[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2021/12/09 04:24:17 fuzzer started 2021/12/09 04:24:17 dialing manager at 10.128.0.169:46065 2021/12/09 04:24:24 syscalls: 3639 2021/12/09 04:24:24 code coverage: enabled 2021/12/09 04:24:24 comparison tracing: enabled 2021/12/09 04:24:24 extra coverage: enabled 2021/12/09 04:24:24 setuid sandbox: enabled 2021/12/09 04:24:24 namespace sandbox: enabled 2021/12/09 04:24:24 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/09 04:24:24 fault injection: enabled 2021/12/09 04:24:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/09 04:24:24 net packet injection: enabled 2021/12/09 04:24:24 net device setup: enabled 2021/12/09 04:24:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/09 04:24:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/09 04:24:24 USB emulation: enabled 2021/12/09 04:24:24 hci packet injection: enabled 2021/12/09 04:24:24 wifi device emulation: enabled 2021/12/09 04:24:24 802.15.4 emulation: enabled syzkaller login: [ 78.190024][ T6517] cgroup: Unknown subsys name 'net' [ 78.205576][ T6517] cgroup: Unknown subsys name 'rlimit' 2021/12/09 04:24:24 fetching corpus: 50, signal 43504/45422 (executing program) 2021/12/09 04:24:24 fetching corpus: 100, signal 75512/79201 (executing program) 2021/12/09 04:24:24 fetching corpus: 150, signal 99770/105168 (executing program) 2021/12/09 04:24:24 fetching corpus: 200, signal 118502/125547 (executing program) 2021/12/09 04:24:24 fetching corpus: 250, signal 129604/138329 (executing program) 2021/12/09 04:24:25 fetching corpus: 300, signal 143682/153993 (executing program) 2021/12/09 04:24:25 fetching corpus: 350, signal 157344/169191 (executing program) 2021/12/09 04:24:25 fetching corpus: 400, signal 167442/180833 (executing program) 2021/12/09 04:24:25 fetching corpus: 450, signal 178166/193028 (executing program) 2021/12/09 04:24:25 fetching corpus: 500, signal 184592/200964 (executing program) 2021/12/09 04:24:25 fetching corpus: 550, signal 194691/212508 (executing program) 2021/12/09 04:24:25 fetching corpus: 600, signal 199241/218563 (executing program) 2021/12/09 04:24:26 fetching corpus: 650, signal 204853/225627 (executing program) 2021/12/09 04:24:26 fetching corpus: 700, signal 212803/234937 (executing program) 2021/12/09 04:24:26 fetching corpus: 750, signal 218763/242305 (executing program) 2021/12/09 04:24:26 fetching corpus: 800, signal 223743/248642 (executing program) 2021/12/09 04:24:26 fetching corpus: 850, signal 228991/255271 (executing program) 2021/12/09 04:24:26 fetching corpus: 900, signal 236583/264166 (executing program) 2021/12/09 04:24:26 fetching corpus: 950, signal 241698/270663 (executing program) 2021/12/09 04:24:26 fetching corpus: 1000, signal 245924/276265 (executing program) 2021/12/09 04:24:26 fetching corpus: 1050, signal 250145/281865 (executing program) 2021/12/09 04:24:26 fetching corpus: 1100, signal 253729/286845 (executing program) 2021/12/09 04:24:27 fetching corpus: 1150, signal 258339/292803 (executing program) 2021/12/09 04:24:27 fetching corpus: 1200, signal 262883/298648 (executing program) 2021/12/09 04:24:27 fetching corpus: 1250, signal 266898/303989 (executing program) 2021/12/09 04:24:27 fetching corpus: 1300, signal 272336/310566 (executing program) 2021/12/09 04:24:27 fetching corpus: 1350, signal 276713/316199 (executing program) 2021/12/09 04:24:27 fetching corpus: 1400, signal 280261/321031 (executing program) 2021/12/09 04:24:27 fetching corpus: 1450, signal 285789/327714 (executing program) 2021/12/09 04:24:27 fetching corpus: 1500, signal 291394/334479 (executing program) 2021/12/09 04:24:28 fetching corpus: 1550, signal 296500/340731 (executing program) 2021/12/09 04:24:28 fetching corpus: 1600, signal 301407/346766 (executing program) 2021/12/09 04:24:28 fetching corpus: 1650, signal 305332/351846 (executing program) 2021/12/09 04:24:28 fetching corpus: 1700, signal 308759/356466 (executing program) 2021/12/09 04:24:28 fetching corpus: 1750, signal 314533/363239 (executing program) 2021/12/09 04:24:28 fetching corpus: 1800, signal 317796/367668 (executing program) 2021/12/09 04:24:28 fetching corpus: 1850, signal 321641/372648 (executing program) 2021/12/09 04:24:29 fetching corpus: 1900, signal 325566/377724 (executing program) 2021/12/09 04:24:29 fetching corpus: 1950, signal 328288/381617 (executing program) 2021/12/09 04:24:29 fetching corpus: 2000, signal 333075/387406 (executing program) 2021/12/09 04:24:29 fetching corpus: 2050, signal 335797/391326 (executing program) 2021/12/09 04:24:29 fetching corpus: 2100, signal 338278/394949 (executing program) 2021/12/09 04:24:29 fetching corpus: 2150, signal 340348/398173 (executing program) 2021/12/09 04:24:29 fetching corpus: 2200, signal 343532/402441 (executing program) 2021/12/09 04:24:29 fetching corpus: 2250, signal 345808/405835 (executing program) 2021/12/09 04:24:29 fetching corpus: 2300, signal 349285/410348 (executing program) 2021/12/09 04:24:30 fetching corpus: 2350, signal 351522/413725 (executing program) 2021/12/09 04:24:30 fetching corpus: 2400, signal 353930/417238 (executing program) 2021/12/09 04:24:30 fetching corpus: 2450, signal 357360/421591 (executing program) 2021/12/09 04:24:30 fetching corpus: 2500, signal 360245/425546 (executing program) 2021/12/09 04:24:30 fetching corpus: 2550, signal 362729/429182 (executing program) 2021/12/09 04:24:30 fetching corpus: 2600, signal 365655/433155 (executing program) 2021/12/09 04:24:30 fetching corpus: 2650, signal 369158/437606 (executing program) 2021/12/09 04:24:31 fetching corpus: 2700, signal 371684/441192 (executing program) 2021/12/09 04:24:31 fetching corpus: 2750, signal 374222/444775 (executing program) 2021/12/09 04:24:31 fetching corpus: 2800, signal 376159/447794 (executing program) 2021/12/09 04:24:31 fetching corpus: 2850, signal 378689/451327 (executing program) 2021/12/09 04:24:31 fetching corpus: 2900, signal 381841/455428 (executing program) 2021/12/09 04:24:31 fetching corpus: 2950, signal 384104/458680 (executing program) 2021/12/09 04:24:31 fetching corpus: 3000, signal 386579/462155 (executing program) 2021/12/09 04:24:32 fetching corpus: 3050, signal 389214/465749 (executing program) 2021/12/09 04:24:32 fetching corpus: 3100, signal 392220/469680 (executing program) 2021/12/09 04:24:32 fetching corpus: 3150, signal 394334/472811 (executing program) 2021/12/09 04:24:32 fetching corpus: 3200, signal 396183/475649 (executing program) 2021/12/09 04:24:32 fetching corpus: 3250, signal 397806/478321 (executing program) 2021/12/09 04:24:32 fetching corpus: 3300, signal 400510/481920 (executing program) 2021/12/09 04:24:32 fetching corpus: 3350, signal 402505/484927 (executing program) 2021/12/09 04:24:33 fetching corpus: 3400, signal 404901/488240 (executing program) 2021/12/09 04:24:33 fetching corpus: 3450, signal 406716/491052 (executing program) 2021/12/09 04:24:33 fetching corpus: 3500, signal 409250/494484 (executing program) 2021/12/09 04:24:33 fetching corpus: 3550, signal 411234/497451 (executing program) 2021/12/09 04:24:33 fetching corpus: 3600, signal 413870/500961 (executing program) 2021/12/09 04:24:33 fetching corpus: 3650, signal 415665/503705 (executing program) 2021/12/09 04:24:34 fetching corpus: 3700, signal 417664/506656 (executing program) 2021/12/09 04:24:34 fetching corpus: 3750, signal 419621/509514 (executing program) 2021/12/09 04:24:34 fetching corpus: 3800, signal 422334/513015 (executing program) 2021/12/09 04:24:34 fetching corpus: 3850, signal 424013/515618 (executing program) 2021/12/09 04:24:34 fetching corpus: 3900, signal 425595/518167 (executing program) 2021/12/09 04:24:34 fetching corpus: 3950, signal 427570/521027 (executing program) 2021/12/09 04:24:34 fetching corpus: 4000, signal 429435/523771 (executing program) 2021/12/09 04:24:35 fetching corpus: 4050, signal 431009/526271 (executing program) 2021/12/09 04:24:35 fetching corpus: 4100, signal 432717/528863 (executing program) 2021/12/09 04:24:35 fetching corpus: 4150, signal 434488/531525 (executing program) 2021/12/09 04:24:35 fetching corpus: 4200, signal 436741/534588 (executing program) 2021/12/09 04:24:35 fetching corpus: 4250, signal 438899/537545 (executing program) 2021/12/09 04:24:35 fetching corpus: 4300, signal 440287/539884 (executing program) 2021/12/09 04:24:36 fetching corpus: 4350, signal 441619/542159 (executing program) 2021/12/09 04:24:36 fetching corpus: 4400, signal 443734/545116 (executing program) 2021/12/09 04:24:36 fetching corpus: 4450, signal 445484/547728 (executing program) 2021/12/09 04:24:36 fetching corpus: 4500, signal 447567/550627 (executing program) 2021/12/09 04:24:36 fetching corpus: 4550, signal 449360/553242 (executing program) 2021/12/09 04:24:36 fetching corpus: 4600, signal 450983/555685 (executing program) 2021/12/09 04:24:37 fetching corpus: 4650, signal 452109/557745 (executing program) 2021/12/09 04:24:37 fetching corpus: 4700, signal 454086/560471 (executing program) 2021/12/09 04:24:37 fetching corpus: 4750, signal 455832/563013 (executing program) 2021/12/09 04:24:37 fetching corpus: 4800, signal 457228/565268 (executing program) 2021/12/09 04:24:37 fetching corpus: 4850, signal 458992/567843 (executing program) 2021/12/09 04:24:37 fetching corpus: 4900, signal 460690/570274 (executing program) 2021/12/09 04:24:38 fetching corpus: 4950, signal 463426/573584 (executing program) 2021/12/09 04:24:38 fetching corpus: 5000, signal 465653/576481 (executing program) 2021/12/09 04:24:38 fetching corpus: 5050, signal 466919/578589 (executing program) 2021/12/09 04:24:38 fetching corpus: 5100, signal 468265/580737 (executing program) 2021/12/09 04:24:38 fetching corpus: 5150, signal 469756/583037 (executing program) 2021/12/09 04:24:38 fetching corpus: 5200, signal 471560/585622 (executing program) 2021/12/09 04:24:39 fetching corpus: 5250, signal 472757/587720 (executing program) 2021/12/09 04:24:39 fetching corpus: 5300, signal 473856/589666 (executing program) 2021/12/09 04:24:39 fetching corpus: 5350, signal 476282/592654 (executing program) 2021/12/09 04:24:39 fetching corpus: 5400, signal 477773/594939 (executing program) 2021/12/09 04:24:39 fetching corpus: 5450, signal 479414/597305 (executing program) 2021/12/09 04:24:39 fetching corpus: 5500, signal 480741/599434 (executing program) 2021/12/09 04:24:40 fetching corpus: 5550, signal 481917/601446 (executing program) 2021/12/09 04:24:40 fetching corpus: 5600, signal 483017/603423 (executing program) 2021/12/09 04:24:40 fetching corpus: 5650, signal 485079/606122 (executing program) 2021/12/09 04:24:40 fetching corpus: 5700, signal 487046/608750 (executing program) 2021/12/09 04:24:40 fetching corpus: 5750, signal 488258/610730 (executing program) 2021/12/09 04:24:40 fetching corpus: 5800, signal 490388/613499 (executing program) 2021/12/09 04:24:41 fetching corpus: 5850, signal 491940/615790 (executing program) 2021/12/09 04:24:41 fetching corpus: 5900, signal 493614/618080 (executing program) 2021/12/09 04:24:41 fetching corpus: 5950, signal 494655/619955 (executing program) 2021/12/09 04:24:41 fetching corpus: 6000, signal 495869/621931 (executing program) 2021/12/09 04:24:41 fetching corpus: 6050, signal 497306/624075 (executing program) 2021/12/09 04:24:41 fetching corpus: 6100, signal 498457/626017 (executing program) 2021/12/09 04:24:41 fetching corpus: 6150, signal 500182/628334 (executing program) 2021/12/09 04:24:42 fetching corpus: 6200, signal 501588/630397 (executing program) 2021/12/09 04:24:42 fetching corpus: 6250, signal 503290/632715 (executing program) 2021/12/09 04:24:42 fetching corpus: 6300, signal 504476/634608 (executing program) 2021/12/09 04:24:42 fetching corpus: 6350, signal 506350/637036 (executing program) 2021/12/09 04:24:42 fetching corpus: 6400, signal 507761/639129 (executing program) 2021/12/09 04:24:43 fetching corpus: 6450, signal 509354/641420 (executing program) 2021/12/09 04:24:43 fetching corpus: 6500, signal 510452/643293 (executing program) 2021/12/09 04:24:43 fetching corpus: 6550, signal 511881/645400 (executing program) 2021/12/09 04:24:43 fetching corpus: 6600, signal 513397/647552 (executing program) 2021/12/09 04:24:43 fetching corpus: 6650, signal 514575/649436 (executing program) 2021/12/09 04:24:43 fetching corpus: 6700, signal 515786/651362 (executing program) 2021/12/09 04:24:43 fetching corpus: 6750, signal 517155/653362 (executing program) 2021/12/09 04:24:43 fetching corpus: 6800, signal 518613/655463 (executing program) 2021/12/09 04:24:44 