, &(0x7f00000045c0)=[{&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000003e80)=""/243, 0xf3}, {&(0x7f0000003f80)=""/34, 0x22}, {&(0x7f0000003fc0)=""/245, 0xf5}, {&(0x7f00000040c0)=""/172, 0xac}, {&(0x7f0000004180)=""/187, 0xbb}, {&(0x7f0000004240)=""/165, 0xa5}, {&(0x7f0000004300)=""/152, 0x98}, {&(0x7f00000043c0)=""/234, 0xea}, {&(0x7f00000044c0)=""/195, 0xc3}], 0xa, &(0x7f0000004680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f0000004700), 0x6e, &(0x7f0000004940)=[{&(0x7f0000004780)=""/47, 0x2f}, {&(0x7f00000047c0)=""/216, 0xd8}, {&(0x7f00000048c0)=""/84, 0x54}], 0x3}}, {{&(0x7f0000004980), 0x6e, &(0x7f0000004e80)=[{&(0x7f0000004a00)}, {&(0x7f0000004a40)=""/208, 0xd0}, {&(0x7f0000004b40)=""/156, 0x9c}, {&(0x7f0000004c00)=""/78, 0x4e}, {&(0x7f0000004c80)=""/21, 0x15}, {&(0x7f0000004cc0)=""/126, 0x7e}, {&(0x7f0000004d40)=""/215, 0xd7}, {&(0x7f0000004e40)}], 0x8, &(0x7f0000004f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x138}}, {{&(0x7f0000005040), 0x6e, &(0x7f0000006540)=[{&(0x7f00000050c0)=""/4096, 0x1000}, {&(0x7f00000060c0)=""/104, 0x68}, {&(0x7f0000006140)=""/146, 0x92}, {&(0x7f0000006200)=""/118, 0x76}, {&(0x7f0000006280)=""/185, 0xb9}, {&(0x7f0000006340)=""/226, 0xe2}, {&(0x7f0000006440)=""/137, 0x89}, {&(0x7f0000006500)=""/28, 0x1c}], 0x8, &(0x7f0000006e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00e800a200000000000000026a006b2bd1fe1eba758756db7b862b360400b6f7df52d7230a7203ba4e7964a66cd69d7868a95b8583435caf8f0000dfee772981ef7004d437bcb6b5af5c7aa932e2e1219daaa9653aed0ef47ba13c1dfb4ac611c962b4396116b630c314f969de4193c0091fa5316910912a013698a71b58098c54989f800c28cfeb379efeaf6be0ea", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x110}}, {{&(0x7f0000006700)=@abs, 0x6e, &(0x7f00000068c0)=[{&(0x7f0000006780)=""/254, 0xfe}, {&(0x7f0000006880)=""/64, 0x40}], 0x2, &(0x7f0000006900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}], 0x9, 0x2041, &(0x7f0000006cc0)={r1, r2+60000000}) sendmsg$NFT_BATCH(r3, &(0x7f0000006dc0)={&(0x7f0000006d00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006d80)={&(0x7f0000006d40)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4040090) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @rt={{0x7}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8}]}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) 03:03:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) sendfile(r2, r1, 0x0, 0x80000000003) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r2, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/220, 0xdc}], 0x3, 0x7, 0x25) mmap(&(0x7f00007a0000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0xf3b16000) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, 0x0, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) [ 327.030834][T11749] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.053970][T11924] hfsplus: unable to load nls mapping "none" [ 327.063041][T11924] hfsplus: unable to parse mount options 03:03:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0xf01, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001640)={&(0x7f0000000340)=[0x7, 0x1, 0x80, 0x8, 0x2, 0x1, 0x0, 0x1f, 0x1000, 0x6], 0xa, 0x1000, 0x0, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000001800)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000017c0)={&(0x7f00000016c0)={0x100, r1, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x73d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe2c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x283}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffeffff}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010101}}}}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xea6}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4b7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x2000}, 0x8011) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00007a0000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0xf3b16000) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000200)={0x0, 0x7fff, 0x1, r3, 0x0, &(0x7f0000000180)={0x9e0906, 0xff, '\x00', @p_u8=&(0x7f0000000000)=0x7}}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_mount_image$sysv(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x10000, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000300)="aff33c210742271c8c9348db67a958b70c7b126616d8753bafa708835f4214ab1e0092ae4de0", 0x26, 0x1}, {&(0x7f0000000340), 0x0, 0x7f}, {&(0x7f0000000380)="8d92574dd1b16a8e19d6f163c63d1ef43fd43050617177c2409cb16da697cebef57ae964d1939a19ade616540d88fc92b12b0d2afcf391953e8bea217602a8cc44a08586002f9258d533e3725d16856f7fd595f0e97c25d12e42697b2c9f136a9cf8d58090d04c7a7a09062f6cd9fc7a0d7d378cd86c34b1742433a3625247d1fa8c46a6bef3a28d1aa4e2e9a298be9d1034c0100c47cb0e66e1a78ca8224c37ac5a64094ac0d7fe041c28ed095afbe28f6118d8346f2cbbd20b6431d6eec7bd2bc96a110b639845db480bde7764632c2d7bf991695b7274b755cea18d94ca9c8e0ac6a0f87b307bd95fc1d0", 0xec, 0x101}, {&(0x7f0000000480)="d9f630c0e9ee9cb8259820401fe4", 0xe, 0x48f534bd}, {&(0x7f00000004c0)="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", 0x1000, 0x9}], 0x14, &(0x7f0000001540)={[{'TIPCv2\x00'}, {'@^*(+\x84.@;[!('}, {}], [{@context={'context', 0x3d, 'root'}}, {@fowner_lt={'fowner<', 0xee01}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@uid_lt={'uid<', 0xffffffffffffffff}}, {@pcr={'pcr', 0x3d, 0xb}}, {@measure}, {@fowner_lt={'fowner<', 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'TIPCv2\x00'}}, {@dont_appraise}]}) sendfile(r7, r6, 0x0, 0x10000a00a) 03:03:10 executing program 1: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000300)=0xd7, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 327.263654][T11749] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 03:03:10 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000000c0)) [ 327.317235][T11939] loop5: detected capacity change from 0 to 25908 [ 327.528959][T11749] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.654654][T11749] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.812083][T11749] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.038872][T11749] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.811563][T11749] device hsr_slave_0 left promiscuous mode [ 329.819350][T11749] device hsr_slave_1 left promiscuous mode [ 329.826752][T11749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.834687][T11749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 329.843092][T11749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.850936][T11749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 329.858763][T11749] device bridge_slave_1 left promiscuous mode [ 329.865004][T11749] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.873198][T11749] device bridge_slave_0 left promiscuous mode [ 329.883276][T11749] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.894478][T11749] device hsr_slave_0 left promiscuous mode [ 329.902773][T11749] device hsr_slave_1 left promiscuous mode [ 329.909881][T11749] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.919550][T11749] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 329.927889][T11749] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.935362][T11749] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 329.945815][T11749] device bridge_slave_1 left promiscuous mode [ 329.952268][T11749] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.963027][T11749] device bridge_slave_0 left promiscuous mode [ 329.970594][T11749] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.981360][T11749] device veth1_macvtap left promiscuous mode [ 329.987618][T11749] device veth0_macvtap left promiscuous mode [ 329.993933][T11749] device veth1_vlan left promiscuous mode [ 329.999911][T11749] device veth0_vlan left promiscuous mode [ 330.006043][T11749] device veth1_macvtap left promiscuous mode [ 330.012019][T11749] device veth0_macvtap left promiscuous mode [ 330.018212][T11749] device veth1_vlan left promiscuous mode [ 330.024031][T11749] device veth0_vlan left promiscuous mode [ 331.684685][T11749] team0 (unregistering): Port device team_slave_1 removed [ 331.695283][T11749] team0 (unregistering): Port device team_slave_0 removed [ 331.705092][T11749] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.718647][T11749] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.746829][T11749] bond0 (unregistering): Released all slaves [ 331.813178][T11749] team0 (unregistering): Port device team_slave_1 removed [ 331.823864][T11749] team0 (unregistering): Port device team_slave_0 removed [ 331.833139][T11749] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.848114][T11749] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.877095][T11749] bond0 (unregistering): Released all slaves [ 332.018855][T12032] chnl_net:caif_netlink_parms(): no params data found [ 332.089160][T12030] chnl_net:caif_netlink_parms(): no params data found [ 332.099691][T12032] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.109493][T12032] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.118379][T12032] device bridge_slave_0 entered promiscuous mode [ 332.128377][T12032] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.135400][T12032] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.143949][T12032] device bridge_slave_1 entered promiscuous mode [ 332.172019][T12032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.185156][T12032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.221282][T12030] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.228897][T12030] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.237336][T12030] device bridge_slave_0 entered promiscuous mode [ 332.244976][T12032] team0: Port device team_slave_0 added [ 332.253096][T12032] team0: Port device team_slave_1 added [ 