Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2021/03/10 21:07:09 fuzzer started 2021/03/10 21:07:10 dialing manager at 10.128.0.169:39431 2021/03/10 21:07:10 syscalls: 3539 2021/03/10 21:07:10 code coverage: enabled 2021/03/10 21:07:10 comparison tracing: enabled 2021/03/10 21:07:10 extra coverage: enabled 2021/03/10 21:07:10 setuid sandbox: enabled 2021/03/10 21:07:10 namespace sandbox: enabled 2021/03/10 21:07:10 Android sandbox: enabled 2021/03/10 21:07:10 fault injection: enabled 2021/03/10 21:07:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 21:07:10 net packet injection: enabled 2021/03/10 21:07:10 net device setup: enabled 2021/03/10 21:07:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 21:07:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 21:07:10 USB emulation: enabled 2021/03/10 21:07:10 hci packet injection: enabled 2021/03/10 21:07:10 wifi device emulation: enabled 2021/03/10 21:07:10 802.15.4 emulation: enabled 2021/03/10 21:07:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 21:07:10 fetching corpus: 50, signal 67233/70888 (executing program) 2021/03/10 21:07:10 fetching corpus: 100, signal 82245/87611 (executing program) 2021/03/10 21:07:10 fetching corpus: 150, signal 115479/122239 (executing program) 2021/03/10 21:07:10 fetching corpus: 200, signal 134769/142937 (executing program) 2021/03/10 21:07:11 fetching corpus: 250, signal 154754/164236 (executing program) 2021/03/10 21:07:11 fetching corpus: 300, signal 169957/180690 (executing program) 2021/03/10 21:07:11 fetching corpus: 350, signal 181308/193306 (executing program) 2021/03/10 21:07:11 fetching corpus: 400, signal 197613/210694 (executing program) 2021/03/10 21:07:11 fetching corpus: 450, signal 207524/221777 (executing program) 2021/03/10 21:07:11 fetching corpus: 500, signal 214186/229653 (executing program) 2021/03/10 21:07:12 fetching corpus: 550, signal 224240/240755 (executing program) 2021/03/10 21:07:12 fetching corpus: 600, signal 234369/251915 (executing program) 2021/03/10 21:07:12 fetching corpus: 650, signal 241943/260551 (executing program) 2021/03/10 21:07:12 fetching corpus: 700, signal 249627/269274 (executing program) 2021/03/10 21:07:12 fetching corpus: 750, signal 257380/278018 (executing program) 2021/03/10 21:07:12 fetching corpus: 800, signal 265495/287068 (executing program) 2021/03/10 21:07:12 fetching corpus: 850, signal 274419/296739 (executing program) 2021/03/10 21:07:13 fetching corpus: 900, signal 281057/304298 (executing program) 2021/03/10 21:07:13 fetching corpus: 950, signal 286489/310652 (executing program) 2021/03/10 21:07:13 fetching corpus: 1000, signal 295163/320005 (executing program) 2021/03/10 21:07:13 fetching corpus: 1050, signal 304222/329655 (executing program) 2021/03/10 21:07:13 fetching corpus: 1100, signal 308986/335301 (executing program) 2021/03/10 21:07:13 fetching corpus: 1150, signal 313910/341051 (executing program) 2021/03/10 21:07:13 fetching corpus: 1200, signal 319472/347344 (executing program) 2021/03/10 21:07:14 fetching corpus: 1250, signal 327352/355815 (executing program) 2021/03/10 21:07:14 fetching corpus: 1300, signal 331429/360667 (executing program) 2021/03/10 21:07:14 fetching corpus: 1350, signal 337314/367165 (executing program) 2021/03/10 21:07:14 fetching corpus: 1400, signal 342174/372685 (executing program) 2021/03/10 21:07:14 fetching corpus: 1450, signal 350472/381345 (executing program) 2021/03/10 21:07:14 fetching corpus: 1500, signal 357753/389004 (executing program) 2021/03/10 21:07:15 fetching corpus: 1550, signal 362476/394299 (executing program) 2021/03/10 21:07:15 fetching corpus: 1600, signal 369209/401386 (executing program) 2021/03/10 21:07:15 fetching corpus: 1650, signal 375412/407979 (executing program) 2021/03/10 21:07:15 fetching corpus: 1700, signal 379749/412900 (executing program) 2021/03/10 21:07:15 fetching corpus: 1750, signal 387398/420762 (executing program) 2021/03/10 21:07:15 fetching corpus: 1800, signal 392106/425908 (executing program) 2021/03/10 21:07:16 fetching corpus: 1850, signal 397004/431237 (executing program) 2021/03/10 21:07:16 fetching corpus: 1900, signal 402505/437010 (executing program) 2021/03/10 21:07:16 fetching corpus: 1950, signal 406567/441486 (executing program) 2021/03/10 21:07:16 fetching corpus: 2000, signal 409324/444816 (executing program) 2021/03/10 21:07:16 fetching corpus: 2050, signal 414737/450465 (executing program) 2021/03/10 21:07:17 fetching corpus: 2100, signal 420928/456941 (executing program) 2021/03/10 21:07:17 fetching corpus: 2150, signal 424527/460922 (executing program) 2021/03/10 21:07:17 fetching corpus: 2200, signal 427206/464049 (executing program) 2021/03/10 21:07:17 fetching corpus: 2250, signal 430616/467784 (executing program) 2021/03/10 21:07:17 fetching corpus: 2300, signal 433439/471053 (executing program) 2021/03/10 21:07:17 fetching corpus: 2350, signal 437889/475708 (executing program) 2021/03/10 21:07:18 fetching corpus: 2400, signal 441093/479242 (executing program) 2021/03/10 21:07:18 fetching corpus: 2450, signal 447844/485855 (executing program) 2021/03/10 21:07:18 fetching corpus: 2500, signal 450109/488568 (executing program) 2021/03/10 21:07:18 fetching corpus: 2550, signal 453527/492292 (executing program) 2021/03/10 21:07:18 fetching corpus: 2600, signal 456558/495564 (executing program) 2021/03/10 21:07:18 fetching corpus: 2650, signal 458930/498277 (executing program) 2021/03/10 21:07:19 fetching corpus: 2700, signal 463221/502631 (executing program) 2021/03/10 21:07:19 fetching corpus: 2750, signal 465350/505179 (executing program) 2021/03/10 21:07:19 fetching corpus: 2800, signal 467938/508058 (executing program) 2021/03/10 21:07:19 fetching corpus: 2850, signal 469947/510459 (executing program) 2021/03/10 21:07:19 fetching corpus: 2900, signal 473799/514444 (executing program) 2021/03/10 21:07:19 fetching corpus: 2950, signal 476270/517198 (executing program) 2021/03/10 21:07:20 fetching corpus: 3000, signal 479396/520444 (executing program) 2021/03/10 21:07:20 fetching corpus: 3050, signal 482210/523439 (executing program) 2021/03/10 21:07:20 fetching corpus: 3100, signal 484500/526005 (executing program) 2021/03/10 21:07:20 fetching corpus: 3150, signal 488080/529560 (executing program) 2021/03/10 21:07:20 fetching corpus: 3200, signal 491901/533318 (executing program) 2021/03/10 21:07:20 fetching corpus: 3250, signal 494314/535948 (executing program) 2021/03/10 21:07:20 fetching corpus: 3300, signal 496882/538658 (executing program) 2021/03/10 21:07:21 fetching corpus: 3350, signal 499661/541495 (executing program) 2021/03/10 21:07:21 fetching corpus: 3400, signal 501659/543720 (executing program) 2021/03/10 21:07:21 fetching corpus: 3450, signal 503249/545561 (executing program) 2021/03/10 21:07:21 fetching corpus: 3500, signal 507737/549787 (executing program) 2021/03/10 21:07:21 fetching corpus: 3550, signal 509841/552049 (executing program) 2021/03/10 21:07:21 fetching corpus: 3600, signal 511211/553705 (executing program) 2021/03/10 21:07:21 fetching corpus: 3650, signal 513364/556010 (executing program) 2021/03/10 21:07:22 fetching corpus: 3700, signal 516321/558915 (executing program) 2021/03/10 21:07:22 fetching corpus: 3750, signal 517821/560636 (executing program) 2021/03/10 21:07:22 fetching corpus: 3800, signal 520533/563290 (executing program) 2021/03/10 21:07:22 fetching corpus: 3850, signal 522017/565013 (executing program) 2021/03/10 21:07:22 fetching corpus: 3900, signal 523690/566873 (executing program) 2021/03/10 21:07:22 fetching corpus: 3950, signal 525732/569040 (executing program) 2021/03/10 21:07:22 fetching corpus: 4000, signal 527795/571152 (executing program) 2021/03/10 21:07:23 fetching corpus: 4050, signal 530337/573690 (executing program) 2021/03/10 21:07:23 fetching corpus: 4100, signal 531818/575355 (executing program) 2021/03/10 21:07:23 fetching corpus: 4150, signal 534185/577718 (executing program) 2021/03/10 21:07:23 fetching corpus: 4200, signal 536519/579993 (executing program) 2021/03/10 21:07:23 fetching corpus: 4250, signal 538847/582274 (executing program) 2021/03/10 21:07:23 fetching corpus: 4300, signal 541291/584605 (executing program) 2021/03/10 21:07:23 fetching corpus: 4350, signal 542884/586266 (executing program) 2021/03/10 21:07:24 fetching corpus: 4400, signal 544798/588166 (executing program) 2021/03/10 21:07:24 fetching corpus: 4450, signal 547585/590724 (executing program) 2021/03/10 21:07:24 fetching corpus: 4500, signal 549735/592813 (executing program) 2021/03/10 21:07:24 fetching corpus: 4550, signal 552652/595405 (executing program) 2021/03/10 21:07:24 fetching corpus: 4600, signal 555896/598221 (executing program) 2021/03/10 21:07:24 fetching corpus: 4650, signal 558483/600569 (executing program) 2021/03/10 21:07:24 fetching corpus: 4700, signal 560424/602444 (executing program) 2021/03/10 21:07:25 fetching corpus: 4750, signal 562863/604725 (executing program) 2021/03/10 21:07:25 fetching corpus: 4800, signal 565408/607001 (executing program) 2021/03/10 21:07:25 fetching corpus: 4850, signal 567191/608712 (executing program) 2021/03/10 21:07:25 fetching corpus: 4900, signal 569242/610564 (executing program) 2021/03/10 21:07:25 fetching corpus: 4950, signal 570869/612188 (executing program) 2021/03/10 21:07:25 fetching corpus: 5000, signal 573109/614200 (executing program) 2021/03/10 21:07:25 fetching corpus: 5050, signal 575183/616037 (executing program) 2021/03/10 21:07:26 fetching corpus: 5100, signal 577244/617922 (executing program) 2021/03/10 21:07:26 fetching corpus: 5150, signal 579538/619933 (executing program) 2021/03/10 21:07:26 fetching corpus: 5200, signal 581814/621926 (executing program) 2021/03/10 21:07:26 fetching corpus: 5250, signal 583678/623650 (executing program) 2021/03/10 21:07:26 fetching corpus: 5300, signal 585660/625392 (executing program) 2021/03/10 21:07:26 fetching corpus: 5350, signal 586891/626670 (executing program) 2021/03/10 21:07:27 fetching corpus: 5400, signal 588301/628029 (executing program) 2021/03/10 21:07:27 fetching corpus: 5450, signal 589878/629487 (executing program) 2021/03/10 21:07:27 fetching corpus: 5500, signal 591764/631160 (executing program) 2021/03/10 21:07:27 fetching corpus: 5550, signal 592885/632336 (executing program) 2021/03/10 21:07:27 fetching corpus: 5600, signal 594443/633808 (executing program) 2021/03/10 21:07:27 fetching corpus: 5650, signal 595619/634984 (executing program) 2021/03/10 21:07:27 fetching corpus: 5700, signal 596856/636166 (executing program) 2021/03/10 21:07:28 fetching corpus: 5750, signal 598264/637386 (executing program) 2021/03/10 21:07:28 fetching corpus: 5800, signal 599565/638619 (executing program) 2021/03/10 21:07:28 fetching corpus: 5850, signal 600853/639834 (executing program) 2021/03/10 21:07:28 fetching corpus: 5900, signal 602415/641225 (executing program) 2021/03/10 21:07:28 fetching corpus: 5950, signal 603405/642224 (executing program) 2021/03/10 21:07:28 fetching corpus: 6000, signal 605021/643615 (executing program) 2021/03/10 21:07:28 fetching corpus: 6050, signal 606302/644768 (executing program) 2021/03/10 21:07:29 fetching corpus: 6100, signal 607649/645980 (executing program) 2021/03/10 21:07:29 fetching corpus: 6150, signal 609048/647149 (executing