fetching corpus: 6850, signal 520049/657534 (executing program) 2021/12/09 04:24:44 fetching corpus: 6900, signal 521127/659276 (executing program) 2021/12/09 04:24:44 fetching corpus: 6950, signal 522799/661528 (executing program) 2021/12/09 04:24:44 fetching corpus: 7000, signal 524003/663466 (executing program) 2021/12/09 04:24:44 fetching corpus: 7050, signal 524931/665166 (executing program) 2021/12/09 04:24:44 fetching corpus: 7100, signal 526118/666993 (executing program) 2021/12/09 04:24:44 fetching corpus: 7150, signal 527513/669019 (executing program) 2021/12/09 04:24:45 fetching corpus: 7200, signal 528652/670820 (executing program) 2021/12/09 04:24:45 fetching corpus: 7250, signal 529764/672593 (executing program) 2021/12/09 04:24:45 fetching corpus: 7300, signal 530864/674385 (executing program) 2021/12/09 04:24:45 fetching corpus: 7350, signal 531567/675910 (executing program) 2021/12/09 04:24:45 fetching corpus: 7400, signal 532969/677918 (executing program) 2021/12/09 04:24:45 fetching corpus: 7450, signal 534390/679918 (executing program) 2021/12/09 04:24:45 fetching corpus: 7500, signal 535445/681665 (executing program) 2021/12/09 04:24:46 fetching corpus: 7550, signal 536411/683295 (executing program) 2021/12/09 04:24:46 fetching corpus: 7600, signal 537391/684980 (executing program) 2021/12/09 04:24:46 fetching corpus: 7650, signal 538201/686485 (executing program) 2021/12/09 04:24:46 fetching corpus: 7700, signal 539681/688523 (executing program) 2021/12/09 04:24:46 fetching corpus: 7750, signal 540614/690148 (executing program) 2021/12/09 04:24:46 fetching corpus: 7800, signal 541659/691826 (executing program) 2021/12/09 04:24:46 fetching corpus: 7850, signal 542714/693515 (executing program) 2021/12/09 04:24:47 fetching corpus: 7900, signal 544447/695708 (executing program) 2021/12/09 04:24:47 fetching corpus: 7950, signal 545104/697113 (executing program) 2021/12/09 04:24:47 fetching corpus: 8000, signal 545898/698585 (executing program) 2021/12/09 04:24:47 fetching corpus: 8050, signal 547057/700297 (executing program) 2021/12/09 04:24:47 fetching corpus: 8100, signal 547854/701806 (executing program) 2021/12/09 04:24:47 fetching corpus: 8150, signal 548791/703384 (executing program) 2021/12/09 04:24:48 fetching corpus: 8200, signal 549434/704734 (executing program) 2021/12/09 04:24:48 fetching corpus: 8250, signal 550376/706309 (executing program) 2021/12/09 04:24:48 fetching corpus: 8300, signal 551754/708213 (executing program) 2021/12/09 04:24:48 fetching corpus: 8350, signal 552698/709809 (executing program) 2021/12/09 04:24:48 fetching corpus: 8400, signal 553712/711394 (executing program) 2021/12/09 04:24:48 fetching corpus: 8450, signal 554762/713059 (executing program) 2021/12/09 04:24:48 fetching corpus: 8500, signal 555542/714553 (executing program) 2021/12/09 04:24:49 fetching corpus: 8550, signal 556910/716412 (executing program) 2021/12/09 04:24:49 fetching corpus: 8600, signal 558030/718132 (executing program) 2021/12/09 04:24:49 fetching corpus: 8650, signal 558942/719692 (executing program) 2021/12/09 04:24:49 fetching corpus: 8700, signal 559916/721240 (executing program) 2021/12/09 04:24:49 fetching corpus: 8750, signal 561492/723227 (executing program) 2021/12/09 04:24:49 fetching corpus: 8800, signal 562513/724806 (executing program) 2021/12/09 04:24:50 fetching corpus: 8850, signal 563727/726546 (executing program) 2021/12/09 04:24:50 fetching corpus: 8900, signal 564419/727961 (executing program) 2021/12/09 04:24:50 fetching corpus: 8950, signal 565309/729486 (executing program) 2021/12/09 04:24:50 fetching corpus: 9000, signal 566394/731077 (executing program) 2021/12/09 04:24:50 fetching corpus: 9050, signal 567082/732444 (executing program) 2021/12/09 04:24:50 fetching corpus: 9100, signal 568216/734143 (executing program) 2021/12/09 04:24:50 fetching corpus: 9150, signal 569167/735686 (executing program) 2021/12/09 04:24:51 fetching corpus: 9200, signal 570233/737304 (executing program) 2021/12/09 04:24:51 fetching corpus: 9250, signal 571429/738973 (executing program) 2021/12/09 04:24:51 fetching corpus: 9300, signal 572398/740476 (executing program) 2021/12/09 04:24:51 fetching corpus: 9350, signal 573298/741943 (executing program) 2021/12/09 04:24:51 fetching corpus: 9400, signal 574477/743647 (executing program) 2021/12/09 04:24:51 fetching corpus: 9450, signal 575317/745100 (executing program) 2021/12/09 04:24:51 fetching corpus: 9500, signal 576068/746427 (executing program) 2021/12/09 04:24:52 fetching corpus: 9550, signal 577393/748127 (executing program) 2021/12/09 04:24:52 fetching corpus: 9600, signal 578466/749706 (executing program) 2021/12/09 04:24:52 fetching corpus: 9650, signal 579483/751239 (executing program) 2021/12/09 04:24:52 fetching corpus: 9700, signal 580298/752586 (executing program) 2021/12/09 04:24:52 fetching corpus: 9750, signal 581205/754057 (executing program) 2021/12/09 04:24:52 fetching corpus: 9800, signal 581875/755366 (executing program) 2021/12/09 04:24:52 fetching corpus: 9850, signal 582712/756786 (executing program) 2021/12/09 04:24:53 fetching corpus: 9900, signal 583495/758170 (executing program) 2021/12/09 04:24:53 fetching corpus: 9950, signal 584358/759547 (executing program) 2021/12/09 04:24:53 fetching corpus: 10000, signal 585243/760990 (executing program) 2021/12/09 04:24:53 fetching corpus: 10050, signal 586208/762438 (executing program) 2021/12/09 04:24:53 fetching corpus: 10100, signal 587275/763912 (executing program) 2021/12/09 04:24:54 fetching corpus: 10150, signal 588232/765352 (executing program) 2021/12/09 04:24:54 fetching corpus: 10200, signal 589074/766724 (executing program) 2021/12/09 04:24:54 fetching corpus: 10250, signal 590008/768154 (executing program) 2021/12/09 04:24:54 fetching corpus: 10300, signal 590646/769442 (executing program) 2021/12/09 04:24:54 fetching corpus: 10350, signal 591319/770686 (executing program) 2021/12/09 04:24:54 fetching corpus: 10400, signal 592089/772054 (executing program) 2021/12/09 04:24:55 fetching corpus: 10450, signal 593094/773509 (executing program) 2021/12/09 04:24:55 fetching corpus: 10500, signal 593700/774679 (executing program) 2021/12/09 04:24:55 fetching corpus: 10550, signal 594347/775897 (executing program) 2021/12/09 04:24:55 fetching corpus: 10600, signal 595197/777265 (executing program) 2021/12/09 04:24:55 fetching corpus: 10650, signal 596197/778683 (executing program) 2021/12/09 04:24:55 fetching corpus: 10700, signal 596612/779754 (executing program) 2021/12/09 04:24:55 fetching corpus: 10750, signal 597281/780967 (executing program) 2021/12/09 04:24:56 fetching corpus: 10800, signal 598064/782271 (executing program) 2021/12/09 04:24:56 fetching corpus: 10850, signal 599029/783676 (executing program) 2021/12/09 04:24:56 fetching corpus: 10900, signal 599995/785085 (executing program) 2021/12/09 04:24:56 fetching corpus: 10950, signal 601071/786544 (executing program) 2021/12/09 04:24:56 fetching corpus: 11000, signal 601716/787748 (executing program) 2021/12/09 04:24:56 fetching corpus: 11050, signal 602475/789066 (executing program) 2021/12/09 04:24:56 fetching corpus: 11100, signal 603064/790282 (executing program) 2021/12/09 04:24:57 fetching corpus: 11150, signal 603732/791506 (executing program) 2021/12/09 04:24:57 fetching corpus: 11200, signal 604509/792749 (executing program) 2021/12/09 04:24:57 fetching corpus: 11250, signal 605275/794006 (executing program) 2021/12/09 04:24:57 fetching corpus: 11300, signal 606045/795333 (executing program) 2021/12/09 04:24:57 fetching corpus: 11350, signal 607139/796797 (executing program) 2021/12/09 04:24:57 fetching corpus: 11400, signal 607924/798058 (executing program) 2021/12/09 04:24:58 fetching corpus: 11450, signal 608997/799497 (executing program) 2021/12/09 04:24:58 fetching corpus: 11500, signal 609683/800708 (executing program) 2021/12/09 04:24:58 fetching corpus: 11550, signal 610349/801924 (executing program) 2021/12/09 04:24:58 fetching corpus: 11600, signal 611205/803218 (executing program) 2021/12/09 04:24:58 fetching corpus: 11650, signal 611968/804497 (executing program) 2021/12/09 04:24:58 fetching corpus: 11700, signal 612590/805609 (executing program) 2021/12/09 04:24:59 fetching corpus: 11750, signal 613307/806859 (executing program) 2021/12/09 04:24:59 fetching corpus: 11800, signal 614333/808220 (executing program) 2021/12/09 04:24:59 fetching corpus: 11850, signal 614986/809407 (executing program) 2021/12/09 04:24:59 fetching corpus: 11900, signal 615618/810545 (executing program) 2021/12/09 04:24:59 fetching corpus: 11950, signal 616940/812102 (executing program) 2021/12/09 04:24:59 fetching corpus: 12000, signal 617530/813222 (executing program) 2021/12/09 04:25:00 fetching corpus: 12050, signal 618211/814382 (executing program) 2021/12/09 04:25:00 fetching corpus: 12100, signal 619111/815734 (executing program) 2021/12/09 04:25:00 fetching corpus: 12150, signal 619948/816993 (executing program) 2021/12/09 04:25:00 fetching corpus: 12200, signal 620805/818237 (executing program) 2021/12/09 04:25:00 fetching corpus: 12250, signal 621674/819495 (executing program) 2021/12/09 04:25:00 fetching corpus: 12300, signal 622411/820732 (executing program) 2021/12/09 04:25:00 fetching corpus: 12350, signal 623022/821861 (executing program) 2021/12/09 04:25:01 fetching corpus: 12400, signal 623670/822993 (executing program) 2021/12/09 04:25:01 fetching corpus: 12450, signal 624332/824175 (executing program) 2021/12/09 04:25:01 fetching corpus: 12500, signal 624969/825314 (executing program) 2021/12/09 04:25:01 fetching corpus: 12550, signal 625803/826533 (executing program) 2021/12/09 04:25:01 fetching corpus: 12600, signal 626525/827697 (executing program) 2021/12/09 04:25:01 fetching corpus: 12650, signal 627195/828859 (executing program) 2021/12/09 04:25:02 fetching corpus: 12700, signal 627947/830009 (executing program) 2021/12/09 04:25:02 fetching corpus: 12750, signal 628681/831139 (executing program) 2021/12/09 04:25:02 fetching corpus: 12800, signal 629113/832174 (executing program) 2021/12/09 04:25:02 fetching corpus: 12850, signal 629975/833400 (executing program) 2021/12/09 04:25:02 fetching corpus: 12900, signal 630735/834570 (executing program) 2021/12/09 04:25:02 fetching corpus: 12950, signal 631237/835597 (executing program) 2021/12/09 04:25:03 fetching corpus: 13000, signal 631953/836754 (executing program) 2021/12/09 04:25:03 fetching corpus: 13050, signal 632885/837984 (executing program) 2021/12/09 04:25:03 fetching corpus: 13100, signal 633636/839144 (executing program) 2021/12/09 04:25:03 fetching corpus: 13150, signal 634575/840423 (executing program) 2021/12/09 04:25:03 fetching corpus: 13200, signal 635275/841555 (executing program) 2021/12/09 04:25:03 fetching corpus: 13250, signal 636086/842720 (executing program) 2021/12/09 04:25:03 fetching corpus: 13300, signal 636943/843880 (executing program) 2021/12/09 04:25:04 fetching corpus: 13350, signal 637550/844969 (executing program) 2021/12/09 04:25:04 fetching corpus: 13400, signal 638327/846123 (executing program) 2021/12/09 04:25:04 fetching corpus: 13450, signal 639103/847315 (executing program) 2021/12/09 04:25:04 fetching corpus: 13500, signal 639825/848442 (executing program) 2021/12/09 04:25:04 fetching corpus: 13550, signal 641769/850173 (executing program) 2021/12/09 04:25:04 fetching corpus: 13600, signal 642441/851298 (executing program) 2021/12/09 04:25:05 fetching corpus: 13650, signal 643262/852478 (executing program) 2021/12/09 04:25:05 fetching corpus: 13700, signal 643862/853519 (executing program) 2021/12/09 04:25:05 fetching corpus: 13750, signal 644690/854652 (executing program) 2021/12/09 04:25:05 fetching corpus: 13800, signal 645230/855712 (executing program) 2021/12/09 04:25:05 fetching corpus: 13850, signal 645732/856676 (executing program) 2021/12/09 04:25:05 fetching corpus: 13900, signal 646427/857769 (executing program) 2021/12/09 04:25:05 fetching corpus: 13950, signal 646981/858804 (executing program) 2021/12/09 04:25:06 fetching corpus: 14000, signal 647541/859808 (executing program) 2021/12/09 04:25:06 fetching corpus: 14050, signal 648299/860922 (executing program) 2021/12/09 04:25:06 fetching corpus: 14100, signal 648896/861982 (executing program) 2021/12/09 04:25:06 fetching corpus: 14150, signal 649284/862910 (executing program) 2021/12/09 04:25:06 fetching corpus: 14200, signal 650061/864028 (executing program) 2021/12/09 04:25:06 fetching corpus: 