332.259315][T12030] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.266642][T12030] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.274111][T12030] device bridge_slave_1 entered promiscuous mode [ 332.304848][T12030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.317185][T12030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.326510][T12032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.333560][T12032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.359668][T12032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.382280][T12032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.389695][T12032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.415884][T12032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.429303][T12030] team0: Port device team_slave_0 added [ 332.448640][T12030] team0: Port device team_slave_1 added [ 332.460961][T12032] device hsr_slave_0 entered promiscuous mode [ 332.468604][T12032] device hsr_slave_1 entered promiscuous mode [ 332.474856][T12032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.482669][T12032] Cannot create hsr debugfs directory [ 332.493627][T12030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.501329][T12030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.527946][T12030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.540355][T12030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.547986][T12030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.574418][T12030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.618481][T12030] device hsr_slave_0 entered promiscuous mode [ 332.627103][T12030] device hsr_slave_1 entered promiscuous mode [ 332.633546][T12030] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.641325][T12030] Cannot create hsr debugfs directory [ 332.734276][T12032] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.741583][T12032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.748904][T12032] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.755951][T12032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.784377][T12030] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.791442][T12030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.798865][T12030] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.805917][T12030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.854575][T12032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.882953][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.891640][ T3166] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.899526][ T3166] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.908111][ T3166] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.917730][ T3166] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.929996][T12032] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.946642][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.954807][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.962131][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.972155][T12030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.982016][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.992173][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.000470][T10434] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.007527][T10434] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.023927][T12030] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.033840][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.042758][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.051228][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.059040][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.066881][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.075037][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.092280][T12032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.102700][ T9561] Bluetooth: hci3: command 0x0409 tx timeout [ 333.105546][T12032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.125766][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.133545][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.142023][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.150680][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.159285][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.167917][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.176166][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.184154][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.192704][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.201255][ T3166] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.208335][ T3166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.226994][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.234463][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.243589][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.252304][ T9561] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.259369][ T9561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.268225][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.276886][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.285212][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.292757][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.311389][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.319802][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.328237][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.337146][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.345193][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.353757][ T3166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.362869][T12032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.375655][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.383331][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.391908][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.403666][T12030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.422956][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.430951][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.448130][T12030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.457747][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.466854][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.488425][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.496988][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.505017][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.512572][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.522511][T12032] device veth0_vlan entered promiscuous mode [ 333.535795][T12032] device veth1_vlan entered promiscuous mode [ 333.552881][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.561635][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.569990][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.578679][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.596647][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.604895][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 333.615865][T12032] device veth0_macvtap entered promiscuous mode [ 333.625397][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 333.633335][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.635660][T10434] Bluetooth: hci5: command 0x0409 tx timeout [ 333.641594][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.655030][T12032] device veth1_macvtap entered promiscuous mode [ 333.661958][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 333.669898][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.677854][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.687334][T12030] device veth0_vlan entered promiscuous mode [ 333.702183][T12030] device veth1_vlan entered promiscuous mode [ 333.710112][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.720910][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.731334][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.742038][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.751863][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.762309][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.772350][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 333.783101][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.793838][T12032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.805045][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.817567][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.827473][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.837959][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.848256][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.858826][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.868662][T12032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 333.879127][T12032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.890253][T12032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.898304][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.906976][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 333.914637][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 333.922970][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 333.931471][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 333.941263][T10434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 333.978456][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 333.990597][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.006883][T12030] device veth0_macvtap entered promiscuous mode [ 334.020005][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.028722][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.041529][T12030] device veth1_macvtap entered promiscuous mode [ 334.056391][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.064293][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.073236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 