program) 2021/03/10 21:07:29 fetching corpus: 6200, signal 610137/648193 (executing program) 2021/03/10 21:07:29 fetching corpus: 6250, signal 611437/649342 (executing program) 2021/03/10 21:07:29 fetching corpus: 6300, signal 613699/651032 (executing program) 2021/03/10 21:07:29 fetching corpus: 6350, signal 614858/652123 (executing program) 2021/03/10 21:07:30 fetching corpus: 6400, signal 616281/653345 (executing program) 2021/03/10 21:07:30 fetching corpus: 6450, signal 619553/655688 (executing program) 2021/03/10 21:07:30 fetching corpus: 6500, signal 621217/657050 (executing program) 2021/03/10 21:07:30 fetching corpus: 6550, signal 623518/658741 (executing program) 2021/03/10 21:07:30 fetching corpus: 6600, signal 625113/660027 (executing program) 2021/03/10 21:07:30 fetching corpus: 6650, signal 626716/661327 (executing program) 2021/03/10 21:07:30 fetching corpus: 6700, signal 628186/662495 (executing program) 2021/03/10 21:07:31 fetching corpus: 6750, signal 629341/663483 (executing program) 2021/03/10 21:07:31 fetching corpus: 6800, signal 630705/664582 (executing program) 2021/03/10 21:07:31 fetching corpus: 6850, signal 632218/665744 (executing program) 2021/03/10 21:07:31 fetching corpus: 6900, signal 633745/666940 (executing program) 2021/03/10 21:07:31 fetching corpus: 6950, signal 635080/668031 (executing program) 2021/03/10 21:07:31 fetching corpus: 7000, signal 636805/669355 (executing program) 2021/03/10 21:07:31 fetching corpus: 7050, signal 638692/670717 (executing program) 2021/03/10 21:07:32 fetching corpus: 7100, signal 641253/672566 (executing program) 2021/03/10 21:07:32 fetching corpus: 7150, signal 643032/673849 (executing program) 2021/03/10 21:07:32 fetching corpus: 7200, signal 644126/674745 (executing program) 2021/03/10 21:07:32 fetching corpus: 7250, signal 645372/675743 (executing program) 2021/03/10 21:07:32 fetching corpus: 7300, signal 646567/676684 (executing program) 2021/03/10 21:07:32 fetching corpus: 7350, signal 648006/677726 (executing program) 2021/03/10 21:07:33 fetching corpus: 7400, signal 648951/678473 (executing program) 2021/03/10 21:07:33 fetching corpus: 7450, signal 650506/679588 (executing program) 2021/03/10 21:07:33 fetching corpus: 7500, signal 652052/680666 (executing program) 2021/03/10 21:07:33 fetching corpus: 7550, signal 653296/681616 (executing program) 2021/03/10 21:07:33 fetching corpus: 7600, signal 654789/682622 (executing program) 2021/03/10 21:07:33 fetching corpus: 7650, signal 656063/683570 (executing program) 2021/03/10 21:07:34 fetching corpus: 7700, signal 657040/684291 (executing program) 2021/03/10 21:07:34 fetching corpus: 7750, signal 659082/685626 (executing program) 2021/03/10 21:07:34 fetching corpus: 7800, signal 659832/686214 (executing program) 2021/03/10 21:07:34 fetching corpus: 7850, signal 660623/686819 (executing program) 2021/03/10 21:07:34 fetching corpus: 7900, signal 661924/687703 (executing program) 2021/03/10 21:07:34 fetching corpus: 7950, signal 663272/688619 (executing program) 2021/03/10 21:07:34 fetching corpus: 8000, signal 664218/689311 (executing program) 2021/03/10 21:07:35 fetching corpus: 8050, signal 666040/690470 (executing program) 2021/03/10 21:07:35 fetching corpus: 8100, signal 667937/691635 (executing program) 2021/03/10 21:07:35 fetching corpus: 8150, signal 668933/692304 (executing program) 2021/03/10 21:07:35 fetching corpus: 8200, signal 670448/693267 (executing program) 2021/03/10 21:07:35 fetching corpus: 8250, signal 671616/694042 (executing program) 2021/03/10 21:07:35 fetching corpus: 8300, signal 672674/694759 (executing program) 2021/03/10 21:07:36 fetching corpus: 8350, signal 673485/695312 (executing program) 2021/03/10 21:07:36 fetching corpus: 8400, signal 674784/696145 (executing program) 2021/03/10 21:07:36 fetching corpus: 8450, signal 675885/696844 (executing program) 2021/03/10 21:07:36 fetching corpus: 8500, signal 676829/697467 (executing program) 2021/03/10 21:07:36 fetching corpus: 8550, signal 677860/698145 (executing program) 2021/03/10 21:07:36 fetching corpus: 8600, signal 679435/699029 (executing program) 2021/03/10 21:07:37 fetching corpus: 8650, signal 680493/699640 (executing program) 2021/03/10 21:07:37 fetching corpus: 8700, signal 681850/700399 (executing program) 2021/03/10 21:07:37 fetching corpus: 8750, signal 682647/700923 (executing program) 2021/03/10 21:07:37 fetching corpus: 8800, signal 683686/701580 (executing program) 2021/03/10 21:07:37 fetching corpus: 8850, signal 684571/702131 (executing program) 2021/03/10 21:07:37 fetching corpus: 8900, signal 686448/703150 (executing program) 2021/03/10 21:07:37 fetching corpus: 8950, signal 687354/703694 (executing program) 2021/03/10 21:07:38 fetching corpus: 9000, signal 688476/704338 (executing program) 2021/03/10 21:07:38 fetching corpus: 9050, signal 689863/705051 (executing program) 2021/03/10 21:07:38 fetching corpus: 9100, signal 691363/705892 (executing program) 2021/03/10 21:07:38 fetching corpus: 9150, signal 692389/706480 (executing program) 2021/03/10 21:07:38 fetching corpus: 9200, signal 694514/707550 (executing program) 2021/03/10 21:07:39 fetching corpus: 9250, signal 695543/708124 (executing program) 2021/03/10 21:07:39 fetching corpus: 9300, signal 696422/708605 (executing program) 2021/03/10 21:07:39 fetching corpus: 9350, signal 697487/709175 (executing program) 2021/03/10 21:07:39 fetching corpus: 9400, signal 698404/709671 (executing program) 2021/03/10 21:07:40 fetching corpus: 9450, signal 699400/710207 (executing program) 2021/03/10 21:07:40 fetching corpus: 9500, signal 700327/710691 (executing program) 2021/03/10 21:07:40 fetching corpus: 9550, signal 701584/711339 (executing program) 2021/03/10 21:07:40 fetching corpus: 9600, signal 702602/711859 (executing program) 2021/03/10 21:07:40 fetching corpus: 9650, signal 703469/712286 (executing program) 2021/03/10 21:07:40 fetching corpus: 9700, signal 704449/712789 (executing program) 2021/03/10 21:07:41 fetching corpus: 9750, signal 705252/713212 (executing program) 2021/03/10 21:07:41 fetching corpus: 9800, signal 706114/713631 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/713980 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714016 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714056 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714092 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714125 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714166 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714195 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714226 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714254 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714286 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714322 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714363 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714409 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714446 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714479 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714519 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714554 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714599 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714641 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714682 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714708 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714737 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714774 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714819 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714857 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714895 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714939 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/714979 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715023 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715056 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715091 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715127 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715165 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715211 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715250 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715283 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715326 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715366 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715402 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715441 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715474 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715513 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715545 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715581 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715613 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715644 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715678 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715701 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715733 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715772 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715815 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715854 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715889 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715934 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/715972 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716013 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716050 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716091 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716129 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716169 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716206 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716243 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716277 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716314 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716344 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716385 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716423 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716464 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716505 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716534 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716572 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716608 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716652 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716689 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716731 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716774 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716807 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716854 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716891 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716930 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/716976 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717013 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717056 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717102 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717142 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717163 