14250, signal 650903/865166 (executing program) 2021/12/09 04:25:06 fetching corpus: 14300, signal 651497/866211 (executing program) 2021/12/09 04:25:07 fetching corpus: 14350, signal 651862/867146 (executing program) 2021/12/09 04:25:07 fetching corpus: 14400, signal 652735/868326 (executing program) 2021/12/09 04:25:07 fetching corpus: 14450, signal 653267/869307 (executing program) 2021/12/09 04:25:07 fetching corpus: 14500, signal 653944/870399 (executing program) 2021/12/09 04:25:07 fetching corpus: 14550, signal 654520/871370 (executing program) 2021/12/09 04:25:07 fetching corpus: 14600, signal 655124/872399 (executing program) 2021/12/09 04:25:07 fetching corpus: 14650, signal 655710/873367 (executing program) 2021/12/09 04:25:07 fetching corpus: 14700, signal 656401/874442 (executing program) 2021/12/09 04:25:08 fetching corpus: 14750, signal 656996/875468 (executing program) 2021/12/09 04:25:08 fetching corpus: 14800, signal 657548/876441 (executing program) 2021/12/09 04:25:08 fetching corpus: 14850, signal 658150/877389 (executing program) 2021/12/09 04:25:08 fetching corpus: 14900, signal 658688/878369 (executing program) 2021/12/09 04:25:08 fetching corpus: 14950, signal 659180/879342 (executing program) 2021/12/09 04:25:08 fetching corpus: 15000, signal 659716/880278 (executing program) 2021/12/09 04:25:08 fetching corpus: 15050, signal 660512/881339 (executing program) 2021/12/09 04:25:09 fetching corpus: 15100, signal 661111/882328 (executing program) 2021/12/09 04:25:09 fetching corpus: 15150, signal 661880/883407 (executing program) 2021/12/09 04:25:09 fetching corpus: 15200, signal 662659/884442 (executing program) 2021/12/09 04:25:09 fetching corpus: 15250, signal 663167/885405 (executing program) 2021/12/09 04:25:09 fetching corpus: 15300, signal 663814/886413 (executing program) 2021/12/09 04:25:09 fetching corpus: 15350, signal 665182/887749 (executing program) 2021/12/09 04:25:10 fetching corpus: 15400, signal 665758/888689 (executing program) 2021/12/09 04:25:10 fetching corpus: 15450, signal 666342/889681 (executing program) 2021/12/09 04:25:10 fetching corpus: 15500, signal 666922/890664 (executing program) 2021/12/09 04:25:10 fetching corpus: 15550, signal 667582/891689 (executing program) 2021/12/09 04:25:10 fetching corpus: 15600, signal 668254/892607 (executing program) 2021/12/09 04:25:10 fetching corpus: 15650, signal 668803/893546 (executing program) 2021/12/09 04:25:10 fetching corpus: 15700, signal 669522/894543 (executing program) 2021/12/09 04:25:11 fetching corpus: 15750, signal 670047/895451 (executing program) 2021/12/09 04:25:11 fetching corpus: 15800, signal 670593/896387 (executing program) 2021/12/09 04:25:11 fetching corpus: 15850, signal 671129/897333 (executing program) 2021/12/09 04:25:11 fetching corpus: 15900, signal 671657/898259 (executing program) 2021/12/09 04:25:11 fetching corpus: 15950, signal 672145/899180 (executing program) 2021/12/09 04:25:11 fetching corpus: 16000, signal 672703/900077 (executing program) 2021/12/09 04:25:11 fetching corpus: 16050, signal 673250/900986 (executing program) 2021/12/09 04:25:12 fetching corpus: 16100, signal 673754/901834 (executing program) 2021/12/09 04:25:12 fetching corpus: 16150, signal 674328/902758 (executing program) 2021/12/09 04:25:12 fetching corpus: 16200, signal 674824/903653 (executing program) 2021/12/09 04:25:12 fetching corpus: 16250, signal 675444/904581 (executing program) 2021/12/09 04:25:12 fetching corpus: 16300, signal 676060/905534 (executing program) 2021/12/09 04:25:12 fetching corpus: 16350, signal 676624/906457 (executing program) 2021/12/09 04:25:12 fetching corpus: 16400, signal 677144/907361 (executing program) 2021/12/09 04:25:12 fetching corpus: 16450, signal 677693/908241 (executing program) 2021/12/09 04:25:13 fetching corpus: 16500, signal 678268/909122 (executing program) 2021/12/09 04:25:13 fetching corpus: 16550, signal 678858/910022 (executing program) 2021/12/09 04:25:13 fetching corpus: 16600, signal 679285/910876 (executing program) 2021/12/09 04:25:13 fetching corpus: 16650, signal 679915/911817 (executing program) 2021/12/09 04:25:13 fetching corpus: 16700, signal 680397/912734 (executing program) 2021/12/09 04:25:13 fetching corpus: 16750, signal 680985/913641 (executing program) 2021/12/09 04:25:13 fetching corpus: 16800, signal 681496/914488 (executing program) 2021/12/09 04:25:13 fetching corpus: 16850, signal 682073/915392 (executing program) 2021/12/09 04:25:14 fetching corpus: 16900, signal 682525/916269 (executing program) 2021/12/09 04:25:14 fetching corpus: 16950, signal 683181/917204 (executing program) 2021/12/09 04:25:14 fetching corpus: 17000, signal 683632/918081 (executing program) 2021/12/09 04:25:14 fetching corpus: 17050, signal 684216/918980 (executing program) 2021/12/09 04:25:14 fetching corpus: 17100, signal 684676/919801 (executing program) 2021/12/09 04:25:14 fetching corpus: 17150, signal 685196/920662 (executing program) 2021/12/09 04:25:14 fetching corpus: 17200, signal 685652/921526 (executing program) 2021/12/09 04:25:14 fetching corpus: 17250, signal 686152/922384 (executing program) 2021/12/09 04:25:15 fetching corpus: 17300, signal 686633/923262 (executing program) 2021/12/09 04:25:15 fetching corpus: 17350, signal 687154/924105 (executing program) 2021/12/09 04:25:15 fetching corpus: 17400, signal 687575/924899 (executing program) 2021/12/09 04:25:15 fetching corpus: 17450, signal 687944/925700 (executing program) 2021/12/09 04:25:15 fetching corpus: 17500, signal 688367/926471 (executing program) 2021/12/09 04:25:15 fetching corpus: 17550, signal 688973/927319 (executing program) 2021/12/09 04:25:15 fetching corpus: 17600, signal 689495/928149 (executing program) 2021/12/09 04:25:15 fetching corpus: 17650, signal 689982/928997 (executing program) 2021/12/09 04:25:15 fetching corpus: 17700, signal 690661/929896 (executing program) 2021/12/09 04:25:16 fetching corpus: 17750, signal 691245/930768 (executing program) 2021/12/09 04:25:16 fetching corpus: 17800, signal 691700/931635 (executing program) 2021/12/09 04:25:16 fetching corpus: 17850, signal 692374/932518 (executing program) 2021/12/09 04:25:16 fetching corpus: 17900, signal 692895/933385 (executing program) 2021/12/09 04:25:16 fetching corpus: 17950, signal 693447/934256 (executing program) 2021/12/09 04:25:16 fetching corpus: 18000, signal 694086/935130 (executing program) 2021/12/09 04:25:16 fetching corpus: 18050, signal 694792/936001 (executing program) 2021/12/09 04:25:17 fetching corpus: 18100, signal 695383/936844 (executing program) 2021/12/09 04:25:17 fetching corpus: 18150, signal 695847/937636 (executing program) 2021/12/09 04:25:17 fetching corpus: 18200, signal 696651/938529 (executing program) 2021/12/09 04:25:17 fetching corpus: 18250, signal 696984/939288 (executing program) 2021/12/09 04:25:17 fetching corpus: 18300, signal 697554/940149 (executing program) 2021/12/09 04:25:17 fetching corpus: 18350, signal 698038/940938 (executing program) 2021/12/09 04:25:17 fetching corpus: 18400, signal 698434/941725 (executing program) 2021/12/09 04:25:17 fetching corpus: 18450, signal 699016/942577 (executing program) 2021/12/09 04:25:18 fetching corpus: 18500, signal 699787/943484 (executing program) 2021/12/09 04:25:18 fetching corpus: 18550, signal 700250/944293 (executing program) 2021/12/09 04:25:18 fetching corpus: 18600, signal 700740/945086 (executing program) 2021/12/09 04:25:18 fetching corpus: 18650, signal 702029/946057 (executing program) [ 132.538730][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.545386][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/09 04:25:18 fetching corpus: 18700, signal 702378/946805 (executing program) 2021/12/09 04:25:18 fetching corpus: 18750, signal 702706/947553 (executing program) 2021/12/09 04:25:18 fetching corpus: 18800, signal 703239/948362 (executing program) 2021/12/09 04:25:19 fetching corpus: 18850, signal 703753/949134 (executing program) 2021/12/09 04:25:19 fetching corpus: 18900, signal 704162/949910 (executing program) 2021/12/09 04:25:19 fetching corpus: 18950, signal 704564/950693 (executing program) 2021/12/09 04:25:19 fetching corpus: 19000, signal 705036/951451 (executing program) 2021/12/09 04:25:19 fetching corpus: 19050, signal 705676/952259 (executing program) 2021/12/09 04:25:19 fetching corpus: 19100, signal 706044/952982 (executing program) 2021/12/09 04:25:19 fetching corpus: 19150, signal 706541/953759 (executing program) 2021/12/09 04:25:19 fetching corpus: 19200, signal 707082/954571 (executing program) 2021/12/09 04:25:19 fetching corpus: 19250, signal 707613/955305 (executing program) 2021/12/09 04:25:20 fetching corpus: 19300, signal 708202/956105 (executing program) 2021/12/09 04:25:20 fetching corpus: 19350, signal 708660/956832 (executing program) 2021/12/09 04:25:20 fetching corpus: 19400, signal 709046/957566 (executing program) 2021/12/09 04:25:20 fetching corpus: 19450, signal 709496/958322 (executing program) 2021/12/09 04:25:20 fetching corpus: 19500, signal 709855/959067 (executing program) 2021/12/09 04:25:20 fetching corpus: 19550, signal 710650/959890 (executing program) 2021/12/09 04:25:20 fetching corpus: 19600, signal 711164/960630 (executing program) 2021/12/09 04:25:20 fetching corpus: 19650, signal 711579/961357 (executing program) 2021/12/09 04:25:21 fetching corpus: 19700, signal 712015/962098 (executing program) 2021/12/09 04:25:21 fetching corpus: 19750, signal 712401/962829 (executing program) 2021/12/09 04:25:21 fetching corpus: 19800, signal 712879/963570 (executing program) 2021/12/09 04:25:21 fetching corpus: 19850, signal 713313/964319 (executing program) 2021/12/09 04:25:21 fetching corpus: 19900, signal 714087/965144 (executing program) 2021/12/09 04:25:21 fetching corpus: 19950, signal 714462/965867 (executing program) 2021/12/09 04:25:21 fetching corpus: 20000, signal 714825/966594 (executing program) 2021/12/09 04:25:21 fetching corpus: 20050, signal 715412/967379 (executing program) 2021/12/09 04:25:22 fetching corpus: 20100, signal 716024/968118 (executing program) 2021/12/09 04:25:22 fetching corpus: 20150, signal 716502/968826 (executing program) 2021/12/09 04:25:22 fetching corpus: 20200, signal 716860/969552 (executing program) 2021/12/09 04:25:22 fetching corpus: 20250, signal 717329/970283 (executing program) 2021/12/09 04:25:22 fetching corpus: 20300, signal 717784/970991 (executing program) 2021/12/09 04:25:22 fetching corpus: 20350, signal 718308/971741 (executing program) 2021/12/09 04:25:22 fetching corpus: 20400, signal 718959/972507 (executing program) 2021/12/09 04:25:23 fetching corpus: 20450, signal 719327/973256 (executing program) 2021/12/09 04:25:23 fetching corpus: 20500, signal 719691/973992 (executing program) 2021/12/09 04:25:23 fetching corpus: 20550, signal 720145/974730 (executing program) 2021/12/09 04:25:23 fetching corpus: 20600, signal 720674/975429 (executing program) 2021/12/09 04:25:23 fetching corpus: 20650, signal 721150/976149 (executing program) 2021/12/09 04:25:23 fetching corpus: 20700, signal 721689/976916 (executing program) 2021/12/09 04:25:23 fetching corpus: 20750, signal 722090/977599 (executing program) 2021/12/09 04:25:24 fetching corpus: 20800, signal 722659/978283 (executing program) 2021/12/09 04:25:24 fetching corpus: 20850, signal 722995/978965 (executing program) 2021/12/09 04:25:24 fetching corpus: 20900, signal 723416/979674 (executing program) 2021/12/09 04:25:24 fetching corpus: 20950, signal 723934/980436 (executing program) 2021/12/09 04:25:24 fetching corpus: 21000, signal 724229/981091 (executing program) 2021/12/09 04:25:24 fetching corpus: 21050, signal 724620/981794 (executing program) 2021/12/09 04:25:24 fetching corpus: 21100, signal 725074/982492 (executing program) 2021/12/09 04:25:24 fetching corpus: 21150, signal 725438/983172 (executing program) 2021/12/09 04:25:24 fetching corpus: 21200, signal 725785/983866 (executing program) 2021/12/09 04:25:25 fetching corpus: 21250, signal 726133/984523 (executing program) 2021/12/09 04:25:25 fetching corpus: 21300, signal 726820/985215 (executing program) 2021/12/09 04:25:25 fetching corpus: 21350, signal 727345/985898 (executing program) 2021/12/09 04:25:25 fetching corpus: 21400, signal 727738/986590 (executing program) 2021/12/09 04:25:25 fetching corpus: 21450, signal 728061/987231 (executing program) 2021/12/09 04:25:25 fetching corpus: 21500, signal 728558/987951 (executing program) 2021/12/09 04:25:25 fetching corpus: 21550, signal 