334.087684][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.098560][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.108560][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.119048][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.129284][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.140303][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.150338][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.160927][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.170943][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.181563][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.192364][T12030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.204052][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.205963][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.212481][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.221708][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.236025][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.246498][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.256324][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.266760][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.276864][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.287574][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.298486][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.309423][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.319619][T12030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.330213][T12030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.340804][T12030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.349534][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 334.357690][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.366315][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.430595][ T141] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.447439][ T141] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.455053][T10300] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 334.472501][ T3108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.484892][ T3108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.503656][ T9561] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 334.563376][T12720] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 03:03:18 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000280)=""/223, 0x58}], 0x1, 0x3, 0x100000) 03:03:18 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="23517e5557542eb4d2e90506bf7fe8f9ec53cd88b35ceda1a3f9e270f4e33389a9ce73734d581b4d1dc1399124a7fba3", 0x30) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0xff, 0x4, 0x6, 0x0, 0x4, 0x20000, 0xdf13e9ee9de68019, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x401, 0x8}, 0x800, 0x9, 0x4, 0x4, 0x3e7, 0x40, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x4) getpid() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = fork() r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r6, 0xee01, 0x0) r8 = dup3(r7, r6, 0x0) poll(&(0x7f00000000c0)=[{r8, 0x2000}], 0x1, 0x4) io_uring_enter(r8, 0xb1d, 0x8fb2, 0x3, &(0x7f0000000080)={[0x1]}, 0x8) ptrace(0x10, r5) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r4, 0x0, &(0x7f0000000540)="73e70345dd90239d8429817212b55478296a462d3b1bb762931ce3edeabd84f90b824b8dfee1c97c48a510c844db0b8b987afc13edb44d1e63078cfe1084c9ea48b2f5e1a590a741c7af7d942afa6aa97a68e39bb4b80e4a658a89d85fdd9aa412962549ce8c000c7e06fe96d56600b5cb0ed22cc824447c3d83c97754968f750c3fd047b47fce25969b7c1f16b3211e4565ff0b13f5c944a1469b893731e257f2c88d34470517", 0xa7, 0x40000000, 0x1, {0x0, r9}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.parent_freezing\x00', 0x0, 0x0) 03:03:18 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000440)=@name={0x1e, 0x2, 0x0, {{0x42, 0x4}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) dup3(r3, r2, 0x0) 03:03:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000300)=0xd7, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x100) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) writev(r2, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r5 = socket(0x1, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8936, &(0x7f0000000080)={@local, 0x44, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001000010400000000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="b8010100002a0400"], 0x20}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r6, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x413}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x1e6, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0xa7, 0x84, &(0x7f0000000280)="d309c4575e56089883be29848aa689d3141299ff2731792d7f4944b7f36709bea371c6727595e3c014f4d5d703787e4f576af5d3e705b5d7635c6472e4be53e9bdf2931e953f2bcb5526b36cda51c00fa68b8c21ecac15d4c24aab8bc6987367eb8e755694dda9b82b8b47ba6ecc01ce458591a4c34a81b6232ff50080e28be878dad3c350e589d7f5c35e4416b95b685404a46fecd71f075d2aa50c705cfc8e092bd015824293", &(0x7f00000000c0)="c6769e45b7c61302926682c7dae9bb5ba2b3cdf023e8da0392a4cd05e2370f25aedab896bcf5b707cd28b8bdde39f796ae27d04582ba7c03e9fe830ea22c9fd03f6d2779515fdaf5a5567ae4c56652e120d3f5bfde07a5b7536a212fa2c0ea502588309dc3e42c55a6f93e6d3f18552a3defc1f0fdd2f9fb937b3e8a63dcf9dd4ca04736"}, 0x48) r9 = gettid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000), 0x8) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, r9, 0x7, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) 03:03:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000010b785a97a59040078aba1ef260000000000000000850000007b0000009500"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_journal_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x8, 0x9, 0x8, 0x0, 0x0, 0x80, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x80000001, 0x4, @perf_bp, 0x8020, 0x7, 0x3, 0x1, 0x20, 0x8001, 0x0, 0x0, 0xb1, 0x0, 0x45}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r2}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) perf_event_open$cgroup(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) 03:03:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="68000100005dab7feef4c62a616c77027973"]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000300)=0xd7, 0x4) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x5, 0x3, 0x20, 0x1, 0x0, 0x9, 0x100a8, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x1, @perf_config_ext={0xffffffffffff4efa, 0x80}, 0x100, 0x3, 0x0, 0x9, 0x0, 0x10000, 0x4, 0x0, 0x80000000, 0x0, 0x1000}, 0x0, 0xc, r1, 0x2) ftruncate(r0, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8000, 0xb098}, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x5, 0x4003012, r3, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)) creat(&(0x7f0000000040)='./bus\x00', 0x80) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r5 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r5, r4, &(0x7f0000000300)=0xd7, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 334.626908][T12720] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 334.724066][T12730] tmpfs: Unknown parameter 'h' 03:03:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900cf47a7912e30d1eb8000200000004600010707000014190001801000000800005068230000000000ef38b7461e59d7", 0x39}], 0x1) r1 = syz_mount_image$ufs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x1, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="2618b88ea5f809263df9feabdd632819942be4f23ada5065bc040f946852d6bdcc441c8855ae21b0ea041f9bda", 0x2d, 0x80000001}], 0x2002048, &(0x7f0000000200)={[{}, {}], [{@obj_user}, {@dont_measure}, {@audit}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@appraise_type}, {@dont_appraise}, {@smackfsdef}, {@smackfsdef={'smackfsdef', 0x3d, '['}}]}) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r1, 0x4008941a, &(0x7f0000000280)) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001000030468fe07002b0068fe0100ee002000000045000c0703070014040018001200030014032b0001000000000000000000000020", 0x39}], 0x1) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) sendto$inet(r2, &(0x7f00000002c0)="091a7f1fde82b1566fc9ba31f10e90de143d1e2be569eacf7005ed044fc58505743cecf900bd6b731cb840027d62bc2e980a74cc1d427c675f0614be2db20b2f11d40129d8d8de388dfe87df690367f9f2944404fc6bc9856b2e27e9ef8ab4944e28d8cecf71e2bd4b872b87a0d0de83c21bde19507ffe1ab12eb54df93bd04e5abd706d2a0a4df1ea9aedecd529a6e184a6065b4b041568de018e2682512b1d5cfa5ee62cd88e92cb856271d842a8f86af5da735787c11c94550641fa7364e8", 0xc0, 0x8011, &(0x7f0000000380)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 334.781954][T12742] loop2: detected capacity change from 0 to 4096 [ 334.804929][ T37] kauditd_printk_skb: 5 callbacks suppressed [ 334.804944][ T37] audit: type=1804 audit(1630638198.257:29): pid=12730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 03:03:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000200)=[{&(0x7f00000012c0)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000100)="53000000fcffffff770000004000000000000000000000000000000000000000004acad1d524ec0f74a693bd1fb354bbcbd0efeb9fa7af24e960f399997eb25d6f9193cfd24e6d4ada4bbcec24be4c4a6cb1a548691c6c43", 0x58}], 0x2) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x4, 0x1f4, [], 0x0, 0x0, &(0x7f0000000680)=[{}, {}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{0x3, 0x0, 0x4305, 'veth1\x00', 'geneve1\x00', 'macvtap0\x00', 'veth1_vlan\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev, [], 0x6e, 0x6e, 0xa6, [], [], @common=@dnat={'dnat\x00', 0x10}}, {0x0, 0x14, 0x15, 'macvlan0\x00', 'macvlan0\x00', 'syzkaller1\x00', 'veth0\x00', @remote, [0x0, 0x803d99894028cddd], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0xbe, [], [], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}}]}]}, 