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717200 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717244 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717278 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717311 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717358 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717402 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717438 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717474 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717517 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717556 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717587 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717620 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717651 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717680 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717710 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717747 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717780 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717824 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717858 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717894 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717937 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/717971 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718005 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718036 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718075 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718119 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718152 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718201 (executing program) 2021/03/10 21:07:41 fetching corpus: 9829, signal 706772/718230 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718267 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718313 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718339 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718371 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718403 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718436 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718472 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718506 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718547 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718584 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718611 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718651 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718702 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718740 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718786 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718829 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718861 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718895 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718924 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718957 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/718988 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719022 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719050 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719082 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719124 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719169 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719200 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719239 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719269 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719307 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719347 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719378 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719415 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719447 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719482 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719514 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719549 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719589 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719620 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719659 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719698 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719746 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719783 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719786 (executing program) 2021/03/10 21:07:42 fetching corpus: 9829, signal 706772/719786 (executing program) 2021/03/10 21:07:44 starting 6 fuzzer processes 21:07:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) syzkaller login: [ 127.220851][ T37] audit: type=1400 audit(1615410464.282:8): avc: denied { execmem } for pid=8438 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 21:07:44 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffd, 0x8) 21:07:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x0, 0x40, 0x2000, 0x30334142, 0x0, [0x2]}) 21:07:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() ptrace(0x10, r1) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 21:07:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="8e0ee8679b1b3d0d9b3367", 0xb}], 0x1) [ 128.856140][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 128.891814][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 129.195276][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 129.435348][ T8445] IPVS: ftp: loaded support on port[0] = 21 21:07:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) [ 129.848748][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 129.866418][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 130.309968][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 130.386328][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.395499][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.406206][ T8439] device bridge_slave_0 entered promiscuous mode [ 130.485346][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.522884][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.533555][ T8439] device bridge_slave_1 entered promiscuous mode [ 130.555205][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.592418][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.620359][ T8441] device bridge_slave_0 entered promiscuous mode [ 130.673413][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.689544][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.701824][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 130.705591][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 130.709723][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.722130][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.730152][ T8441] device bridge_slave_1 entered promiscuous mode [ 130.748340][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 130.780619][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 130.783845][ T8439] team0: Port device team_slave_0 added [ 130.812171][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.841399][ T8439] team0: Port device team_slave_1 added [ 130.847266][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.854870][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.864271][ T8443] device bridge_slave_0 entered promiscuous mode [ 130.883068][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.902467][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.912153][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.920289][ T8443] device bridge_slave_1 entered promiscuous mode [ 130.975273][ T8441] team0: Port device team_slave_0 added [ 130.984137][ T8441] team0: Port device team_slave_1 added [ 130.994063][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.001836][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.028262][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.046029][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.053065][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.079559][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.109715][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 131.143525][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.153562][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.160669][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.187230][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.211994][ T8439] device hsr_slave_0 entered promiscuous mode [ 131.219923][ T8439] device hsr_slave_1 entered promiscuous mode [ 131.234821][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.245083][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.253753][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.281209][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.367553][ T8441] device hsr_slave_0 entered promiscuous mode [ 131.376382][ T8441] device hsr_slave_1 entered promiscuous mode [ 131.385570][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.394190][ T8441] Cannot create hsr debugfs directory [ 131.421211][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.428420][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.436910][ T8445] device bridge_slave_0 entered promiscuous mode [ 131.442525][ T3168] Bluetooth: hci3: command 0x0409 tx timeout [ 131.463718][ T8443] team0: Port device team_slave_0 added [ 131.562536][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.569619][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.582613][ T8445] device bridge_slave_1 entered promiscuous mode [ 131.616269][ T8443] team0: Port device team_slave_1 added [ 131.700897][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 131.720922][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.734641][ T8846] IPVS: ftp: loaded support on port[0] = 21 [ 131.753666][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.761551][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.788027][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.814551][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.823026][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.850757][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.866932][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.949044][ T8443] device hsr_slave_0 entered promiscuous mode [ 131.957849][ T8443] device hsr_slave_1 entered promiscuous mode [ 131.966320][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.974958][ T8443] Cannot create hsr debugfs directory [ 131.996588][ T8445] team0: Port device team_slave_0 added [ 132.006752][ T8445] team0: Port device team_slave_1 added [ 132.149728][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.163912][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.190703][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.207598][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.217423][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.226830][ T8529] device bridge_slave_0 entered promiscuous mode [ 132.237626][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.245328][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.253802][ T8529] device bridge_slave_1 entered promiscuous mode [ 132.267046][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.274361][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.301954][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.346268][ T8445] device hsr_slave_0 entered promiscuous mode [ 132.353998][ T8445] device hsr_slave_1 entered promiscuous mode [ 132.362713][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.370960][ T8445] Cannot create hsr debugfs directory [ 132.393281][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.435341][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.526384][ T8439] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.541067][ T3359] Bluetooth: hci4: command 0x0409 tx timeout [ 132.555714][ T8439] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.567915][ T8529] team0: Port device team_slave_0 added [ 132.577712][ T8529] team0: Port device team_slave_1 added [ 132.619441][ T8439] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.672512][ T8439] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.721106][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.728087][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.757779][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.779918][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.787063][ T3359] Bluetooth: hci0: command 0x041b tx timeout [ 132.789404][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.820063][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.864040][ T8529] device hsr_slave_0 entered promiscuous mode [ 132.870223][ T3359] Bluetooth: hci1: command 0x041b tx timeout [ 132.877188][ T8529] device hsr_slave_1 entered promiscuous mode [ 132.886432][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.894197][ T8529] Cannot create hsr debugfs directory [ 132.899873][ T8846] chnl_net:caif_netlink_parms(): no params data found [ 133.019270][ T8441] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.038686][ T8441] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.084216][ T8441] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.097424][ T8441] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.167689][ T8846] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.174951][ T8846] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.182358][ T9599] Bluetooth: hci2: command 0x041b tx timeout [ 133.192667][ T8846] device bridge_slave_0 entered promiscuous mode [ 133.224858][ T8846] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.232345][ T8846] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.241872][ T8846] device bridge_slave_1 entered promiscuous mode [ 133.262693][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.269411][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.347455][ T8443] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.384788][ T8846] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.403089][ T8846] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.413643][ T8443] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.432117][ T8443] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.471791][ T8443] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.501678][ T3359] Bluetooth: hci3: command 0x041b tx timeout [ 133.508703][ T8846] team0: Port device team_slave_0 added [ 133.549136][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.563618][ T8846] team0: Port device team_slave_1 added [ 133.580477][ T9479] Bluetooth: hci5: command 0x0409 tx timeout [ 133.587365][ T8445] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.643759][ T8846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.651435][ T8846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.677776][ T8846] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.690674][ T8445] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.730637][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.738781][ T8846] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.746065][ T8846] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.772962][ T8846] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.814906][ T8846] device hsr_slave_0 entered promiscuous mode [ 133.822254][ T8846] device hsr_slave_1 entered promiscuous mode [ 133.829402][ T8846] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.841401][ T8846] Cannot create hsr debugfs directory [ 133.846984][ T8445] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.865802][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.879575][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.900136][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.908801][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.918283][ T9683] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.925697][ T9683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.934771][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.944661][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.953245][ T9683] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.960392][ T9683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.967995][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.980384][ T8529] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.001257][ T8529] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.009782][ T8445] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 134.036117][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.048939][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.058035][ T8529] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.072735][ T8529] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.108717][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.118009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.128380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.139358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.164176][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.174855][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.228923][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.241470][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.253279][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.261990][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.271365][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.297633][ T8439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.315920][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.331904][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.344458][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.353025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.363544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.372581][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.379621][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.389395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.452913][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.464307][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.474122][ T9664] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.481352][ T9664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.540436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.549255][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.567623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.576912][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.601869][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.621333][ T3359] Bluetooth: hci4: command 0x041b tx timeout [ 134.664981][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.676380][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.687045][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.696332][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.704826][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.713742][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.730422][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.739130][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.763548][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.799568][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.813157][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.823028][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.832791][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.847779][ T8846] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 134.860942][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 134.870519][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.883804][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.894081][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.903522][ T9664] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.910686][ T9664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.932744][ T8846] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 134.951031][ T9599] Bluetooth: hci1: command 0x040f tx timeout [ 134.966295][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.993139][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.002018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.011408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.019721][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.026831][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.037053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.046544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.055773][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.065480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.074483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.085787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.095187][ T8846] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.107567][ T8846] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.126858][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.135671][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.145842][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.162028][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.181726][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.193059][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.202425][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.211917][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.220775][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.229105][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.251620][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.261204][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 135.272404][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.290740][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.298287][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.306951][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.319067][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.338098][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.350484][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.361323][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.370651][ T9677] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.377715][ T9677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.397208][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.437099][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.445740][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.458449][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.467765][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.474922][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.483886][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.543173][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.556419][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.567276][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.580300][ T3359] Bluetooth: hci3: command 0x040f tx timeout [ 135.580806][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.599957][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.608343][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.622388][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.632621][ T3168] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.639915][ T3168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.647760][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.656695][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.660107][ T3359] Bluetooth: hci5: command 0x041b tx timeout [ 135.665906][ T3168] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.677765][ T3168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.685606][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.695258][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.706817][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.715679][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.724336][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.733806][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.775455][ T8439] device veth0_vlan entered promiscuous mode [ 135.786845][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.796764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.807408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.817198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.826279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.834139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.843073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.852192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.861458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.869638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.886755][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.896163][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.905054][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.914729][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.924509][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.937476][ T8441] device veth0_vlan entered promiscuous mode [ 135.958644][ T8439] device veth1_vlan entered promiscuous mode [ 136.002905][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.012294][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.022035][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.032066][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.041025][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.049467][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.059226][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.069300][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.078681][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.113596][ T8441] device veth1_vlan entered promiscuous mode [ 136.142148][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.150629][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.158510][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.168189][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.177525][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.188214][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.224390][ T8443] device veth0_vlan entered promiscuous mode [ 136.240191][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.252833][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.261004][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.269302][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.282761][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.298028][ T8846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.344081][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.353328][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.363156][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.372987][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.385784][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.394973][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.407048][ T8443] device veth1_vlan entered promiscuous mode [ 136.422840][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.433014][ T8439] device veth0_macvtap entered promiscuous mode [ 136.462767][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.474439][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.484405][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.495599][ T8441] device veth0_macvtap entered promiscuous mode [ 136.514845][ T8439] device veth1_macvtap entered promiscuous mode [ 136.531364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.550885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.559150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.568140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.587082][ T8846] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.666993][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.682481][ T8441] device veth1_macvtap entered promiscuous mode [ 136.699992][ T3359] Bluetooth: hci4: command 0x040f tx timeout [ 136.752351][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.790843][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.810961][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.827986][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.836925][ T9599] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.844075][ T9599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.856365][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.868194][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.881492][ T9599] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.888542][ T9599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.897736][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.907450][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.917000][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.944720][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 136.956501][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.971369][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.972013][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.989447][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.999186][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.019531][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.030928][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.040579][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.049475][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.059348][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.068819][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.079015][ T9200] Bluetooth: hci1: command 0x0419 tx timeout [ 137.086232][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.095725][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.105519][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.116625][ T8443] device veth0_macvtap entered promiscuous mode [ 137.131087][ T8439] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.141201][ T8439] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.150438][ T8439] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.159164][ T8439] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.180575][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.191562][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.205105][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.227103][ T8443] device veth1_macvtap entered promiscuous mode [ 137.243825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.253067][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.261915][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.271581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.280588][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.289037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.318492][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.333909][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.344843][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 137.354163][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.385009][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.394622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.405604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.414818][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.424128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.433397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.446181][ T8441] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.458935][ T8441] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.468814][ T8441] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.478069][ T8441] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.507926][ T8846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.517638][ T8445] device veth0_vlan entered promiscuous mode [ 137.532947][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.541990][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.606325][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.628511][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.639391][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.650955][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.660157][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 137.671785][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.684596][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.693560][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.717614][ T8445] device veth1_vlan entered promiscuous mode [ 137.739950][ T9599] Bluetooth: hci5: command 0x040f tx timeout [ 137.740941][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.758929][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.776769][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.797673][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.817813][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.898998][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.920320][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.938165][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.947191][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.965524][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.976742][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.998962][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.017162][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.043285][ T8443] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.052919][ T8443] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.063265][ T8443] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.076972][ T8443] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.091037][ T8846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.151007][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.170482][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.180940][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.197646][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.204875][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.235788][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.245017][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.266479][ T8445] device veth0_macvtap entered promiscuous mode [ 138.305854][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.327680][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.337400][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.352890][ T8529] device veth0_vlan entered promiscuous mode [ 138.366716][ T8445] device veth1_macvtap entered promiscuous mode [ 138.411157][ T179] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.419298][ T179] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.457290][ T8529] device veth1_vlan entered promiscuous mode [ 138.504111][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.550388][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.568774][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.596044][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.633056][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.669625][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.680867][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.691831][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.702699][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.714090][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.725874][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.736293][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.752957][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.763529][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.775178][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.780168][ T9664] Bluetooth: hci4: command 0x0419 tx timeout [ 138.789055][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.816734][ T8529] device veth0_macvtap entered promiscuous mode [ 138.836940][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.857780][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.883734][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.894649][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.906134][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.917947][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.929835][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.948318][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 21:07:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) [ 138.987337][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.001739][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.038588][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.051262][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.062289][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.073481][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.093939][ T8445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.118572][ T8445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.135004][ T8445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.150897][ T8445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.184480][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.189707][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.206782][ T3168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.271136][ T8529] device veth1_macvtap entered promiscuous mode [ 139.287952][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.307322][ T8846] device veth0_vlan entered promiscuous mode 21:07:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) 21:07:56 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffd, 0x8) [ 139.347535][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.371347][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.401089][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.409100][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.475549][ T8846] device veth1_vlan entered promiscuous mode [ 139.563927][ T210] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.595542][ T210] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.600224][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:07:56 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffd, 0x8) [ 139.629446][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.667624][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.686806][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.697502][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.725637][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.737406][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.761406][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:07:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) [ 139.820265][ T9663] Bluetooth: hci5: command 0x0419 tx timeout [ 139.826519][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 21:07:56 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffd, 0x8) [ 139.872370][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.891613][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.911304][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.952348][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.971356][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.995857][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.016356][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.027573][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.055168][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.072964][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.085383][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.098998][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.123615][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.140994][ T210] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.153219][ T210] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.161307][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:07:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) [ 140.235860][ T8529] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.261141][ T8529] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 21:07:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 140.292358][ T8529] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 21:07:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x0, 0x40, 0x2000, 0x30334142, 0x0, [0x2]}) [ 140.332775][ T8529] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.382265][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.403825][ T8846] device veth0_macvtap entered promiscuous mode [ 140.434271][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.461486][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.498331][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.507691][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.528974][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.531662][ T8846] device veth1_macvtap entered promiscuous mode [ 140.594349][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.629337][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.678279][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.699697][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.711194][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.722685][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.734292][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.745899][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.761282][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.774156][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.794096][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.806713][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.850649][ T8846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.949550][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.964113][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 21:07:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) [ 141.025696][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.060842][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.072924][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.084091][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.096054][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.120763][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.137672][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.157708][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.180899][ T8846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.199297][ T8846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.260242][ T8846] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.277264][ T266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.290992][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.311138][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.320283][ T266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.332367][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.359523][ T8846] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.368282][ T8846] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.385948][ T8846] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.395430][ T8846] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.465946][ T266] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.480603][ T266] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.552038][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:07:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() ptrace(0x10, r1) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) [ 141.668777][ T266] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.683831][ T266] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.706144][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.846516][ T179] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.878143][ T179] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.915133][ T9664] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.044539][ C0] hrtimer: interrupt took 32229 ns 21:08:00 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:08:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x0, 0x40, 0x2000, 0x30334142, 0x0, [0x2]}) 21:08:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="8e0ee8679b1b3d0d9b3367", 0xb}], 0x1) 21:08:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000280)='cpu.stat\x00', 0x300, 0x0) read$eventfd(r4, &(0x7f00000000c0), 0x8) 21:08:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() ptrace(0x10, r1) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 21:08:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="8e0ee8679b1b3d0d9b3367", 0xb}], 0x1) 21:08:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)={0x0, 0x40, 0x2000, 0x30334142, 0x0, [0x2]}) 21:08:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:08:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = fork() ptrace(0x10, r1) wait4(0x0, &(0x7f0000000140), 0x0, 0x0) 21:08:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="8e0ee8679b1b3d0d9b3367", 0xb}], 0x1) 21:08:01 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 21:08:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:08:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:08:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 21:08:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:08:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 144.375110][ T9991] ceph: No path or : separator in