729069/988656 (executing program) 2021/12/09 04:25:25 fetching corpus: 21600, signal 729575/989382 (executing program) 2021/12/09 04:25:26 fetching corpus: 21650, signal 730000/990047 (executing program) 2021/12/09 04:25:26 fetching corpus: 21700, signal 730365/990735 (executing program) 2021/12/09 04:25:26 fetching corpus: 21750, signal 730852/991402 (executing program) 2021/12/09 04:25:26 fetching corpus: 21800, signal 731288/992114 (executing program) 2021/12/09 04:25:26 fetching corpus: 21850, signal 731754/992744 (executing program) 2021/12/09 04:25:26 fetching corpus: 21900, signal 732254/993411 (executing program) 2021/12/09 04:25:26 fetching corpus: 21950, signal 732773/994104 (executing program) 2021/12/09 04:25:27 fetching corpus: 22000, signal 733197/994764 (executing program) 2021/12/09 04:25:27 fetching corpus: 22050, signal 733494/995393 (executing program) 2021/12/09 04:25:27 fetching corpus: 22100, signal 733940/996046 (executing program) 2021/12/09 04:25:27 fetching corpus: 22150, signal 734347/996724 (executing program) 2021/12/09 04:25:27 fetching corpus: 22200, signal 734738/997359 (executing program) 2021/12/09 04:25:27 fetching corpus: 22250, signal 735024/998008 (executing program) 2021/12/09 04:25:27 fetching corpus: 22300, signal 735366/998655 (executing program) 2021/12/09 04:25:27 fetching corpus: 22350, signal 736290/999386 (executing program) 2021/12/09 04:25:28 fetching corpus: 22400, signal 736685/1000038 (executing program) 2021/12/09 04:25:28 fetching corpus: 22450, signal 737068/1000701 (executing program) 2021/12/09 04:25:28 fetching corpus: 22500, signal 737570/1001349 (executing program) 2021/12/09 04:25:28 fetching corpus: 22550, signal 738167/1001994 (executing program) 2021/12/09 04:25:28 fetching corpus: 22600, signal 738452/1002618 (executing program) 2021/12/09 04:25:28 fetching corpus: 22650, signal 738899/1003253 (executing program) 2021/12/09 04:25:28 fetching corpus: 22700, signal 739422/1003887 (executing program) 2021/12/09 04:25:28 fetching corpus: 22750, signal 739824/1004529 (executing program) 2021/12/09 04:25:29 fetching corpus: 22800, signal 740427/1005195 (executing program) 2021/12/09 04:25:29 fetching corpus: 22850, signal 740776/1005828 (executing program) 2021/12/09 04:25:29 fetching corpus: 22900, signal 741150/1006492 (executing program) 2021/12/09 04:25:29 fetching corpus: 22950, signal 741567/1007127 (executing program) 2021/12/09 04:25:29 fetching corpus: 23000, signal 742064/1007773 (executing program) 2021/12/09 04:25:29 fetching corpus: 23050, signal 742486/1008408 (executing program) 2021/12/09 04:25:30 fetching corpus: 23100, signal 743155/1009055 (executing program) 2021/12/09 04:25:30 fetching corpus: 23150, signal 743579/1009678 (executing program) 2021/12/09 04:25:30 fetching corpus: 23200, signal 744010/1010310 (executing program) 2021/12/09 04:25:30 fetching corpus: 23250, signal 744490/1010926 (executing program) 2021/12/09 04:25:30 fetching corpus: 23300, signal 744837/1011508 (executing program) 2021/12/09 04:25:30 fetching corpus: 23350, signal 745211/1012131 (executing program) 2021/12/09 04:25:30 fetching corpus: 23400, signal 745585/1012717 (executing program) 2021/12/09 04:25:30 fetching corpus: 23450, signal 746154/1013351 (executing program) 2021/12/09 04:25:31 fetching corpus: 23500, signal 746549/1013919 (executing program) 2021/12/09 04:25:31 fetching corpus: 23550, signal 746908/1014533 (executing program) 2021/12/09 04:25:31 fetching corpus: 23600, signal 747264/1015119 (executing program) 2021/12/09 04:25:31 fetching corpus: 23650, signal 747572/1015698 (executing program) 2021/12/09 04:25:31 fetching corpus: 23700, signal 748010/1016310 (executing program) 2021/12/09 04:25:31 fetching corpus: 23750, signal 748438/1016928 (executing program) 2021/12/09 04:25:31 fetching corpus: 23800, signal 748884/1017549 (executing program) 2021/12/09 04:25:31 fetching corpus: 23850, signal 749383/1018138 (executing program) 2021/12/09 04:25:31 fetching corpus: 23900, signal 749839/1018764 (executing program) 2021/12/09 04:25:32 fetching corpus: 23950, signal 750287/1019396 (executing program) 2021/12/09 04:25:32 fetching corpus: 24000, signal 750823/1019980 (executing program) 2021/12/09 04:25:32 fetching corpus: 24050, signal 753026/1020714 (executing program) 2021/12/09 04:25:32 fetching corpus: 24100, signal 753393/1021305 (executing program) 2021/12/09 04:25:32 fetching corpus: 24150, signal 753737/1021891 (executing program) 2021/12/09 04:25:32 fetching corpus: 24200, signal 754231/1022513 (executing program) 2021/12/09 04:25:32 fetching corpus: 24250, signal 754563/1023055 (executing program) 2021/12/09 04:25:33 fetching corpus: 24300, signal 754912/1023615 (executing program) 2021/12/09 04:25:33 fetching corpus: 24350, signal 755368/1024224 (executing program) 2021/12/09 04:25:33 fetching corpus: 24400, signal 755705/1024818 (executing program) 2021/12/09 04:25:33 fetching corpus: 24450, signal 756121/1025416 (executing program) 2021/12/09 04:25:33 fetching corpus: 24500, signal 756443/1025977 (executing program) 2021/12/09 04:25:33 fetching corpus: 24550, signal 756987/1026561 (executing program) 2021/12/09 04:25:34 fetching corpus: 24600, signal 757454/1027165 (executing program) 2021/12/09 04:25:34 fetching corpus: 24650, signal 757942/1027734 (executing program) 2021/12/09 04:25:34 fetching corpus: 24700, signal 758381/1028275 (executing program) 2021/12/09 04:25:34 fetching corpus: 24750, signal 758861/1028852 (executing program) 2021/12/09 04:25:34 fetching corpus: 24800, signal 759246/1029440 (executing program) 2021/12/09 04:25:35 fetching corpus: 24850, signal 759557/1029982 (executing program) 2021/12/09 04:25:35 fetching corpus: 24900, signal 760094/1030556 (executing program) 2021/12/09 04:25:35 fetching corpus: 24950, signal 760571/1031093 (executing program) 2021/12/09 04:25:35 fetching corpus: 25000, signal 760923/1031661 (executing program) 2021/12/09 04:25:35 fetching corpus: 25050, signal 761247/1032221 (executing program) 2021/12/09 04:25:35 fetching corpus: 25100, signal 761603/1032762 (executing program) 2021/12/09 04:25:35 fetching corpus: 25150, signal 761883/1033344 (executing program) 2021/12/09 04:25:35 fetching corpus: 25200, signal 762234/1033876 (executing program) 2021/12/09 04:25:35 fetching corpus: 25250, signal 762638/1034409 (executing program) 2021/12/09 04:25:35 fetching corpus: 25300, signal 763048/1034955 (executing program) 2021/12/09 04:25:36 fetching corpus: 25350, signal 763424/1035492 (executing program) 2021/12/09 04:25:36 fetching corpus: 25400, signal 763893/1036007 (executing program) 2021/12/09 04:25:36 fetching corpus: 25450, signal 764235/1036555 (executing program) 2021/12/09 04:25:36 fetching corpus: 25500, signal 764597/1037112 (executing program) 2021/12/09 04:25:36 fetching corpus: 25550, signal 764980/1037701 (executing program) 2021/12/09 04:25:36 fetching corpus: 25600, signal 765506/1038258 (executing program) 2021/12/09 04:25:36 fetching corpus: 25650, signal 765987/1038806 (executing program) 2021/12/09 04:25:36 fetching corpus: 25700, signal 766278/1039349 (executing program) 2021/12/09 04:25:37 fetching corpus: 25750, signal 766695/1039891 (executing program) 2021/12/09 04:25:37 fetching corpus: 25800, signal 766992/1040429 (executing program) 2021/12/09 04:25:37 fetching corpus: 25850, signal 767540/1040967 (executing program) 2021/12/09 04:25:37 fetching corpus: 25900, signal 767886/1041482 (executing program) 2021/12/09 04:25:37 fetching corpus: 25950, signal 768166/1042012 (executing program) 2021/12/09 04:25:37 fetching corpus: 26000, signal 768494/1042520 (executing program) 2021/12/09 04:25:37 fetching corpus: 26050, signal 768905/1043076 (executing program) 2021/12/09 04:25:38 fetching corpus: 26100, signal 769245/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26150, signal 769610/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26200, signal 769961/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26250, signal 770360/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26300, signal 770707/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26350, signal 771070/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26400, signal 771521/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26450, signal 771856/1043539 (executing program) 2021/12/09 04:25:38 fetching corpus: 26500, signal 772149/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26550, signal 772467/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26600, signal 772838/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26650, signal 773211/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26700, signal 773602/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26750, signal 774013/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26800, signal 774339/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26850, signal 774621/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26900, signal 774920/1043539 (executing program) 2021/12/09 04:25:39 fetching corpus: 26950, signal 775398/1043539 (executing program) 2021/12/09 04:25:40 fetching corpus: 27000, signal 775674/1043539 (executing program) 2021/12/09 04:25:40 fetching corpus: 27050, signal 775987/1043539 (executing program) 2021/12/09 04:25:40 fetching corpus: 27100, signal 776324/1043539 (executing program) 2021/12/09 04:25:40 fetching corpus: 27150, signal 776735/1043541 (executing program) 2021/12/09 04:25:40 fetching corpus: 27200, signal 777720/1043541 (executing program) 2021/12/09 04:25:40 fetching corpus: 27250, signal 778016/1043541 (executing program) 2021/12/09 04:25:40 fetching corpus: 27300, signal 778339/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27350, signal 778819/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27400, signal 779178/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27450, signal 779529/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27500, signal 779945/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27550, signal 780189/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27600, signal 780477/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27650, signal 780852/1043541 (executing program) 2021/12/09 04:25:41 fetching corpus: 27700, signal 781314/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 27750, signal 781652/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 27800, signal 781992/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 27850, signal 782259/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 27900, signal 782671/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 27950, signal 783013/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 28000, signal 783263/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 28050, signal 783643/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 28100, signal 783918/1043541 (executing program) 2021/12/09 04:25:42 fetching corpus: 28150, signal 784236/1043541 (executing program) 2021/12/09 04:25:43 fetching corpus: 28200, signal 784607/1043541 (executing program) 2021/12/09 04:25:43 fetching corpus: 28250, signal 784958/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28300, signal 785290/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28350, signal 785533/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28400, signal 785868/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28450, signal 786244/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28500, signal 786472/1043542 (executing program) 2021/12/09 04:25:43 fetching corpus: 28550, signal 786728/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28600, signal 787318/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28650, signal 787658/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28700, signal 787962/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28750, signal 788263/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28800, signal 788608/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28850, signal 788918/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28900, signal 789216/1043542 (executing program) 2021/12/09 04:25:44 fetching corpus: 28950, signal 789470/1043542 (executing program) 2021/12/09 04:25:45 fetching corpus: 29000, signal 790075/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29050, signal 790390/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29100, signal 790732/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29150, signal 