0x26c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000380)="1a2641ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bfa96cec66ba000000000000de000000e215caa5308c6e77626839bacab15bc60de4e8c925eb20b47da18efb1c3a9cb99d6f1be9f59dda159d948ab25746a7f35452e121db4dbe78654b12", 0x88, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) [ 334.892817][ T37] audit: type=1804 audit(1630638198.317:30): pid=12750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 03:03:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$jfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x1, 0x7, &(0x7f00000033c0)=[{&(0x7f0000000140)="a7f59d70e0f3d9b490a9d3bd1d79af01ab689b38ff35acf8713c01e59bbf08268bb1ad8acc2e54683890932592bf1c0a6e0dac70dbf02f9e703ede8ce49924ea5ee1a3b1b2ea12a34cf55430bcb63af06291baa744d8fea6c90e0aa41004d48d8b09ae909f63c851e0a6bce44756834dc1ecf22bbf", 0x75, 0x7fff}, {&(0x7f00000001c0)="cf924b0cc65b61ffc4335e021672c9a87a5b5b0734869fa13107e01dba08bb32e3092e646b86e5ea94c013652abf769ef9ef1cdf589603b5d9afd239831ce7b1e755f28db8c22537c3f931a2be86098ffd86", 0x52, 0x3f2}, {&(0x7f0000000240)="bc3bc6381dcadc07b2ae7e338feb843c3c7cc13b20b1aff46af97b0448a8e04621d5b02e649c1efb4e2aa4b86f262c0f8d9d00a04ab7c00760087f983eb2dab8835f455165ce9ab6419efb9f20cbfb19fc4a6a79508de4afed001ba381712a70caf99ee4dbad310b5eea4341f83f3e466b26260e3c00fb82e37fb2696fa3", 0x7e, 0x1}, {&(0x7f00000003c0)="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", 0x1000, 0x7}, {&(0x7f00000013c0)="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", 0x1000, 0x1f}, {&(0x7f00000023c0)="1a8c2cfdc8ed37fbeed6471e46b9abde03552eb9480b77c647c3537694bc8adf215b8e6b308fdc1cf94ab757664b075b18cff3b6a634f954e2b55da84c2bb7806fd8410dd1d966cd090f6d6ff3fda4593dcda4a83abb79303c902b9e9215a7befb6e708fb385b4e807a287e4e23074655f3cf0049c2b1aacc95a7681caaa314b6e95ef6f23413b2ac31e3b76ec4fa13839332592162f7ed1c0c0e733ce5539ba5944d3a79580a19432dd49103dec6182e2072f176b5e66040d08d77e098c76e2d2b011ad4c18ee9d3b98bb123e7bb368ae070de6c9c9a5bc1b056327cc400dd6bbff3b46e81b05a77b7b4496ae12f8e66af27fd0516a2259b84accd4802d0dfa3b01a7c5446518ffeade70b038d69749dcabc0c0c7c36101b487b9b61ecdd9877f88e0f489b8f4486fd58e32931262fb6a9db9d24fdc4bbe662f74fc38bd2a68ab29aeaf6e7066b692ce718a010a171ccd628cd8fe01ad24419daaa7f94d9b33f1b559cb69a2f3ac468aed059fef050502c9d3c6c136bd6392feffd94be606b4800051fb2deb36f9c8f619b7f3e4849e6433fe63bda4f97d8055ced99539fd9be38440b97a9cb81d3ad88141e0917da9f850f985c2871bc5b2f2cbebba60046198b13916be1ccb43b98c9c6a4c2526d6cb303bec06538ce3b4f0d5162b39bd4664b10ecc1ff4baf83ea976157ac9a40f608b79c711dbe65c16c26af36dbe78ec71f68e625fa1749e03618c21fa53fea7fd46dc4c068ed8b84615dbb062d802e1a12b35d9dd088b27670f5c96f56890cc064d2ef219280e5c88e377e73bb907d8d6d8e50ca55d3d14ad9a9de7ad5d7cf5d26f58f11c215b9853c73e8e73971832a8fa6054c535fc9cfb89bcf060a42b9f891f6ea2d7e0693a6f9a0182c129ce2761903504569e53b6ad4a56662452421e8374b7f830273f19ae269e65e3aa64f376a641d03c2372028deec5c1d639933b68872c7a74f3cdf4ad66771356884f791869dfad0a776f226839d6ae1c2fc5649e88b5d541d8c8959d300e67157e70946bbb9f5e2d417e4f01f066c266cd72f679894325fc9ec57bb826dc456bb383fe5433330e48b36f193a5fd2a7dfcf415bf3a10efac0c6a581a6dbe095ad7135d0570ff32965f52c14500128192c1640b0e8ae11fea282c5a62dca3628d7033e4bcb4294170d1ecf89d7cc7925fa34a071ca56a93676c7b6f65e7a6e1d14bb57b8f67a349d5734214676c47877640ae0f4dd69ba27182636b023b440dabe3a2cab276914f85acb29d80ffdcc9495242539c41a6384e1a15db9e622478e234fbbed483224266897ded2e820b0a070fac73156037e3fd1ea48b4a03796be0f726d84f0c253961d67a0137e9a6b16035c8e5143ec30a1e3c7da02216712219522e44665f084e3c178d2918bb7e8014b991dd5c86a1e5c0327bffea5d0c9fbfb6468557ab943bdc1b5bb00533a67bdd6e95d7c4e4eb8f6956379220b054b8d07e431da0d2cb8cc178c0a5e0d43462cbbd447010093fbf97cf1d8e00425175452e95ca461f67b31f25d7b0350a3e0b0f17c139ed64509a6f3f47ae54c41c0e7e47320126858b808d7eb65ba57ea9b6871126255fed2c63b2b2fec675b5174da4f66eb812013429830a44e9dbf7f4b36424e0632f9565b2d206828b1bc87e5084d9dfcfc12a92609e21fb60a538409f4eb9f448e5ca0244048c430319926ae2437882c6f2bb6584374cd87433d5c28f7633a11f7a45f642a7787a110ae801d2d40d184efe278f08740377e884c77ce3774d74167bb1de8b50a009180b7291dcbabb08d937b093a5b8075294ced6a91a0358e9fd1dda734b7b18fa96866cb4dbe46256275e52efcc36d0586e15ce2b467bdcd49cf62c301f9a5e021a88f1caa5bab2b69b2bca0f2293bfa41dad06be87e21c4dfd52ea41b78cfb8d834292ce84b64757a67d20a535159630eb4451ee9a0b726cf13b4765279cf7c6c0c95378049daa7e3b964f1fb2c3057433c68846ba0f08f16d4303112e51bf64a7b68f6a723398099d2758d6e694cf0f2ff7e36addf3cee0fc652bbe09dd099151484c2a21eaf43573a08913d7b74690aa6f5129e122e177d0ad9e6de706aaa7eaaf87e37e6318fe53961b857bff6a05fb10e7a14b252660b480a46fdd2289df165ab9406f18630c4899adf43504ce9d379a168c98dc572e1e397f9480c46c829ca838329a013a3138f93313e521e52a32803d2e1511bd477a56115cfe08b4807a7496e03498aa114afbfe7a6c3727771ac5f771df6f5c801311ddafcf550faf9e6aa9a67e3e28a1a5a8f7162dd2d8ab82c6e91eabe35c1f1c8b68b00e9b5d28519ba91abf185e800dc406c436905dadb7a50dc643b1d21a8e44d5feb781d0938486280d8bd894c3478caac63044296f99a1f48a7999f4c1f70177e34615ec6d63e413e1d91525c00771f0bc4b78836536dff202b13311198560dcfcc69aa61d066f86aeced791a999d1d1c7e0f15b8483e2a44b47a3537c2de90bce577271e521c39f382624f4e631df2314fdff1dfa744e9b488f291cabe212abe1f8b157c1a6da04f8c0115f2e20d9aef3dbdd9cd0c6727ab7a8cdb249ab7eef85bb5d9c06251a8210022229fc45a1d529c0f170ad1531f17a67820cb09cfcca79cb1c303f828d67c43c9a6825c7c3b57367d6b7946e7513c3a9d72815bf802c428146cd7f31ff7bc4f30e49837d6f6b24f6eef3bb3e1fb6ff968bfceb8639f4166e94926826b96fa37106786d464843f8827735fe408b44afefa826822621de62533bd1bca23c707940b0e19b4f17b6bd08dc56c7b1b5d2bdfd5b82170b4ee72849334f543e9a57f6905ba14cbfd4809fbfdc1ee9d39eb640bdd7d8feecacf2f0199056034b034d267edfacf0a376cff2631671a1ed052e6d2bf505e15b6d8d2cf1f7807f32c078bd33836e905c6b3683994f42023107f3e62bb1993fcbcf47960a767577805e55e92ab1cc15efb6f45b75255397270ccbcd352892de8cea01a24c5ad086f7ce826082ca8e554a3ae0ff8e99a977d9991a00a093c8866f37684637c459544ca6a7add4d408610ee294016476610fff7f1d90d6a055c3d98ecc692dab6f6e3fd50ffb88409d37d774a4504d860bbd3e1e3b3f12cd868b8f23f8135d9226d458fa31c2ee0849dc3b2d37fc352bd754738b4b2c6c9cdffe16a7d7b5585604a8636ad081c64beb8fdb02131dc8a6d106f93c50abb872763f9195c33811907f93700b9c321942ab107b97732344430fefb53f9db6b063a1a4021b6a06084f83d59600f7078251b50d634c19c8a5856cb75f24c329f044ace3f129580d1e4f5c5861c7a6b2cdbd6b3301ad873887560b096a2499ad8c8e3dfa0eeb855bddf71a855ab634f1e23a0ec4bdbffeffa15a4544d593170189af766077f62ce9b0d65b5041ee91da120fb1f9600e3b3413d4951fd6b76e507b972db3dffe785f5f007c861a718f1fb2f0ac9b65beb88d6aae4874a0314f678d94f13a2491fe7f7c8dc59e4a95e267c98af35e5f44975fea053685497ccddb9a161df95c576fc943029b1943ef403e3ab6204d6d81dcce944c1142c81a5a771db32761c9df2881a26b0f07b058efd1a230efbc77d59e55bf478ec02eb4bb8bea4fd4d13259f9c65f15ffa22c35b8de7791fee0cbb8c862e26f17459b68bee4530478c05c4a74630bf4d99b51a72b6375a1916cc871b917d92d293fe72808649a96bc47eff4ada0d8dd69460cb74b188d397ed170deddf8724f98f79a891360e6f82b6a223adce0f721d978154e404a94e83fc2dbae79c638f2e89c6835d4bd8bab3f8db8a79435aa995c157e2c90891247bd0d7ad459ed74b2a7a392d64ec43855df29757760f4e83b2530432291c2321bfa4b6515917d0925f5af3754a6830b92115285b78adf244369733bf12aa2bfa2772cebe058d44fb4029a88618016ee8089f9dc39fb0a6a03aa4117c815e2b7baeb0ee66e3f7607be184d15fb97f2af38cc6ed07ff8ebf7d61be7ca5077a984241c0ffe7a563ef2367a633d6752257b57901598937e10c8e7077aa07bfa75203e9453d27f583d09ed0bc2c7a252d3d5ebd123028bb9daa858c0994b835a21b735a737ef5317e1e3d8cd1e859a7e0b7c2edd70fcdad4e647f6252f088180a5c2ac059eb64c03826663e928acd868408f41dc20fc23ab8805855b4a541ef8926ae6de312b4fd02b9ba592b64a07da2d075041bbf8f02027d48f37f259d7d8310e471a8ce97477125f3d800ad35a341b61a87c623191ff42536486479dc93eb892bd8b7160b0eb9eb3b963302a9a51a649dd56572b543fa7e4cc4a1d1c178133178b1befb884c765a8b2885a72573fa377a8e50fa0d4edac03dd5c62e30853618d92871bb377dfe2f12e6b6554883c01bfa21d68576e4399319d4fce528da58ceb9b950da77552026cda39df950ae3083857a05e22faf10aa818e4bc2bb7840504b5a8590890e169222718ff5df70f44618c06e981e9197707d38ae9444e78e5ad7b0f9939b54dc7555f4bc087b775e3ba3b6c51d92aaf0f774fff3adfc83bede220be94a2b54b84b53ec542626c738339173ebe25c8e0b8f8f4fb9f6d951057568631b29ad6e892777d86c28b7d38bf2929a14cc7c6557e3428b595491394d903a16b5810ab5828453bf0ee7d6276ca63c24b342904f686381fded16ccb2363fdf6dac12b7541b45a8c6fdcf35adbc988f6b491672989af90cdf2cb7d042961bf71f45a253251e6d2097c83c7899b6ef39ee51cc33e56f4265a9197568f3aebb426df0958a042834d3427d82fd2a4841d65957137927fcc16072b41a7baed9ac3136686cc5270f8c8c0560ab7b3ba234dc12488c9017cd94f4e1ed34fc59093688d9c0563d8181bad7246b8409663e43d4d90a82ca7d606be5cd9ec3c823ca6224e9f3ec13167b8fc8302c6ed22ac11d9c343b1206c8fe3dd85d800c5cc8e2ab8e04f2e114dbac481c6038139eb909c7633f72e9d7fcd2098acac9f540c230b6b2ec85788cb48cbd22d41527db164241adfd2578bbc336dbd908654fd6604e1b141f366740920923bcac628d936e83ab43fb2d3c15bad2643828eb9a4cb9bda00a3839e05de3bd8dd20d8c625a12f9b0a3bd425fc1484b55b58411a4cf6422e1c7f1055ddaedd1abd899acc31b82574b90a7dfa6d8858274f875133efa115cc1f39555df60f08187eae51ada8d75e6543b823075bba0e74d6152349130b1537b5d4ece80098e46df7aaa3736b7bd7503585f5f363b76149a8fd40a935f6234f8fd24b381d8eba32e0e83c6ef71f9a64fdc2acc239b24c0fc1d14f2e8e7127b0d7821c4c4211d5a21af6752607d500ffb6cfc9d1073ab4b2a81cbf57cfa2c14e1785cd20e3db37128fd46d3446c9ffdd46c780918237dac00bd168112ab9af4644c974750cc740e89c82d2f8b160f94df8f000293f64b22987375a33cdf98e4eb0f5e24dbab9fe24a3da550a36ed8ac503b1e05b546b4c700182c611e9ba7a233c7583e4d1444cc9f15c36ce7cb3b0a5e067b3395ad435052a9c5b0797551c236b93dba97faf4ca2a3af54549ebb6aaeb2c3cabc878fae98e67169deb1c2490dd738124849bda0d08e5298eac2ae6a08d6aae1a016679d1ac8993209f296678b77048f4ea3a63abe8dc0d5608bea7a30b5254382da8d5ac04a1c39d429e4ba5d8854597914aabb04c027ebf6e2389465720c1ae55dbeeb14e029d9b4fba868797d42c53da91f466234fec4ffee33970e8ba82df9d8c9e1e57f59c099b68360122bd60651d2e", 0x1000, 0x8}, {&(0x7f00000002c0)="3c6db8919987aa4d19cab2e7e7493a8c54f9bb22e481e1166ea3943ff9ab8941f5e960472b8148fbd77da86c14069a91659e8e5f3cc197916ad371ead52e543d34dee95030edd0fa104a20a5a87a13424819571f", 