source [ 144.399856][ T9996] ceph: No path or : separator in source 21:08:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 144.573983][T10001] ceph: No path or : separator in source 21:08:02 executing program 5: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:08:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 21:08:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) [ 145.155535][T10018] ceph: No path or : separator in source 21:08:02 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 21:08:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:02 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 21:08:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 145.377177][T10027] ceph: No path or : separator in source 21:08:02 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 145.443738][T10031] ceph: No path or : separator in source 21:08:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 145.587080][T10041] ceph: No path or : separator in source 21:08:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write(r0, &(0x7f0000000380)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:08:03 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write$snapshot(r0, 0x0, 0x0) 21:08:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:03 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b08c541603a57725d8c999be1a1e13e97cc4875c3b6e1d017b4c50c4d88eda33aac2d90c9e3bbc2584b3e44654dccf97fb6cc42051d86868d11680bfa10468e2b23efeae7b5344db2ca770aae8cb379b7dc44730b83e79735c0326849df0c4c8e841d49e6981d1ddc2f"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 21:08:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) [ 146.172294][T10053] ceph: No path or : separator in source 21:08:03 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0xfb) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:08:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xb0e7}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', r1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710000300000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:08:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "08cfd7c3548884f911ade7beb4"}}}}}}, 0x0) 21:08:03 executing program 1: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:08:03 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x5a9) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 21:08:03 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0xfb) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 146.462255][T10064] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10064 comm=syz-executor.3 [ 146.514010][T10068] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #2 [ 146.533245][T10064] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10064 comm=syz-executor.3 21:08:03 executing program 1: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 146.547209][T10071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.634138][T10078] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #2 21:08:04 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0xfb) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:08:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC]) 21:08:04 executing program 3: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:04 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0xfffffeed) 21:08:04 executing program 1: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:08:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "08cfd7c3548884f911ade7beb4"}}}}}}, 0x0) 21:08:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "08cfd7c3548884f911ade7beb4"}}}}}}, 0x0) [ 147.126779][T10096] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #2 21:08:04 executing program 1: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045505, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:08:04 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0xfb) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 147.469798][T10120] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #2 21:08:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) syz_emit_ethernet(0x3b, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x19, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "08cfd7c3548884f911ade7beb4"}}}}}}, 0x0) 21:08:04 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc008561b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "716babcc"}}) [ 147.727360][T10093] hfsplus: unable to parse mount options 21:08:04 executing program 5: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:08:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC]) 21:08:05 executing program 3: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 148.148661][T10152] loop5: detected capacity change from 0 to 2224 [ 148.562536][T10159] hfsplus: unable to parse mount options 21:08:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc008561b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "716babcc"}}) 21:08:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC]) 21:08:09 executing program 3: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:09 executing program 5: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:08:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0xfffffeed) 21:08:09 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc008561b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "716babcc"}}) 21:08:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0xfffffeed) [ 152.619405][T10231] loop5: detected capacity change from 0 to 2224 [ 152.631249][T10232] hfsplus: unable to parse mount options 21:08:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000200)='hfsplus\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC]) 21:08:10 executing program 5: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:08:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x580000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r1, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0xfffffeed) 21:08:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc008561b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "716babcc"}}) 21:08:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) [ 153.141255][T10251] loop5: detected capacity change from 0 to 2224 21:08:10 executing program 2: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 153.369164][T10252] hfsplus: unable to parse mount options 21:08:10 executing program 3: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:10 executing program 1: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:10 executing program 5: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 153.530673][T10268] loop2: detected capacity change from 0 to 2224 [ 153.620835][T10277] loop5: detected capacity change from 0 to 2224 21:08:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/209, 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1, &(0x7f0000002400)}}], 0x2, 0x0, 0x0) 21:08:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/209, 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1, &(0x7f0000002400)}}], 0x2, 0x0, 0x0) 21:08:11 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x500, 0x0) 21:08:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/209, 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1, &(0x7f0000002400)}}], 0x2, 0x0, 0x0) 21:08:11 executing program 4: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200af000100f37af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565a35002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020018000100ec26ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200000200000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050002006900010049d8f0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000004000000000000", 0x40, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d00000022000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000200ad000100cb800800500000000600"/32, 0x20, 0xa000}, {&(0x7f0000010b00)="0400020045000100aa52f0015100000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090002001400010088b77600530000000010e4070913122c16061c5c0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000200000022000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000050015001010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="07010200d7000100f0bc200000000000000000000010010002000001000000000000000008000000000400002000"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010200c1000100c00af001020000007810e4070913142c15565a350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbe00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xbee0}, {&(0x7f0000011200)="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", 0x1c0, 0xc000}, {&(0x7f0000011400)="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"/320, 0x140, 0xc400}, {&(0x7f0000011600)="050102008f000100b61ab0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011c00)="050102009a000100dcd1da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e303737363835343632050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000011d00)="05010200300001004032aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011e00)="050102006f000100dfcbb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000011f00)="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"/288, 0x120, 0xf800}, {&(0x7f0000012100)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012200)) 21:08:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001f80)=[{&(0x7f0000001dc0)=""/209, 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}], 0x1, &(0x7f0000002400)}}], 0x2, 0x0, 0x0) 21:08:12 executing program 2: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:08:12 executing program 1: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:12 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6913, 0x5, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 155.028140][T10311] loop4: detected capacity change from 0 to 254 21:08:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) [ 155.085465][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 155.099104][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 155.109784][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 21:08:12 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) [ 155.130546][T10311] UDF-fs: Scanning with blocksize 512 failed [ 155.201833][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 155.221851][T10320] loop2: detected capacity change from 0 to 2224 [ 155.251172][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 21:08:12 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6913, 0x5, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:08:12 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) [ 155.316288][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 155.327774][T10311] UDF-fs: Scanning with blocksize 1024 failed [ 155.337280][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 155.365772][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 155.433502][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 155.478973][T10311] UDF-fs: Scanning with blocksize 2048 failed [ 155.518465][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 21:08:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x6d4, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) keyctl$assume_authority(0x10, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00006d5000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) pipe(&(0x7f0000000080)) 