791037/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29200, signal 791374/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29250, signal 791720/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29300, signal 792072/1043543 (executing program) 2021/12/09 04:25:45 fetching corpus: 29350, signal 792376/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29400, signal 792798/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29450, signal 793070/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29500, signal 793400/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29550, signal 793649/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29600, signal 793875/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29650, signal 794142/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29700, signal 794495/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29750, signal 794938/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29800, signal 795332/1043543 (executing program) 2021/12/09 04:25:46 fetching corpus: 29850, signal 795707/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 29900, signal 795956/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 29950, signal 796280/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30000, signal 796732/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30050, signal 797067/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30100, signal 797450/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30150, signal 797751/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30200, signal 797970/1043543 (executing program) 2021/12/09 04:25:47 fetching corpus: 30250, signal 798438/1043543 (executing program) 2021/12/09 04:25:48 fetching corpus: 30300, signal 798778/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30350, signal 799108/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30400, signal 799374/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30450, signal 799675/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30500, signal 799963/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30550, signal 800289/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30600, signal 800610/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30650, signal 800972/1043552 (executing program) 2021/12/09 04:25:48 fetching corpus: 30700, signal 801509/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 30750, signal 801773/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 30800, signal 802121/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 30850, signal 802376/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 30900, signal 802616/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 30950, signal 802997/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 31000, signal 803307/1043552 (executing program) 2021/12/09 04:25:49 fetching corpus: 31050, signal 803593/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31100, signal 803904/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31150, signal 804302/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31200, signal 804615/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31250, signal 804944/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31300, signal 805345/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31350, signal 805792/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31400, signal 806031/1043552 (executing program) 2021/12/09 04:25:50 fetching corpus: 31450, signal 806223/1043552 (executing program) 2021/12/09 04:25:51 fetching corpus: 31500, signal 806509/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31550, signal 806829/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31600, signal 807233/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31650, signal 807578/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31700, signal 807861/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31750, signal 808118/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31800, signal 808456/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31850, signal 808755/1043558 (executing program) 2021/12/09 04:25:51 fetching corpus: 31900, signal 809001/1043558 (executing program) 2021/12/09 04:25:52 fetching corpus: 31950, signal 809337/1043558 (executing program) 2021/12/09 04:25:52 fetching corpus: 32000, signal 809593/1043558 (executing program) 2021/12/09 04:25:52 fetching corpus: 32050, signal 809908/1043558 (executing program) 2021/12/09 04:25:52 fetching corpus: 32100, signal 810294/1043558 (executing program) 2021/12/09 04:25:52 fetching corpus: 32150, signal 810659/1043563 (executing program) 2021/12/09 04:25:52 fetching corpus: 32200, signal 810938/1043563 (executing program) 2021/12/09 04:25:52 fetching corpus: 32250, signal 811270/1043563 (executing program) 2021/12/09 04:25:52 fetching corpus: 32300, signal 811443/1043563 (executing program) 2021/12/09 04:25:52 fetching corpus: 32350, signal 811972/1043563 (executing program) 2021/12/09 04:25:52 fetching corpus: 32400, signal 812295/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32450, signal 812564/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32500, signal 813219/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32550, signal 813493/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32600, signal 813724/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32650, signal 814106/1043563 (executing program) 2021/12/09 04:25:53 fetching corpus: 32700, signal 814544/1043563 (executing program) 2021/12/09 04:25:54 fetching corpus: 32750, signal 814969/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 32800, signal 815264/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 32850, signal 818149/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 32900, signal 818388/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 32950, signal 818653/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 33000, signal 819047/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 33050, signal 819290/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 33100, signal 819619/1043566 (executing program) 2021/12/09 04:25:54 fetching corpus: 33150, signal 819859/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33200, signal 820166/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33250, signal 820391/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33300, signal 820687/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33350, signal 821024/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33400, signal 821273/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33450, signal 821607/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33500, signal 822014/1043566 (executing program) 2021/12/09 04:25:55 fetching corpus: 33550, signal 822337/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33600, signal 822666/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33650, signal 822939/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33700, signal 824886/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33750, signal 825114/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33800, signal 825403/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33850, signal 825621/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33900, signal 825950/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 33950, signal 826347/1043566 (executing program) 2021/12/09 04:25:56 fetching corpus: 34000, signal 826642/1043566 (executing program) 2021/12/09 04:25:57 fetching corpus: 34050, signal 827059/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34100, signal 827370/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34150, signal 827832/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34200, signal 828147/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34250, signal 828411/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34300, signal 828643/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34350, signal 828876/1043572 (executing program) 2021/12/09 04:25:57 fetching corpus: 34400, signal 829136/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34450, signal 829477/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34500, signal 829744/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34550, signal 830012/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34600, signal 830335/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34650, signal 830615/1043572 (executing program) 2021/12/09 04:25:58 fetching corpus: 34700, signal 830950/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 34750, signal 831197/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 34800, signal 831646/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 34850, signal 831855/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 34900, signal 832242/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 34950, signal 832512/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 35000, signal 832843/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 35050, signal 833104/1043572 (executing program) 2021/12/09 04:25:59 fetching corpus: 35100, signal 833323/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35150, signal 833614/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35200, signal 833926/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35250, signal 834158/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35300, signal 834455/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35350, signal 834754/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35400, signal 834995/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35450, signal 835359/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35500, signal 835653/1043572 (executing program) 2021/12/09 04:26:00 fetching corpus: 35550, signal 835975/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35600, signal 836326/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35650, signal 836705/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35700, signal 836973/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35750, signal 837220/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35800, signal 837508/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35850, signal 837761/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35900, signal 837954/1043572 (executing program) 2021/12/09 04:26:01 fetching corpus: 35950, signal 838247/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36000, signal 838513/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36050, signal 838760/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36100, signal 839119/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36150, signal 839444/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36200, signal 839768/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36250, signal 840060/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36300, signal 840284/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36350, signal 840530/1043572 (executing program) 2021/12/09 04:26:02 fetching corpus: 36400, signal 840805/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36450, signal 841072/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36500, signal 841472/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36550, signal 841721/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36600, signal 841979/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36650, signal 842351/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36700, signal 842681/1043572 (executing program) 2021/12/09 04:26:03 fetching corpus: 36750, signal 842897/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 36800, signal 843250/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 36850, signal 843477/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 36900, signal 843862/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 36950, signal 844104/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 37000, signal 844406/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 37050, signal 844765/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 37100, signal 845044/1043572 (executing program) 2021/12/09 04:26:04 fetching corpus: 37150, signal 845319/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37200, signal 845560/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37250, signal 845854/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37300, signal 846110/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37350, signal 