0x54, 0xda}], 0x201002, &(0x7f0000003480)={[{@nointegrity}, {@quota}], [{@subj_role={'subj_role', 0x3d, '%'}}]}) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000001300f9ff000000eff223f7efbf54000000000000", 0x4c}], 0x1}, 0x0) [ 334.938389][T12753] loop5: detected capacity change from 0 to 264192 [ 334.946056][ T37] audit: type=1804 audit(1630638198.397:31): pid=12730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 [ 334.947141][T12742] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 334.999428][T12753] ======================================================= [ 334.999428][T12753] WARNING: The mand mount option has been deprecated and [ 334.999428][T12753] and is ignored by this kernel. Remove the mand [ 334.999428][T12753] option from the mount to silence this warning. [ 334.999428][T12753] ======================================================= [ 335.091843][T12768] loop1: detected capacity change from 0 to 127 [ 335.098352][ T37] audit: type=1804 audit(1630638198.547:32): pid=12750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 [ 335.106304][T12730] tmpfs: Unknown parameter 'h' 03:03:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001900000008000300", @ANYRES32=r6, @ANYBLOB="4026c74d9a3770215a65df47068ed15e9fec7a9d09273998c7154f0d13b8ae86ad2c31ef1371753c5e65cbce323d3643553450f5c2238b2fcf822a7cc0343a53ef439ac4b587a2e7c6a5adeecbbd060a5a35fc31b470dd45c37cfec9fbb42c28b178929b93e07c450571da6af3d7fa2493cb3a65dabe6d7a0322ff963eeaa3d642aa9f48da6859bee520199728685f1a38ec1439"], 0x24}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 335.218662][ T37] audit: type=1804 audit(1630638198.547:33): pid=12750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 03:03:18 executing program 4: sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x80, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8044}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="050f170021071002000000000b10"]}) 03:03:18 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="23517e5557542eb4d2e90506bf7fe8f9ec53cd88b35ceda1a3f9e270f4e33389a9ce73734d581b4d1dc1399124a7fba3", 0x30) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0xff, 0x4, 0x6, 0x0, 0x4, 0x20000, 0xdf13e9ee9de68019, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x401, 0x8}, 0x800, 0x9, 0x4, 0x4, 0x3e7, 0x40, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x4) getpid() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = fork() r6 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r6, 0xee01, 0x0) r8 = dup3(r7, r6, 0x0) poll(&(0x7f00000000c0)=[{r8, 0x2000}], 0x1, 0x4) io_uring_enter(r8, 0xb1d, 0x8fb2, 0x3, &(0x7f0000000080)={[0x1]}, 0x8) ptrace(0x10, r5) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r4, 0x0, &(0x7f0000000540)="73e70345dd90239d8429817212b55478296a462d3b1bb762931ce3edeabd84f90b824b8dfee1c97c48a510c844db0b8b987afc13edb44d1e63078cfe1084c9ea48b2f5e1a590a741c7af7d942afa6aa97a68e39bb4b80e4a658a89d85fdd9aa412962549ce8c000c7e06fe96d56600b5cb0ed22cc824447c3d83c97754968f750c3fd047b47fce25969b7c1f16b3211e4565ff0b13f5c944a1469b893731e257f2c88d34470517", 0xa7, 0x40000000, 0x1, {0x0, r9}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.parent_freezing\x00', 0x0, 0x0) [ 335.331836][ T37] audit: type=1804 audit(1630638198.547:34): pid=12750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 [ 335.367739][ T37] audit: type=1804 audit(1630638198.587:35): pid=12771 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir039142579/syzkaller.9S43xV/1/bus/bus" dev="sda1" ino=14122 res=1 errno=0 [ 335.395408][T12749] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.411483][T12764] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 335.431375][T12764] +: renamed from bridge_slave_1 [ 335.437819][ T37] audit: type=1804 audit(1630638198.897:36): pid=12782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir391298467/syzkaller.HW7VDh/42/cgroup.controllers" dev="sda1" ino=14133 res=1 errno=0 [ 335.491053][T12764] bridge0: port 2(+) entered blocking state [ 335.497403][T12764] bridge0: port 2(+) entered forwarding state [ 335.509849][T12764] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. [ 335.529873][T12768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.543141][T12753] loop5: detected capacity change from 0 to 264192 03:03:19 executing program 3: unshare(0x48040200) pipe(0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f00008a6000/0x4000)=nil, &(0x7f000034b000/0x2000)=nil, &(0x7f0000515000/0x3000)=nil, &(0x7f0000558000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000b07000/0x1000)=nil, &(0x7f0000703000/0x2000)=nil, &(0x7f0000391000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006b3000/0x2000)=nil, &(0x7f0000000040)}, 0x68) unshare(0x800) unshare(0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x6, 0x7, 0x2, 0x4, 0x0, 0xfff, 0x800, 0xc, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x8, 0x5, 0x5, 0xf62f, 0x0, 0x1, 0x0, 0x2, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0xc010800) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x48010400) unshare(0x4020280) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:03:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x38, 0xc, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}], {0x14}}, 0x60}}, 0x8800) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_NG_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 335.665094][T12793] loop2: detected capacity change from 0 to 4096 [ 335.675565][ T36] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 335.715578][ T9561] Bluetooth: hci5: command 0x041b tx timeout [ 335.733573][T12793] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:03:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) getpid() bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 335.946397][ T36] usb 5-1: Using ep0 maxpacket: 16 03:03:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) sendfile(r2, r1, &(0x7f0000000140)=0x1f, 0x4d4a) fdatasync(0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x100010, r1, 0x80a64000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x80, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000a00)) openat$bsg(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 03:03:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x78) socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}}, 0x10) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004003633a77fbac141414e0060001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 03:03:19 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6c}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [], 0x0, "8bebeb894f74c3"}) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x182c40, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001800), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x4040000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)=@ipv6_delrule={0x54, 0x21, 0x1, 0x0, 0x0, {0xa, 0x30, 0x10}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3c}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x54}}, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0), 0x80600, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd2d, 0x25dfdbfe, {0x80, 0x0, 0x10, 0x3f, 0x2cc1ca3ddb8a63c6, 0x3, 0xff, 0x3, 0x2c80}, [@RTA_DST={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}, @RTA_ENCAP_TYPE={0x6}]}, 0x34}}, 0x4001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x14}, 0x1, 0x0, 0x0, 0x4084}, 0x0) [ 336.086918][T12749] bridge0: port 2(+) entered disabled state [ 336.097154][T12764] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 336.120190][T12764] bridge0: port 2(+) entered blocking state [ 336.126408][T12764] bridge0: port 2(+) entered forwarding state [ 336.175766][ T36] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 336.195867][ T37] audit: type=1804 audit(1630638199.647:37): pid=12782 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir391298467/syzkaller.HW7VDh/42/cgroup.controllers" dev="sda1" ino=14133 res=1 errno=0 [ 336.230449][T12764] A link change request failed with some changes committed already. Interface + may have been left with an inconsistent configuration, please check. 03:03:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace$setregs(0xf, r3, 0x2000000, &(0x7f0000002880)="7372a3c089678abcd6904d0dd664b8d41a9e7816a024c3be1efe3b7daa4a6cd05a16c15f0fc619e6f8d90be6ff734fe20d68705e0b7daeda4482e60a6cdfc8a4be78d778efff4fd5f9c399ff3033760c31fa6c0f20a44901000080d6b0a039d7fc904619a5360bfd5b79c3615c203115f16aab6e7eb353506d05535bf5f22b66638bdb955fc040305646107e52a2334d4f6ee3248b80abc5f81c") process_vm_writev(r3, &(0x7f00000027c0)=[{&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/193, 0xc1}, {&(0x7f0000001540)=""/200, 0xc8}, {&(0x7f0000001640)=""/242, 0xf2}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/126, 0x7e}, {&(0x7f0000000000)=""/7, 0x7}], 0x9, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/37, 0x25}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x4e21, 0x40001, @private1={0xfc, 0x1, '\x00', 0x1}, 0xce}, 0x1c) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 03:03:19 executing program 1: unshare(0x64020000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) unshare(0x20000000) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) listen(r0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000440)={'icmp\x00'}, &(0x7f0000000080)=0x1e) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x1) socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0xffffffb8, 0x14, &(0x7f0000000180)=@l2={0x1f, 0x80, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7, 