21:08:12 executing program 2: r0 = syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) open(0x0, 0x0, 0x15) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00'}) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000180)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000280)={r1, 0x7, 0x3ce22e4a, 0x5}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 155.600384][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 155.636482][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found 21:08:12 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) [ 155.646057][T10311] UDF-fs: Scanning with blocksize 4096 failed [ 155.669961][T10311] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) [ 155.788873][T10311] loop4: detected capacity change from 0 to 254 [ 155.815600][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 155.843275][T10350] loop2: detected capacity change from 0 to 2224 [ 155.985768][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 156.143783][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 156.268181][T10311] UDF-fs: Scanning with blocksize 512 failed [ 156.331145][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 156.404756][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 156.501973][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 156.550031][T10311] UDF-fs: Scanning with blocksize 1024 failed [ 156.593093][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 156.618685][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 156.647445][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 156.655139][T10311] UDF-fs: Scanning with blocksize 2048 failed [ 156.673180][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 156.686547][T10311] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 156.717559][T10311] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 156.725260][T10311] UDF-fs: Scanning with blocksize 4096 failed [ 156.747616][T10311] UDF-fs: warning (device loop4): udf_fill_super: No partition found (1) 21:08:13 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) 21:08:13 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6913, 0x5, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:08:13 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:08:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000002bc0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000003c0)="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", 0xc41}], 0x1}], 0x1, 0x8040) 21:08:13 executing program 1: ioctl$CHAR_RAW_DISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0x3f) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140)=0x9, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000600)={{}, r3, 0x2, @unused=[0x81, 0x0, 0x4, 0xffffffffffffffff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000001340)={{}, 0x0, 0xc, @inherit={0x78, &(0x7f0000000300)=ANY=[@ANYBLOB]}, @subvolid=0x9}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:08:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000002bc0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000003c0)="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", 0xc41}], 0x1}], 0x1, 0x8040) 21:08:14 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:08:14 executing program 3: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x6913, 0x5, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 21:08:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000004940)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, 0x0}], 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000002bc0)=[{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000003c0)="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", 0xc41}], 0x1}], 0x1, 0x8040) [ 194.698038][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.704392][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.137385][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.143932][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.566862][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.573229][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.205151][ T1659] INFO: task syz-executor.5:10346 blocked for more than 143 seconds. [ 318.213572][ T1659] Not tainted 5.12.0-rc2-syzkaller #0 [ 318.222418][ T1659] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 318.231779][ T1659] task:syz-executor.5 state:D stack:26464 pid:10346 ppid: 8846 flags:0x00024004 [ 318.242563][ T1659] Call Trace: [ 318.246380][ T1659] __schedule+0x90c/0x21a0 [ 318.251124][ T1659] ? io_schedule_timeout+0x140/0x140 [ 318.257894][ T1659] ? do_raw_spin_lock+0x120/0x2b0 [ 318.263097][ T1659] ? rwlock_bug.part.0+0x90/0x90 [ 318.268652][ T1659] schedule+0xcf/0x270 [ 318.272798][ T1659] io_uring_cancel_task_requests+0x9d9/0xc40 [ 318.280090][ T1659] ? io_openat2+0x8f0/0x8f0 [ 318.284627][ T1659] ? xa_find+0x1fb/0x320 [ 318.290567][ T1659] ? finish_wait+0x260/0x260 [ 318.296324][ T1659] ? kcov_task_exit+0xbb/0xf0 [ 318.301141][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 318.307557][ T1659] __io_uring_files_cancel+0x110/0x1b0 [ 318.313073][ T1659] ? __io_uring_free+0x110/0x110 [ 318.318997][ T1659] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 318.325347][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 318.331624][ T1659] ? __validate_process_creds+0x20c/0x370 [ 318.338441][ T1659] do_exit+0x299/0x2a60 [ 318.342636][ T1659] ? find_held_lock+0x2d/0x110 [ 318.348072][ T1659] ? mm_update_next_owner+0x7a0/0x7a0 [ 318.353488][ T1659] ? get_signal+0x337/0x2100 [ 318.359152][ T1659] ? lock_downgrade+0x6e0/0x6e0 [ 318.364052][ T1659] do_group_exit+0x125/0x310 [ 318.369519][ T1659] get_signal+0x42c/0x2100 [ 318.374036][ T1659] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 318.380738][ T1659] ? percpu_ref_put_many+0x17d/0x260 [ 318.387060][ T1659] ? copy_siginfo_to_user32+0xa0/0xa0 [ 318.395943][ T1659] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 318.402223][ T1659] ? task_work_run+0x14e/0x1a0 [ 318.407188][ T1659] exit_to_user_mode_prepare+0x148/0x250 [ 318.412857][ T1659] syscall_exit_to_user_mode+0x19/0x50 [ 318.419355][ T1659] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 318.426042][ T1659] RIP: 0033:0x465f69 [ 318.429963][ T1659] RSP: 002b:00007fbc7a078188 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 318.439823][ T1659] RAX: 0000000000000800 RBX: 000000000056bf60 RCX: 0000000000465f69 [ 318.448658][ T1659] RDX: 0000000000000000 RSI: 000000000000450c RDI: 0000000000000004 [ 318.458780][ T1659] RBP: 00000000004bfa3f R08: 0000000000000000 R09: 0000000000000000 [ 318.468719][ T1659] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 318.477291][ T1659] R13: 00007ffe7aaafa4f R14: 00007fbc7a078300 R15: 0000000000022000 [ 318.486144][ T1659] [ 318.486144][ T1659] Showing all locks held in the system: [ 318.493898][ T1659] 1 lock held by khungtaskd/1659: [ 318.499540][ T1659] #0: ffffffff8bf71760 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 318.510230][ T1659] 1 lock held by in:imklog/8342: [ 318.516311][ T1659] #0: ffff888011dfb3f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 318.527556][ T1659] 2 locks held by kworker/0:9/9743: [ 318.532810][ T1659] #0: ffff888010863d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x871/0x1600 [ 318.543769][ T1659] #1: ffffc90009357da8 ((kfence_timer).work){+.+.}-{0:0}, at: process_one_work+0x8a5/0x1600 [ 318.554869][ T1659] [ 318.557214][ T1659] ============================================= [ 318.557214][ T1659] [ 318.567323][ T1659] NMI backtrace for cpu 0 [ 318.571673][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 318.579987][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.590035][ T1659] Call Trace: [ 318.593318][ T1659] dump_stack+0x141/0x1d7 [ 318.597690][ T1659] nmi_cpu_backtrace.cold+0x44/0xd7 [ 318.602892][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 318.608088][ T1659] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 318.614058][ T1659] watchdog+0xd48/0xfb0 [ 318.618202][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 318.623770][ T1659] kthread+0x3b1/0x4a0 [ 318.627863][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 318.633750][ T1659] ret_from_fork+0x1f/0x30 [ 318.638437][ T1659] Sending NMI from CPU 0 to CPUs 1: [ 318.644017][ C1] NMI backtrace for cpu 1 [ 318.644026][ C1] CPU: 1 PID: 266 Comm: kworker/u4:7 Not tainted 5.12.0-rc2-syzkaller #0 [ 318.644035][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.644044][ C1] Workqueue: bat_events batadv_nc_worker [ 318.644054][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 318.644064][ C1] Code: f0 4d 89 03 e9 f2 fc ff ff b9 ff ff ff ff ba 08 00 00 00 4d 8b 03 48 0f bd ca 49 8b 45 00 48 63 c9 e9 64 ff ff ff 0f 1f 40 00 <65> 8b 05 29 1a 8f 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b [ 318.644078][ C1] RSP: 0018:ffffc90001b87c88 EFLAGS: 00000202 [ 318.644088][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffff8880124de400 [ 318.644096][ C1] RDX: 0000000000000000 RSI: ffff8880124de400 RDI: 0000000000000003 [ 318.644104][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 318.644112][ C1] R10: ffffffff88a57b98 R11: 0000000000000000 R12: ffffc90001b87da8 [ 318.644120][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 00000000000000b5 [ 318.644128][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 318.644136][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.644144][ C1] CR2: 00007f56ae4ab000 CR3: 00000000139a4000 CR4: 00000000001506e0 [ 318.644152][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 318.644160][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 318.644166][ C1] Call Trace: [ 318.644171][ C1] batadv_nc_worker+0x786/0xe50 [ 318.644176][ C1] process_one_work+0x98d/0x1600 [ 318.644181][ C1] ? pwq_dec_nr_in_flight+0x320/0x320 [ 318.644187][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 318.644192][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 318.644198][ C1] worker_thread+0x64c/0x1120 [ 318.644207][ C1] ? process_one_work+0x1600/0x1600 [ 318.644212][ C1] kthread+0x3b1/0x4a0 [ 318.644221][ C1] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 318.644227][ C1] ret_from_fork+0x1f/0x30 [ 318.646263][ T1659] Kernel panic - not syncing: hung_task: blocked tasks [ 318.842828][ T1659] CPU: 0 PID: 1659 Comm: khungtaskd Not tainted 5.12.0-rc2-syzkaller #0 [ 318.851158][ T1659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.861219][ T1659] Call Trace: [ 318.864486][ T1659] dump_stack+0x141/0x1d7 [ 318.868812][ T1659] panic+0x306/0x73d [ 318.872770][ T1659] ? __warn_printk+0xf3/0xf3 [ 318.877349][ T1659] ? lapic_can_unplug_cpu+0x80/0x80 [ 318.882535][ T1659] ? preempt_schedule_thunk+0x16/0x18 [ 318.887898][ T1659] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 318.894067][ T1659] ? watchdog.cold+0x5/0x158 [ 318.898657][ T1659] watchdog.cold+0x16/0x158 [ 318.903175][ T1659] ? reset_hung_task_detector+0x30/0x30 [ 318.908720][ T1659] kthread+0x3b1/0x4a0 [ 318.912800][ T1659] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 318.918695][ T1659] ret_from_fork+0x1f/0x30 [ 318.923834][ T1659] Kernel Offset: disabled [ 318.928195][ T1659] Rebooting in 86400 seconds..