846374/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37400, signal 846672/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37450, signal 846911/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37500, signal 847160/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37550, signal 847436/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37600, signal 847710/1043572 (executing program) 2021/12/09 04:26:05 fetching corpus: 37650, signal 847904/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37700, signal 848158/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37750, signal 848517/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37800, signal 848782/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37850, signal 849097/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37900, signal 849381/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 37950, signal 849584/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 38000, signal 849848/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 38050, signal 850084/1043572 (executing program) 2021/12/09 04:26:06 fetching corpus: 38100, signal 850317/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38150, signal 850616/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38200, signal 850844/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38250, signal 851045/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38300, signal 851291/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38350, signal 851544/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38400, signal 851821/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38450, signal 852124/1043572 (executing program) 2021/12/09 04:26:07 fetching corpus: 38500, signal 852335/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38550, signal 852604/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38600, signal 852827/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38650, signal 853103/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38700, signal 853278/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38750, signal 853640/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38800, signal 853879/1043572 (executing program) 2021/12/09 04:26:08 fetching corpus: 38850, signal 854115/1043572 (executing program) 2021/12/09 04:26:09 fetching corpus: 38900, signal 854323/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 38950, signal 854596/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39000, signal 854813/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39050, signal 855320/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39100, signal 855526/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39150, signal 855818/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39200, signal 856024/1043583 (executing program) 2021/12/09 04:26:09 fetching corpus: 39250, signal 856269/1043583 (executing program) 2021/12/09 04:26:10 fetching corpus: 39300, signal 856588/1043583 (executing program) 2021/12/09 04:26:10 fetching corpus: 39350, signal 856854/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39400, signal 857075/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39450, signal 857337/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39500, signal 857558/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39550, signal 857820/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39600, signal 858082/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39650, signal 858362/1043584 (executing program) 2021/12/09 04:26:10 fetching corpus: 39700, signal 858653/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 39750, signal 858881/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 39800, signal 859093/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 39850, signal 859337/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 39900, signal 859637/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 39950, signal 859950/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 40000, signal 860168/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 40050, signal 860457/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 40100, signal 860654/1043584 (executing program) 2021/12/09 04:26:11 fetching corpus: 40150, signal 861257/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40200, signal 861464/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40250, signal 861734/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40300, signal 862055/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40350, signal 862560/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40400, signal 862800/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40450, signal 863136/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40500, signal 863390/1043586 (executing program) 2021/12/09 04:26:12 fetching corpus: 40550, signal 863671/1043587 (executing program) 2021/12/09 04:26:13 fetching corpus: 40600, signal 863935/1043587 (executing program) 2021/12/09 04:26:13 fetching corpus: 40650, signal 864226/1043587 (executing program) 2021/12/09 04:26:13 fetching corpus: 40700, signal 864452/1043587 (executing program) 2021/12/09 04:26:13 fetching corpus: 40750, signal 864680/1043587 (executing program) 2021/12/09 04:26:13 fetching corpus: 40800, signal 864866/1043590 (executing program) 2021/12/09 04:26:13 fetching corpus: 40850, signal 865101/1043590 (executing program) 2021/12/09 04:26:13 fetching corpus: 40900, signal 865418/1043590 (executing program) 2021/12/09 04:26:13 fetching corpus: 40950, signal 865767/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41000, signal 866073/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41050, signal 866445/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41100, signal 866745/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41150, signal 867027/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41200, signal 867257/1043590 (executing program) 2021/12/09 04:26:14 fetching corpus: 41250, signal 867521/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41300, signal 867732/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41350, signal 868055/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41400, signal 868349/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41450, signal 868533/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41500, signal 868756/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41550, signal 869031/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41600, signal 869244/1043590 (executing program) 2021/12/09 04:26:15 fetching corpus: 41650, signal 869541/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41700, signal 869753/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41750, signal 870031/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41800, signal 870239/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41850, signal 870467/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41900, signal 870687/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 41950, signal 870969/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 42000, signal 871231/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 42050, signal 871469/1043590 (executing program) 2021/12/09 04:26:16 fetching corpus: 42100, signal 871722/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42150, signal 871960/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42200, signal 872294/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42250, signal 872510/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42300, signal 872745/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42350, signal 873140/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42400, signal 873443/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42450, signal 873698/1043590 (executing program) 2021/12/09 04:26:17 fetching corpus: 42500, signal 873924/1043590 (executing program) 2021/12/09 04:26:18 fetching corpus: 42550, signal 874181/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42600, signal 874383/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42650, signal 874598/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42700, signal 874931/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42750, signal 875212/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42800, signal 875415/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42850, signal 875704/1043599 (executing program) 2021/12/09 04:26:18 fetching corpus: 42900, signal 875972/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 42950, signal 876176/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43000, signal 876366/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43050, signal 876574/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43100, signal 876747/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43150, signal 877025/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43200, signal 877228/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43250, signal 877443/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43300, signal 877746/1043599 (executing program) 2021/12/09 04:26:19 fetching corpus: 43350, signal 877984/1043599 (executing program) [ 193.975358][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.981746][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/09 04:26:20 fetching corpus: 43400, signal 878255/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43450, signal 878550/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43500, signal 878762/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43550, signal 878984/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43600, signal 879222/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43650, signal 879432/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43700, signal 879617/1043599 (executing program) 2021/12/09 04:26:20 fetching corpus: 43750, signal 879907/1043599 (executing program) 2021/12/09 04:26:21 fetching corpus: 43800, signal 880112/1043599 (executing program) 2021/12/09 04:26:21 fetching corpus: 43850, signal 880425/1043616 (executing program) 2021/12/09 04:26:21 fetching corpus: 43900, signal 880699/1043616 (executing program) 2021/12/09 04:26:21 fetching corpus: 43950, signal 880916/1043616 (executing program) 2021/12/09 04:26:21 fetching corpus: 44000, signal 881138/1043616 (executing program) 2021/12/09 04:26:21 fetching corpus: 44050, signal 881377/1043616 (executing program) 2021/12/09 04:26:21 fetching corpus: 44100, signal 881614/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44150, signal 881861/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44200, signal 882051/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44250, signal 882261/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44300, signal 882569/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44350, signal 882800/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44400, signal 883041/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44450, signal 883278/1043616 (executing program) 2021/12/09 04:26:22 fetching corpus: 44500, signal 883504/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44550, signal 883767/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44600, signal 884051/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44650, signal 884234/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44700, signal 884455/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44750, signal 884668/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44800, signal 884866/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44850, signal 885036/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44900, signal 885260/1043616 (executing program) 2021/12/09 04:26:23 fetching corpus: 44950, signal 885551/1043616 (executing program) 2021/12/09 04:26:24 fetching corpus: 45000, signal 885742/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45050, signal 886030/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45100, signal 886266/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45150, signal 886449/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45200, signal 886753/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45250, signal 886919/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45300, signal 887118/1043630 (executing program) 2021/12/09 04:26:24 fetching corpus: 45350, signal 887307/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45400, signal 