0x1}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000006c0)=ANY=[@ANYBLOB="08000000000000000a00000000000000ff01000000000000005622000000000100000000000000000000000000000000000000000000250d00000000000000000000000000000002006b80a793e3119f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000ccc156c9437baaac4ca56865d9f9a4c7d60dfa13a11ab369d20ae0c4d2d721aeda636a3ba4e6703e1ca9113e66ea65928531628f0e126a4d398ec77ed92d4b4e9c200df7cf1b864e60860c3aae68ab59eb38bec49a02260e248a4014387322d4512adfd2442d04b12f000000", @ANYRESOCT], 0x5000) close(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettclass={0x24, 0x2a, 0x1, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x2, 0xb}, {0x0, 0x6}, {0x5, 0xd}}, ["", "", ""]}, 0x24}}, 0x0) unshare(0x8010200) pipe(&(0x7f0000000100)) getsockname(0xffffffffffffffff, &(0x7f0000000000)=@rc={0x1f, @fixed}, &(0x7f0000000580)=0x80) 03:03:19 executing program 0: write(0xffffffffffffffff, &(0x7f0000000000)="220000002000070700be0000090007010200000000000000002000000500138001", 0x21) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='\'\x00\x00\x00!', 0x5, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) mmap(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x2000000, 0x40010, r1, 0x1189a000) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a70, 0x4004800, 0x0, 0xffffff7c) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000000040)=@nfc_llcp, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/70, 0x46}, {&(0x7f0000000140)=""/46, 0x2e}], 0x2, &(0x7f00000001c0)=""/111, 0x6f}, 0x7}, {{&(0x7f0000000240)=@alg, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/105, 0x69}, {&(0x7f0000000340)=""/238, 0xee}, {&(0x7f0000000440)=""/8, 0x8}, {&(0x7f0000000480)=""/151, 0x97}], 0x4, &(0x7f0000000580)=""/12, 0xc}, 0x6}, {{&(0x7f00000005c0)=@ax25={{}, [@null, @remote, @netrom, @default, @bcast, @netrom, @rose, @netrom]}, 0x80, &(0x7f0000001980)=[{&(0x7f0000000640)=""/104, 0x68}, {&(0x7f00000006c0)=""/226, 0xe2}, {&(0x7f00000007c0)=""/139, 0x8b}, {&(0x7f0000000880)=""/196, 0xc4}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x5, &(0x7f0000001a00)=""/3, 0x3}, 0x1}, {{&(0x7f0000001a40)=@ax25={{0x3, @rose}, [@default, @rose, @remote, @bcast, @default, @rose, @default]}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001ac0)=""/24, 0x18}, {&(0x7f0000001b00)=""/65, 0x41}], 0x2, &(0x7f0000001bc0)=""/102, 0x66}, 0x7}, {{&(0x7f0000001c40)=@nfc, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001cc0)=""/67, 0x43}, {&(0x7f0000001d40)=""/158, 0x9e}, {&(0x7f0000001e00)=""/230, 0xe6}, {&(0x7f0000001f00)=""/224, 0xe0}, {&(0x7f0000002000)=""/60, 0x3c}, {&(0x7f0000002040)=""/84, 0x54}, {&(0x7f00000020c0)=""/218, 0xda}], 0x7, &(0x7f0000002240)=""/206, 0xce}, 0x4}, {{&(0x7f0000002340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002640)=[{&(0x7f00000023c0)=""/4, 0x4}, {&(0x7f0000002400)=""/171, 0xab}, {&(0x7f00000024c0)=""/112, 0x70}, {&(0x7f0000002540)=""/230, 0xe6}], 0x4, &(0x7f0000002680)=""/195, 0xc3}, 0x3}, {{0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002780)=""/30, 0x1e}, {&(0x7f00000027c0)=""/15, 0xf}, {&(0x7f0000002800)=""/190, 0xbe}], 0x3, &(0x7f0000002900)=""/15, 0xf}, 0x1}], 0x7, 0x40012100, &(0x7f0000002b00)) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000002b40)=0x7ff, 0x4) [ 336.465741][ T36] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 336.501757][ T36] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.552665][ T36] usb 5-1: Product: syz [ 336.562875][T12843] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 336.578770][T12846] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.585785][ T36] usb 5-1: Manufacturer: syz [ 336.592626][ T36] usb 5-1: SerialNumber: syz 03:03:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r1, 0x80079a0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) sendfile(r2, r1, &(0x7f0000000140)=0x1f, 0x4d4a) fdatasync(0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x100010, r1, 0x80a64000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x80, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000a00)) openat$bsg(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) [ 336.682876][T12846] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. [ 336.883074][T10314] usb 5-1: USB disconnect, device number 7 03:03:20 executing program 0: sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004800) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000000)) 03:03:20 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="23517e5557542eb4d2e90506bf7fe8f9ec53cd88b35ceda1a3f9e270f4e33389a9ce73734d581b4d1dc1399124a7fba3", 0x30) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x4, 0xff, 0x4, 0x6, 0x0, 0x4, 0x20000, 0xdf13e9ee9de68019, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x401, 0x8}, 0x800, 0x9, 0x4, 0x4, 0x3e7, 0x40, 0x9, 0x0, 0x5, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x9, r0, 0x4) getpid() syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = fork() ptrace(0x10, r5) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x16b847409187de28, 0x0, r4, 0x0, &(0x7f0000000540)="73e70345dd90239d8429817212b55478296a462d3b1bb762931ce3edeabd84f90b824b8dfee1c97c48a510c844db0b8b987afc13edb44d1e63078cfe1084c9ea48b2f5e1a590a741c7af7d942afa6aa97a68e39bb4b80e4a658a89d85fdd9aa412962549ce8c000c7e06fe96d56600b5cb0ed22cc824447c3d83c97754968f750c3fd047b47fce25969b7c1f16b3211e4565ff0b13f5c944a1469b893731e257f2c88d34470517", 0xa7, 0x40000000, 0x1, {0x0, r6}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='freezer.parent_freezing\x00', 0x0, 0x0) openat(r7, &(0x7f0000000080)='./file0\x00', 0x880, 0x1c8) 03:03:20 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000000300)=0xd7, 0x4) sendmsg$kcm(r1, &(0x7f0000003a80)={&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x2, 0x2, 0x4}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="b29f78b6f4102779936251ae89e73469617d49218a07fc04617ae5f0e5a5da69bf09ad1f1e66f2b8e18b59e7f3681fac2f1b0864cd42c5fbac4c30d312a59c537492798a4440b13fd691401ab57691d98e0081da1ee1341d15ed062e75088c31cf92c29479f64d3576128bd2c9b40c46c27d8482647c7b54f9aa0d37c1be61ad48fbca490db215e5a02fcd5803094036393b9b62a5b2aadaa73c9ee8b7ad9c5991128016aa709bba3a9bc14bec06e7a7bac73c7ab5ca4fb1e29bf8917356f43b0187dd62b988967227da2c8b2b3c085f09041923929963b02730b24c", 0xdc}, {&(0x7f0000000400)="97ac37ae83e71f8049414630d543005346493739f537114aaba890d335e724d06fd549188bc7a491c2af8ec3beb1167c980c8f7928554a61a4d7853cd3340e56ad6e5e3f010b87c731b513e675abcc8cb736a31186cd5de1f47ef7b39b297899b0f365b81b8e2690d7fc8b66113cbd1cbee6193cc229d36e8b4c4ba15eca3c1ca3", 0x81}, {&(0x7f0000000240)="0779571840132526df4f3a1f843f9b26997370f837c159b01059d0b0580c81d116f914a6e5403256aa882da3d72b4a8286dad604227b297f70136a56a5168b220058d1d5f2da2197deb1432668a676ba69493b27907c378a2454671b5a1674f6", 0x60}, {&(0x7f0000000140)="9afa177cd8f1dec1a735a3a1b70a020d96f95bb4ceb99f26357c94005923595882f9a94187ff53ba27512311b4ef4043becb25e268dc9621358308399b", 0x3d}, {&(0x7f00000004c0)="e0047b7d987f022cbc28f0cb274ca1522275e4e53ca9d3c81f1274cc4b882ef732fd15576ca70da856d5d5dd46d4d08e5ed49aaafdd98cbc1f18d1a78ae7c8ed098250840b470c84eb73ced0d3c7ac02d965436d104556609acf5e5ed031d2504d02ee9dfa2a46ffa57e21cb72eb0f755b79bbf8150b852aa4df8eedba45006628dac31a41a478787de07415e59f58bf0f52317106694f2581186aa4d4c7c68c16dab4bc4435e6a5", 0xa8}, {&(0x7f0000000580)="976640e18defeae0e04f0de63d75f5fa680b346097709da2070954d861added79bf65a41bd9294a525b39ab0406ff0306deac5bd17f23628290dd1c2df5c6fb72f63ffd604332a35482a3facef13b864a4275f5fdbfdf967e62e54e37dc8ef4a44b451ff355ac29f730f0bd5f767beb0cd2de0d438c54a4f107068e5dc2728168defdd2192a75a2dc7a497748f40030d83602df350d89f1bcb7f41dae00369500a9dc2f91399", 0xa6}], 0x6, &(0x7f00000006c0)=[{0xb0, 0x104, 0x5, "6c3dc588f3062cc25bd3f8a65ed886257c34f425872a712f399cac14dc60cc7e72d6a6118da16ec1d711e1db829f7488a2e25aa7d276b66a1c122870452c3174c6e9970cdd988242266ce46731a666fe9b34186326551b0f720348c635079fdf97face020f06c09f4806c2b49121027ea559ce31f75318632488baba5fa9b1f06fe8a2d3c7fbd03cc853179b3ab3f3c59cc23a6e60a89a213b1985"}, {0x1010, 0x0, 0x2, "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"}, {0x20, 0x3a, 0x5, "bddb27cca3a90242d01a19259820"}, {0x1010, 0x88, 0x1, "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"}, {0x70, 0x10d, 0x7, "f9a88e2ab99aab24c214e69a6bf88caed96ec46ad5810ed12b1f44929b30f09d63488b82f3775ac8b1c4cee609f079e1a8af4bbb2c42d2c38ccdc398e490f4753f8d29bc089289a84af98338456bb8c357eb5fda74bdd86874a006f92902"}, {0x1010, 0x10e, 0x3f, "ec0e98392394fa374219804011abe2fedbca8d6b69c645d63f26d93e3a863a7b7d88180fe2cdfce14965abb877947628342cc586c0f739f6f259bb85d23d327d76866449a9f4a195008723468e682e5c43b149bda4bdeccef51c19e64a15d6169630b6a73ee85695ca8fcfe36f951972df0f138e77374d4df95ce6e861bad92013cc6095c866df2acc09aae8511d765addee76ce13a36f826bee59be5b1db5de64c40c38cac46658153a0978fa4a884da1aa4d3e2b3b92084f60050cbe05bc445f8de611aa45f11511a47677d9b33c75561e040cf77332069854477ba9122ead6037863f2f1d1b746228fa4c97b1b407ba11a4795a52bda633a2aad46e8943fdf9cd8b81b526d6ca2dba168db994147529582c4b0f52430022b43b897c8bdc31d2a23de61d10639edb706fa9f42ab5197a840422774882bf834342b43b8ff9393ae8ae0032c842718b658d89c246beb382cb69b632c96c572d67090b17e5f108723ddd93b3cea2745505791158379c9829e4c073d342c5ca42aef71bd9baeea448a9184fc020e17b27a6a8ce1ba3151929b72c59c751ff224d10be0eac7bd1646a7755926f8beeea240ecb8878f8f225d4ace9f44f36a38e505836a779cd00674752b77666b8abd1f63f6cff71a4c7e37ac1182edbe3bd495026f8b7b7263d3013b2201b0326b509a4dafc21709596c4803f80c79d29c5aa9e1cc2a5715ac69aa12609312833c181110824b8a69aa8888f95fd7c1e196f624d203271566a58e35c3249a52db7018fbc4ef60e4c0858a0c9b633325c5c9d8c5be302f8513e233852c0f0bce5cf34e199f8011b1caf30003263ea230f02de831a36bb0f48d906aac11b058d4a2d00ae70ada71ab6f9e4cdd300a84759f9a5e19a2f44b49793b31a2042f4a340d0230f2fee666eb04fe223d00d30d946fa17d4d5e22c7b0c4d208b9f8e01d54e68e6ffa971574c77dbd71415b335f9505c5ae3073ef4159d4e0f89568a5328dca6cb6e1e1f3ba53c923fe0775ae12fadb406a42ddc28ceba4bc4dbafda56e095ba0e8953fa0f49d42e801b1f898034bf73a821f7fe98573f2573fa888d784a8b0381dae4a894bdeff9a76845ef64356cba3b10e21614e2be63de081576a6a8c1102f8106c3970b2493e0af01603e40185fbe9ae304c99f207bb5b9d750f5624f78d100b5552f9aaa0545de49f6394a0fa376678443cd70a460ac2acdbde49f4ae5cc0b3d31c374a35c4f2f02ee6615e08e2e2262ac3723a5932bb66f10e7c657bc9780520ad838de4dac2d9f24646bebc38fa75272a2a2feaa881d0b7f0e63a1896ba23a626ceec2ca01a3570844349fbabf1466b27c6f3269e34a52f246e9c8f2d0b0e9804f4d4c3ae7396d17fd276aa2710e1c153b14602b37888a90aaa1508f2f2e4bd6aa4371cf64ed92dc341e3294dd5b9a1209bcc5a692ea92751cf0bfad5dcd2fc3861050314b47a77281c7812f92d2331a4f0e8af061efbafc65cbed188c32504e158686864758ca2ea5818b7e5a7fa8ff7b4f3162c3f461227c4266cd686274df253a34b63f36f85718938c14226f1c78fba0f4709fe7045328617ed024876fa9fc730a4de83cbfcb3a03b9b947192c6fa219dffc3fac614b9394cde21dea7058ba842cfe33f46da2424323f449f264550329760185ffee8fe1493b20a529a0538ebf512faabb80f6a21d657f0c86d8f572b4c7c874c3be5d968f619f6830c20ecc32681636b64afb399fe26dd46bdf2d35e7e00054077b61ba3ef88eb1a0fc8384eb64424e0895ba69f09b676305117751b791925b047b93b18287199386ccf25e80979dbaa89ec86e6c4c1991650b24d8245f5fbaa1d2fb9a5d6e4d9db0f16ebf8ca1cad0d8499b2c137ff4bdba0e781ccfd24b61f733210f3a3c9a08ad7ab8494f7eb17de37ee2563bb60eee60600c376460a8b1c8c370a2a4960eef0617b135eb9a9bd8e4d66888941cb9e1079d848bbbd7e856feb26673fb13e83b4eddc47bc7acc0ab410ca08cabf38b7c00ef3af8dbffe1b70b45630592bbf4f4fe4894efad2fbcdfcff627daf0ecb187296d6dc33320fe5978796596ed03328b49b79b6a161117f777b12572761d8fc2cbdcf93272c693cda6c732c2905c7aee2675b76513348d2df32cdfcda602873603139f258295ec5f5a87a31e0b7907099e687d6513819235b20dc0c7513c472dfa38486191e97ae70d9ae4b1365e1dc97ae65b71255e469928b8d02205ffdf5bbac52c8220b7d8525b69f33d7ca2af220890b9bc8e9e3739f3d3673f41ce19f5a2bf83740ef5109c10589ad215e814dc1e23e71d8796abef583b443823d328e0222167bfbfdbfb8a92e13b3376ada8eb3155b30a12411e41212c57e8ff7a6e67e34e5813ac2970b40d6388e3f2795cedf0e014752d923e17b0625df692a7de6411764335e41dcfa4e4221e8958c11138f7d269e0cd81083a1943b3694fa74b4bb7b95ab5491251c359c344b93f583a7a3224977d5e70f9883a490a75e585a56d527b78e1dc15ba8c1c830e2908c6a7b1d657a15e77b140a8e0502ac1838b858ee293da322ddcf655f310a34f29f0a577ef09057bcaa720303209d48494a43288a9a81b435125b24e1489730e1b93b180573d4918e66206e0e716d3e4d9e306b4337fe2704d20f93bb48785e9c75a61a0c2951e040bacb0b83ad8c7061f2f7a79e842fc0b7ce7514dc153d6a2a77071d9d291e1f36089acd4d42e0d4fb36a6a63faa97282dc5da21574423b922599821be29b97a8925ea65432f0bac4990167bd4efc1879d5d54306db2104018da096e57cc2ab2ecf7ff5b37a4cabb3a511a218d67b5e24b7b6d707ed80b6af7c37e29a297b3421620abd92cff94fefadcad43b696d1c737c402805cd9e4e9c31da79a3b5e66b251099f48982435dfe16ba4dd11e431ad47e750bb82146e617c5b516cf467dfef04344d36e061882196db9b27054e93b77415e74c6f865cb65e10e9259fd600e2e77df53a67bf4571910a3cab494f763ccaed3c260688b34de5de1eda41cb1e4f6f2e055ac48754fd6260e875cd90bf7afee8594be531f8afe653df9f45f43b4226ac38079069176dba287cc2b9eff1301ab38db073dc86b8af1628d73f4b3660021139796e9db827d603f8f25db660fa69ea2fab7accdc2cfadaddd86e13619a01081c59c421f5a28d4b681b906e3816b0aca0a8895b68022604efdd46e89857065d6f7f9334568b62aea9fc6e8818fe14bd2becbf658dd42680ab8c41c7ee24905ba58d8672b95e043103e8b1af91b4f43df3dd8aca1cdb6c028f344a48723e85587b024fbd4af35bf1001ce88a033480294072d314bd2c272a733e594eb669ae83be7af0f02dbb1ea867ce5d47642ea43316b6f29891d5fdfb754a00b3555db7dee7ca3b1924db86ae36fcf38f6e311d2e83649bcebc578c7cb857765df86c1570eb6c7c828a41ea298c5a29d7b8606471c12950379a0916f53082469e817fa64b219c31d10ac446df816c0f2d624b3201b4f4c1e6ec549d8c2e051bafa6b1a524f5b358f73d3e2ff2727c5c9de41968762ce87f018c20299468f534ae7d7e1f4b79fdfb6a305338dcbb1f77ee00c62ce08ec6b3b6fd78e50ad0681618029213ff126f1bbb01d7644d0c707c134f8b81f49c133fa6c2c2281daf5ba4dc528ebcf3893b825585473c76241c9c002acdb9e2d8e9da4b2842c6ca1aa2b49bdc29552c027d727813b7f8c47e39d53b05ee2db1040b54d5e9e0c8b642a31cb409c528438bbeeb38788341a2c8972e3260ad45089a79de997aa126d80b3b64c36e72756a6573d613e053232793bd960a157c820cbd5ae2c938e852d35f1c303aba9fee59bc38d895b92b13439089c1bcdb4c6ce2713814f52ef0a255a9c3371d7cd169476c797c16d45ec57601eb95cb1aa59a0e60daf541a71391ff91c87097d00ac5a08dcd41967f3648a66712e525ee9831ad0bfdca7212df7961a3ea6abe4e02e76659ed547beed37cedfd2e2e87126c7c43aa8d3be7e80ca242257a93ddbd50939e4e50353549501d90393fb9ece3033b6dac1286fa67ab5c1c537af53467312b29626c2e30d69ae160c6793acd99e0d67118c1e3004c4a489450cff1c36fa649d33e9a8e0e23fe21dc9ef442be78fdf32c111688f813d485c0d712dfa070e5f5c01ada37298cd69226f4f3c57807ee9bc5dd38888340178da655fcfc5c73b3f03077be4b00745780ca91ac6394595ed2f510bed17a6ba716989d914d171a832b44acac4149c0a59ee952ad52a55e9a0ffcabf848386e60cb7ddd78398e373016856add5d8f93814d1e59cb9028f8448c86c9de04eb9f863b8928adb166a594d353493dced54669aefaddb317ccf970149c5b1bc440d07c5faae318ddc538b791620703847926180f24be820877f725d6b076bd61b16562f476856dee376b025ea55b977cc74d9078073bdb59060a8421a9e016232ba9bb95b1d8dc913d6fbdeff8e0247cf4d7b0875514ccd3415ee19ad5f67e3150d05c0bc12843c0a53d35e18c57a37c0e4f405ab9dd7322fa6e2ad8deb9e5155f6c43a0acd9a99f91915d1aae434fa0ac3b38dbfbd03b28024a9165044bdc8434f14d0dd36dbe606d5981926eb3fbf74a0dad49ef2fbbd3adb45f8bb5be8b45cbeae78daa14b770c117d3f47560821c388b81885f3b73824efab93cd3d05d969667e6649c3a89f64ac8d6ae48cfa273be06b2d9dc02ea5a8ca30287548b5e22fdc5e8cf58ce04c084ae62c77115d732a89f95f2518678e3f87ad2c5f24d0c553b9cb80790ed2f19e882bcc6547dc843d0f7ae095b996a93ccdf9caf5a9316199f96c6f22be196899718f1fa8b97449201ff269992eff763a3a9ec018a861c1c650189f2accfb8aa9091e27fe9362bb37aa0edec3500e220b3b868938d9eee9dd3a99b6cae24d2a78a2b99543b3ad815ebfa5db467261477298277ce2360264ffce683dd3cbbd20e87b89474a39ed9dab8231319acd7b06ce96b5cadb3853ce40b1e937e2101ff5c4493ba2f968fe5a4d2a27d1e729dda3f78afb399c1bdf9055c401927ee4c37cff602eaf9b4822b5e1aedf8a0f648ae2e5fa99bdbbef7912cdf651d4b677d4001750fce5723f0dc97e39354c221f610aa2f1ebe6f73795e0f91095b13dfd9c0071b38815820dfaa9be8bcd9c6515c7d58122d0f43803272a3e367333731f94ad13961b2eff88861eb500945c1dfdf096383172d8e45a75b95728e5ec18cabcdcc9c6b3b5e188e1a95327d00aeb12ec83091b66892f6a6a7ed18ed955461a2ef299bb6071def250bb5eb74219298898de8b20e5d3344516e03cfa7801f9d43c751d6e76260be57ed2b27ad6dd8f2099f235d69536a6b21c02aab043ed431e0a855aa1f4cd90566f14b235b795d5b9424f9ca7f6c88d98ba54511264329f82c2d7bc0c5ca51dd116ea540952c050829744a1a9777ff458116505f57fbdc1ea4a90b87d13c0a9faafedb2a8cbf0c7b2340fdc5d49b7415bf46a882db110ed6e966d1c1f31323dff585969b2291ba4f435c1ef1c47565387e7640f3cf117600eb52c810f8cb480332a620aaa6310f3a2c53c7744be9077b56bb5fb138c8ae8fd4af8e11f5deaea41cd9f4251870a057f58fb6376f213d9b24d34621ea74a18be038a0b35e7ccd10cefa78e4c6f6e0fddc36bbf9286551a1053eab4ca2764d843f1314f1a408d8ca88f36002e64112ff84a76afbb2e8ece6ca64422ca1a01a98aaa43fb53fe93ca096d54acb98e063d524115c0e12a2da67f3f4c4e"}, {0x50, 0x0, 0x6, "3a7c3a1a1814f7eeaba500c9356fe4883edc203515b9bc47258c0da27fbf2af0c1b8e1f6bce73626198a3cf119276d48eff8fdc9f09f9be0ad00e6a7"}, {0x110, 0x118, 0xea, "9939cb118df81759ce4e1d90ad1d6a45a700677034221ecce29e763dc813efc7017ceaf09a261acd48a4f945f8585c7e1a87c8a2dc8c742931d0857eeaef315fafa94a08eceacc0554218022c7b0d803c407a27fcaafec8c7520d45b0bbf30bb0d60e09385addb2920d0f9362ddd017fe28da38ad701dac185dea12f08ea49264462c8da2962c2f324e70262e75ee51b7cdcebd5143d62711017b015fa6bf3d40613950db35e62dd2efe34883fe3860ed5216c44dad12152091ff73a9d049166150a0f016fdbd7297080921b56138cf8e780e175e6a4e50a93245af3e790909ad64526ffd75655609773d4e3a06c2b246a3894c24bba1b3ad94567117c25"}, {0xf0, 0x10a, 0x1ff, "da950753f9e19d1bfca2ce9955bc779f6408e4b76f2a962a97ab11dd999dc03bafdc43be92ac88ecc67ba8183adb764253e7f7a1234d46cdbcd77f39d52c6a8cc4f00717a0414d1d40b8240c1cff43537ad98b7ad9f4a7b93c636fe6f642e0fd08386b48b1471b1c150d14943a90aa53fa5b41d74111738553e0021cbf6b393a49562a1b77d30f41acc1bb49bfaddd66b4a1a538e6ef21fc35e7388b30764ac265e47818133dedc5172019e9462fae3aeddc168b52f41eb3e5d7046d57766c1a72e1ef682bf63f59fb41508a1b64b5190fc91b85779e27e0cb5824"}], 0x33c0}, 0xd8) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e", 0x1b}, {&(0x7f0000000100)="a1a10b9a979fb85511eef06629c3691f5dbdae", 0x13}], 0x2}, 0x0) 03:03:20 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_USE_CARRIER={0x5}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000093000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000000c80)="200000000002000019000000900100000f0000000000000002000000060000000000080000830ce828f5324df205a5d1dbb3ae6d34b1000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000007000000000000000b00d2b3ab75410318a659c10172432d50e190b7f5f7dcf252253f313a53f7869a1929fc6757c09f314677ccbd2aeb311f386cf4237bebd44a0c81678b2af6296f7a3b4e9f23fbb6201740d55585495e98c4fb578267bf1553e1ea67", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x80000000}, {&(0x7f0000000bc0)="05a42207ab88d63e380400000039d275a6aeb453c43cae4f344308ce08be996b1b43ed4d9dae751006be76f8b46a3325125d03d70cb6816ea8270d7ade5525b635036037c304b94c8750d001cd531bae40098a08cd06e339e23163fa06abc195697b6a711b049d56e76d9f59468f1cbf07a92507a4486338a22f8bc3588d7f6717b00a97840e51d3114e1b6fd98091f9", 0xffffffffffffffec, 0x63e}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0xfffffffffffffbff}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000009c0)=ANY=[]) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(r3, 0xee01, 0x0) r5 = dup3(r4, r3, 0x0) poll(&(0x7f00000000c0)=[{r5, 0x2000}], 0x1, 0x4) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f00007a0000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0xf3b16000) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x6}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) sendmmsg$inet(r6, &(0x7f0000000b40)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="b30399fbb4ae557d7fc531ba15fc62e2ded1680485774d025a5056b02c320bbe5b3fefc82c3540f89ad1abd727bc7520749b897b7d4cb5a0a156f1ecd01951e056cd2874ad15cc53e4d005d4acacf4b70f443f33ed095752476305325bd2d89f9f9e20c2bf80c3e2f9326a4aa9b47d5dad90ceabf6b72a886a0efce2d6", 