887489/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45450, signal 887690/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45500, signal 888364/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45550, signal 888734/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45600, signal 889020/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45650, signal 889254/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45700, signal 889461/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45750, signal 889682/1043631 (executing program) 2021/12/09 04:26:25 fetching corpus: 45800, signal 889845/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 45850, signal 890061/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 45900, signal 890270/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 45950, signal 890464/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46000, signal 890689/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46050, signal 891009/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46100, signal 891333/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46150, signal 891537/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46200, signal 891747/1043631 (executing program) 2021/12/09 04:26:26 fetching corpus: 46250, signal 891934/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46300, signal 892180/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46350, signal 892372/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46400, signal 892632/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46450, signal 892800/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46500, signal 893034/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46550, signal 893259/1043631 (executing program) 2021/12/09 04:26:27 fetching corpus: 46600, signal 893482/1043631 (executing program) 2021/12/09 04:26:28 fetching corpus: 46650, signal 893668/1043631 (executing program) 2021/12/09 04:26:28 fetching corpus: 46700, signal 893855/1043631 (executing program) 2021/12/09 04:26:28 fetching corpus: 46750, signal 894049/1043631 (executing program) 2021/12/09 04:26:28 fetching corpus: 46800, signal 894272/1043632 (executing program) 2021/12/09 04:26:28 fetching corpus: 46850, signal 894489/1043632 (executing program) 2021/12/09 04:26:28 fetching corpus: 46900, signal 894766/1043632 (executing program) 2021/12/09 04:26:28 fetching corpus: 46950, signal 895014/1043632 (executing program) 2021/12/09 04:26:28 fetching corpus: 47000, signal 895292/1043632 (executing program) 2021/12/09 04:26:28 fetching corpus: 47050, signal 895545/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47100, signal 895794/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47150, signal 895994/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47200, signal 896176/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47250, signal 896408/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47300, signal 896630/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47350, signal 896854/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47400, signal 897047/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47450, signal 897267/1043632 (executing program) 2021/12/09 04:26:29 fetching corpus: 47500, signal 897414/1043632 (executing program) 2021/12/09 04:26:30 fetching corpus: 47550, signal 897668/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47600, signal 897863/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47650, signal 898065/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47700, signal 898271/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47750, signal 898490/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47800, signal 898780/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47850, signal 899015/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47900, signal 899305/1043633 (executing program) 2021/12/09 04:26:30 fetching corpus: 47950, signal 899539/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48000, signal 899811/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48050, signal 899991/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48100, signal 900352/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48150, signal 900567/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48200, signal 900787/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48250, signal 901027/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48300, signal 901299/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48350, signal 901564/1043633 (executing program) 2021/12/09 04:26:31 fetching corpus: 48400, signal 901823/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48450, signal 901975/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48500, signal 902113/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48550, signal 902267/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48600, signal 902564/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48650, signal 902775/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48700, signal 902934/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48750, signal 903155/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48800, signal 903385/1043633 (executing program) 2021/12/09 04:26:32 fetching corpus: 48850, signal 903561/1043633 (executing program) 2021/12/09 04:26:33 fetching corpus: 48900, signal 903774/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 48950, signal 903963/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49000, signal 904238/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49050, signal 904443/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49100, signal 904622/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49150, signal 904827/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49200, signal 905047/1043634 (executing program) 2021/12/09 04:26:33 fetching corpus: 49250, signal 905314/1043634 (executing program) 2021/12/09 04:26:34 fetching corpus: 49300, signal 905502/1043634 (executing program) 2021/12/09 04:26:34 fetching corpus: 49350, signal 905694/1043634 (executing program) 2021/12/09 04:26:34 fetching corpus: 49400, signal 905872/1043634 (executing program) 2021/12/09 04:26:34 fetching corpus: 49450, signal 906075/1043638 (executing program) 2021/12/09 04:26:34 fetching corpus: 49500, signal 906257/1043638 (executing program) 2021/12/09 04:26:34 fetching corpus: 49550, signal 906583/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49600, signal 906818/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49650, signal 907033/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49700, signal 907243/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49750, signal 907520/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49800, signal 907769/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49850, signal 908002/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49900, signal 908310/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 49950, signal 908557/1043638 (executing program) 2021/12/09 04:26:35 fetching corpus: 50000, signal 908815/1043638 (executing program) 2021/12/09 04:26:36 fetching corpus: 50050, signal 909049/1043638 (executing program) 2021/12/09 04:26:36 fetching corpus: 50100, signal 909278/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50150, signal 909506/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50200, signal 909715/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50250, signal 909890/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50300, signal 910035/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50350, signal 910203/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50400, signal 910483/1043682 (executing program) 2021/12/09 04:26:36 fetching corpus: 50450, signal 910725/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50500, signal 910957/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50550, signal 911123/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50600, signal 911373/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50650, signal 911562/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50700, signal 911756/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50750, signal 912011/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50800, signal 912208/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50850, signal 912447/1043682 (executing program) 2021/12/09 04:26:37 fetching corpus: 50900, signal 912661/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 50950, signal 912897/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51000, signal 913077/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51050, signal 913205/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51100, signal 913376/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51150, signal 913623/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51200, signal 913859/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51250, signal 914141/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51300, signal 914357/1043682 (executing program) 2021/12/09 04:26:38 fetching corpus: 51350, signal 914514/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51400, signal 914726/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51450, signal 914900/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51500, signal 915123/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51550, signal 915328/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51600, signal 915606/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51650, signal 915791/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51700, signal 916021/1043687 (executing program) 2021/12/09 04:26:39 fetching corpus: 51750, signal 916203/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 51800, signal 916454/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 51850, signal 916629/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 51900, signal 916799/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 51950, signal 916961/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 52000, signal 917256/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 52050, signal 917503/1043687 (executing program) 2021/12/09 04:26:40 fetching corpus: 52100, signal 918121/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52150, signal 918282/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52200, signal 918496/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52250, signal 918675/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52300, signal 918859/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52350, signal 919081/1043687 (executing program) 2021/12/09 04:26:41 fetching corpus: 52400, signal 919289/1043687 (executing program) 2021/12/09 04:26:42 fetching corpus: 52450, signal 919534/1043687 (executing program) 2021/12/09 04:26:42 fetching corpus: 52500, signal 919706/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52550, signal 919849/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52600, signal 920114/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52650, signal 920286/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52700, signal 920512/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52750, signal 920705/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52800, signal 920864/1043692 (executing program) 2021/12/09 04:26:42 fetching corpus: 52850, signal 921051/1043692 (executing program) 2021/12/09 04:26:43 fetching corpus: 52900, signal 921280/1043692 (executing program) 2021/12/09 04:26:43 fetching corpus: 52950, signal 921489/1043692 (executing program) 2021/12/09 04:26:43 fetching corpus: 53000, signal 921637/1043692 (executing program) 2021/12/09 04:26:43 fetching corpus: 53050, signal 921780/1043692 (executing program) 2021/12/09 04:26:43 fetching corpus: 53100, signal 921976/1043693 (executing program) 2021/12/09 04:26:43 fetching corpus: 53150, signal 922165/1043693 (executing program) 2021/12/09 04:26:43 fetching corpus: 53200, signal 922351/1043693 (executing program) 2021/12/09 04:26:43 fetching corpus: 53250, signal 922525/1043693 (executing program) 2021/12/09 04:26:43 fetching corpus: 53300, signal 922703/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53350, signal 922870/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53400, signal 923127/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53450, signal 923332/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53500, signal 