0x7d}], 0x1, &(0x7f00000003c0)=[@ip_retopts={{0x70, 0x0, 0x7, {[@rr={0x7, 0x7, 0xeb, [@multicast1]}, @ssrr={0x89, 0xf, 0x74, [@local, @multicast1, @loopback]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}, @end, @lsrr={0x83, 0x13, 0x3d, [@loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @lsrr={0x83, 0x2b, 0x5a, [@rand_addr=0x64010102, @remote, @multicast1, @loopback, @broadcast, @multicast2, @local, @private=0xa010101, @broadcast, @multicast2]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0xa0}}, {{&(0x7f0000000480)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000004c0)="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", 0xfb}, {&(0x7f00000005c0)="70473ee9c53c5d0caaea8032ea6599382637fe6f561359b256aa1ae15faf19b904162db00567a0a2f41d721b6ba60aa87675b11ed68c638cc6e7ed120b47108a2123dd02528bdff51cac1cafdc9388d9faf076201398bace598773c8b13dd31003351d13fb9dcaba37fc276973e9976db7ae9eb6a9ea9739b1122141fbc8a35d906c0a1f5ea526965ba62b4d1830ba3535132a0165403b1e12b27b221aacf385a950b36018afe45a0dce3ecf972d30f8ff082ae854087f938ad579", 0xbb}, {&(0x7f0000000680)="820a1571e13fa6a2de5908651c23c8421f79fd22303d021d7239b59aefa3058ae6b1d4db287081ec6e292a2be68415eee7dba82b98901ed4906426e84f98a4399b44257ac4552eecbd758fca4d099c070df0a5f9d6dd2126a1b192e03923f302275ab420db436feb47100d8dc1c92a92e81d710c6a70b904f2eefce96a2e12aecb8dc5068f26caabdf7dfba5586f85b07f", 0x91}, {&(0x7f0000000740)="ac50886e3efd5a1754f9d1240711d5abeeacce9e08e8c84458a6d2879caeaa08aea81d2353c70bc6ece902a8403a00f68686146bb92614bcd0012c43bf2212c4ab911339ec2be02f80545cf342e239", 0x4f}, {&(0x7f00000007c0)="ae2dc322f4177f3b4327162dee0ef6d3ac0eb4266c7adf4589347cda113e6312253d62e18899c58377803227e8fe8f8ecb6a53ad5d9a082c6962edb727b3d2d0d7ca3e38e3be63bc41bd0bc2b82027846f0bf369bb4dce5ca5c9aebb1887284ec84e5934828371427b102e4b66e45d843a558bd8e9fe15317b8636842a2ad26be54bdf59cb52cc53bfb4cce218a3e2f969d82fcd4705bd7528cbe1261570a8e15e138efb329ab8d3cc007fc0e332a42c647e36309a048c851e8d6cf04ca638718c", 0xc1}, {&(0x7f00000008c0)="e8db493e5f6b5c2d48d31b45c027505e93e326b755ec40a0c5d7b8b30fbdc647e57ee1588f0d51b7afb2155d1377f7800d01cfdb493dcee046f0c6fe1cf22e08d7fcdf5ce7e5cc3cd2b001755969fc1ca968e0317917371a620b22f27076c8ec2393e4522e20a23489aff40cfcbd7613f4aadac14c1adec393f21dee33f200ae5388e8215d249822cb51b5371012e851eb5fe17e683443b5126b81403453650137fa1c668ad6c2aec342707c5648e1e309fbb3d3d4fe1a43bd4824032719af943d0621de739b0034a65a67d489588494f4bbf6d1dea566a1bd401364e5d8025af82d8ad3640fa68a", 0xe8}, {&(0x7f00000009c0)}], 0x7, &(0x7f0000000a80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x35b6ed02}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7d}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @rand_addr=0x64010102}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}], 0xa0}}], 0x2, 0x4800) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@RTM_GETNSID={0x3c, 0x5a, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@NETNSA_FD={0x8, 0x3, r5}, @NETNSA_NSID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040084}, 0x4000004) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 337.429876][ T3108] device hsr_slave_0 left promiscuous mode [ 337.446281][ T3108] device hsr_slave_1 left promiscuous mode [ 337.472875][ T3108] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.503802][ T3108] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.530543][ T3108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 337.583862][ T3108] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.616362][T12913] general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN [ 337.628274][T12913] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] [ 337.636678][T12913] CPU: 0 PID: 12913 Comm: syz-executor.2 Not tainted 5.14.0-syzkaller #0 [ 337.645085][T12913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.655217][T12913] RIP: 0010:sock_from_file+0x20/0x90 [ 337.660509][T12913] Code: f5 ff ff ff c3 0f 1f 44 00 00 41 54 53 48 89 fb e8 45 bc 62 fa 48 8d 7b 28 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 81 7b 28 40 50 8a 8a 74 0c e8 18 bc [ 337.675332][T12915] loop4: detected capacity change from 0 to 264192 [ 337.680282][T12913] RSP: 0018:ffffc90016b479f0 EFLAGS: 00010216 [ 337.680306][T12913] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000daba000 [ 337.680320][T12913] RDX: 0000000000000005 RSI: ffffffff87135a3b RDI: 0000000000000028 [ 337.709071][T12913] RBP: ffff88808c79cc80 R08: ffffffff899abcc0 R09: ffffffff81e31798 [ 337.717040][T12913] R10: 0000000000000027 R11: 000000000000001b R12: 0000000000000001 [ 337.725002][T12913] R13: 1ffff110118f3999 R14: 0000000000000003 R15: ffff88808c79cc80 03:03:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x1, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x1, 0x1d, 0x7f}, 0x10, r1}, 0x74) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x19, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc6, &(0x7f0000000200)=""/198, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}, 0x10, r1}, 0x78) [ 337.732968][T12913] FS: 00007f094a8f1700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 337.741895][T12913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 337.748472][T12913] CR2: 00007fff07159960 CR3: 000000002f256000 CR4: 0000000000350ef0 [ 337.756435][T12913] Call Trace: [ 337.759701][T12913] io_recv+0xc1/0x840 [ 337.763667][T12913] ? io_send+0x580/0x580 [ 337.767889][T12913] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 337.774025][T12913] ? io_issue_sqe+0x1e8/0x6ba0 [ 337.778769][T12913] ? check_kcov_mode+0x7/0x40 [ 337.783514][T12913] io_issue_sqe+0xf66/0x6ba0 [ 337.788084][T12913] ? lock_release+0x522/0x720 [ 337.793086][T12913] ? __do_sys_io_uring_enter+0xf59/0x1f00 [ 337.798785][T12913] ? lock_downgrade+0x6e0/0x6e0 [ 337.803614][T12913] ? io_write+0xed0/0xed0 [ 337.807920][T12913] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.813355][T12913] ? lock_acquire+0x442/0x510 [ 337.818014][T12913] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.823557][T12913] ? lock_acquire+0x442/0x510 [ 337.828384][T12913] ? lock_release+0x720/0x720 [ 337.833231][T12913] ? percpu_ref_put_many+0x14c/0x260 [ 337.838505][T12913] ? lock_downgrade+0x6e0/0x6e0 [ 337.843490][T12913] __io_queue_sqe+0x90/0xb50 [ 337.848059][T12913] ? lock_acquire+0x442/0x510 [ 337.852714][T12913] ? rcu_read_lock_sched_held+0xd/0x70 [ 337.858152][T12913] ? io_issue_sqe+0x6ba0/0x6ba0 [ 337.862985][T12913] ? tctx_task_work+0x11e/0x610 [ 337.867812][T12913] ? lock_downgrade+0x6e0/0x6e0 [ 337.872641][T12913] ? ww_mutex_unlock+0x2f0/0x2f0 [ 337.877556][T12913] ? rwlock_bug.part.0+0x90/0x90 [ 337.882474][T12913] io_req_task_submit+0xbf/0x1b0 [ 337.887392][T12913] tctx_task_work+0x166/0x610 [ 337.892050][T12913] ? io_fallback_req_func+0x3e0/0x3e0 [ 337.897400][T12913] ? rwlock_bug.part.0+0x90/0x90 [ 337.902318][T12913] ? lock_downgrade+0x621/0x6e0 [ 337.907147][T12913] task_work_run+0xdd/0x1a0 [ 337.911634][T12913] exit_to_user_mode_prepare+0x256/0x290 [ 337.917245][T12913] syscall_exit_to_user_mode+0x19/0x60 [ 337.922879][T12913] do_syscall_64+0x42/0xb0 [ 337.927276][T12913] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 337.933154][T12913] RIP: 0033:0x4665f9 [ 337.937198][T12913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 337.957112][T12913] RSP: 002b:00007f094a8f1188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 337.965504][T12913] RAX: 0000000000000200 RBX: 000000000056bf80 RCX: 00000000004665f9 [ 337.973454][T12913] RDX: 0000000000000000 RSI: 00000000000045f5 RDI: 0000000000000004 [ 337.981919][T12913] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 337.990339][T12913] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 337.998339][T12913] R13: 00007fff070c518f R14: 00007f094a8f1300 R15: 0000000000022000 [ 338.006434][T12913] Modules linked in: [ 338.019828][ T3108] device bridge_slave_1 left promiscuous mode [ 338.021002][T10348] Bluetooth: hci5: command 0x040f tx timeout [ 338.030629][ T3108] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.032037][T12913] ---[ end trace 55646e7dd0f205b8 ]--- [ 338.048193][T12913] RIP: 0010:sock_from_file+0x20/0x90 [ 338.054062][T12913] Code: f5 ff ff ff c3 0f 1f 44 00 00 41 54 53 48 89 fb e8 45 bc 62 fa 48 8d 7b 28 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 4f 45 31 e4 48 81 7b 28 40 50 8a 8a 74 0c e8 18 bc [ 338.062355][ T3108] device bridge_slave_0 left promiscuous mode [ 338.082228][ T3108] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.097529][ T3108] device veth1_macvtap left promiscuous mode [ 338.112200][ T3108] device veth0_macvtap left promiscuous mode [ 338.122768][T12913] RSP: 0018:ffffc90016b479f0 EFLAGS: 00010216 [ 338.125043][ T3108] device veth1_vlan left promiscuous mode [ 338.137476][T12913] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000daba000 [ 338.155363][T12913] RDX: 0000000000000005 RSI: ffffffff87135a3b RDI: 0000000000000028 [ 338.157642][ T3108] device veth0_vlan left promiscuous mode [ 338.183870][T12913] RBP: ffff88808c79cc80 R08: ffffffff899abcc0 R09: ffffffff81e31798 [ 338.207278][T12913] R10: 0000000000000027 R11: 000000000000001b R12: 0000000000000001 [ 338.216623][T12913] R13: 1ffff110118f3999 R14: 0000000000000003 R15: ffff88808c79cc80 [ 338.224832][T12913] FS: 00007f094a8f1700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 338.234913][T12913] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 338.243562][T12913] CR2: 0000001b33b28000 CR3: 000000002f256000 CR4: 0000000000350ef0 [ 338.252252][T12913] Kernel panic - not syncing: Fatal exception [ 338.263776][T12913] Kernel Offset: disabled [ 338.268086][T12913] Rebooting in 86400 seconds..