923554/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53550, signal 923735/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53600, signal 923942/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53650, signal 924131/1043693 (executing program) 2021/12/09 04:26:44 fetching corpus: 53700, signal 924292/1043693 (executing program) 2021/12/09 04:26:45 fetching corpus: 53750, signal 924484/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 53800, signal 924666/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 53850, signal 924898/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 53900, signal 925168/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 53950, signal 925395/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 54000, signal 925575/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 54050, signal 925836/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 54100, signal 926138/1043697 (executing program) 2021/12/09 04:26:45 fetching corpus: 54150, signal 926350/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54200, signal 926554/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54250, signal 926759/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54300, signal 926949/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54350, signal 927091/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54400, signal 927296/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54450, signal 927510/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54500, signal 927666/1043698 (executing program) 2021/12/09 04:26:46 fetching corpus: 54550, signal 927863/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54600, signal 928035/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54650, signal 928173/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54700, signal 928361/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54750, signal 928600/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54800, signal 928791/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54850, signal 928955/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54900, signal 929172/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 54950, signal 929364/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 55000, signal 929584/1043698 (executing program) 2021/12/09 04:26:47 fetching corpus: 55050, signal 929760/1043698 (executing program) 2021/12/09 04:26:48 fetching corpus: 55100, signal 929976/1043703 (executing program) 2021/12/09 04:26:48 fetching corpus: 55150, signal 930186/1043703 (executing program) 2021/12/09 04:26:48 fetching corpus: 55200, signal 930358/1043703 (executing program) 2021/12/09 04:26:48 fetching corpus: 55250, signal 930521/1043703 (executing program) 2021/12/09 04:26:48 fetching corpus: 55300, signal 930735/1043703 (executing program) 2021/12/09 04:26:48 fetching corpus: 55350, signal 930951/1043703 (executing program) 2021/12/09 04:26:49 fetching corpus: 55400, signal 931118/1043703 (executing program) 2021/12/09 04:26:49 fetching corpus: 55450, signal 931382/1043703 (executing program) 2021/12/09 04:26:49 fetching corpus: 55500, signal 931576/1043703 (executing program) 2021/12/09 04:26:49 fetching corpus: 55550, signal 931758/1043706 (executing program) 2021/12/09 04:26:49 fetching corpus: 55600, signal 931969/1043707 (executing program) 2021/12/09 04:26:49 fetching corpus: 55650, signal 932112/1043707 (executing program) 2021/12/09 04:26:49 fetching corpus: 55700, signal 932270/1043707 (executing program) 2021/12/09 04:26:50 fetching corpus: 55750, signal 932420/1043707 (executing program) 2021/12/09 04:26:50 fetching corpus: 55800, signal 932607/1043707 (executing program) 2021/12/09 04:26:50 fetching corpus: 55850, signal 932881/1043707 (executing program) 2021/12/09 04:26:50 fetching corpus: 55900, signal 933043/1043707 (executing program) 2021/12/09 04:26:50 fetching corpus: 55950, signal 933247/1043707 (executing program) 2021/12/09 04:26:51 fetching corpus: 56000, signal 933432/1043707 (executing program) 2021/12/09 04:26:51 fetching corpus: 56050, signal 933617/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56100, signal 933753/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56150, signal 933904/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56200, signal 934058/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56250, signal 934289/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56300, signal 934456/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56350, signal 934745/1043710 (executing program) 2021/12/09 04:26:51 fetching corpus: 56400, signal 935060/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56450, signal 935185/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56500, signal 935369/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56550, signal 935566/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56600, signal 935773/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56650, signal 935969/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56700, signal 936128/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56750, signal 936319/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56800, signal 936502/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56850, signal 936638/1043710 (executing program) 2021/12/09 04:26:52 fetching corpus: 56900, signal 936831/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 56950, signal 936998/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57000, signal 937213/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57050, signal 937390/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57100, signal 937582/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57150, signal 937773/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57200, signal 938010/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57250, signal 938171/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57300, signal 938357/1043710 (executing program) 2021/12/09 04:26:53 fetching corpus: 57350, signal 938562/1043710 (executing program) 2021/12/09 04:26:54 fetching corpus: 57400, signal 938783/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57450, signal 938973/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57500, signal 939170/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57550, signal 939368/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57600, signal 939564/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57650, signal 939678/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57700, signal 939868/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57750, signal 940023/1043723 (executing program) 2021/12/09 04:26:54 fetching corpus: 57800, signal 940165/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 57850, signal 940359/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 57900, signal 940637/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 57950, signal 940826/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58000, signal 941014/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58050, signal 941231/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58100, signal 941354/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58150, signal 941548/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58200, signal 941761/1043723 (executing program) 2021/12/09 04:26:55 fetching corpus: 58250, signal 941895/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58300, signal 942101/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58350, signal 942343/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58400, signal 942518/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58450, signal 942672/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58500, signal 943239/1043723 (executing program) 2021/12/09 04:26:56 fetching corpus: 58550, signal 943402/1043723 (executing program) 2021/12/09 04:26:57 fetching corpus: 58600, signal 943561/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58650, signal 943756/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58700, signal 943933/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58750, signal 944194/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58800, signal 944376/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58850, signal 944614/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58900, signal 944745/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 58950, signal 944934/1043730 (executing program) 2021/12/09 04:26:57 fetching corpus: 59000, signal 945101/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59050, signal 945238/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59100, signal 945469/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59150, signal 945681/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59200, signal 945830/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59250, signal 945968/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59300, signal 946163/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59350, signal 946400/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59400, signal 946788/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59450, signal 946960/1043730 (executing program) 2021/12/09 04:26:58 fetching corpus: 59500, signal 947116/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59550, signal 947260/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59600, signal 947381/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59650, signal 947608/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59700, signal 947767/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59750, signal 947969/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59800, signal 948142/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59850, signal 948326/1043730 (executing program) 2021/12/09 04:26:59 fetching corpus: 59900, signal 951245/1043731 (executing program) 2021/12/09 04:27:00 fetching corpus: 59950, signal 951442/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60000, signal 951587/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60050, signal 951752/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60100, signal 951949/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60150, signal 952159/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60200, signal 952339/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60250, signal 952504/1043732 (executing program) 2021/12/09 04:27:00 fetching corpus: 60300, signal 952629/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60350, signal 952799/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60400, signal 952949/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60450, signal 953136/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60500, signal 953334/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60550, signal 953503/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60600, signal 953677/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60650, signal 953883/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60700, signal 954063/1043732 (executing program) 2021/12/09 04:27:01 fetching corpus: 60750, signal 954225/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 60800, signal 954383/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 60850, signal 954557/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 60900, signal 954723/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 60950, signal 954923/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 61000, signal 955056/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 61050, signal 955272/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 61100, signal 955489/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 61150, signal 955666/1043732 (executing program) 2021/12/09 04:27:02 fetching corpus: 61177, signal 955811/1043735 (executing program) 2021/12/09 04:27:02 fetching corpus: 61177, signal 955811/1043735 (executing program) 2021/12/09 04:27:04 starting 6 fuzzer processes 04:27:04 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x1) mount(&(0x7f00000000c0)=@sr0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='aufs\x00', 0x1040, &(0x7f0000000180)='-^#/[(*\x00') recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/235, 0xeb, 0x3, &(0x7f00000002c0)=@generic={0x29, "041ee77a8d530cbb17c5659ce8a523a2fad0200fe054f0f0ddb88e491384100db4dfef5a0fd3394b9d30a214c91130e5b602172f03679b0e2e03b4ac06fedf9900581800be480c21aba0451fd5b71b3baac7e416f00dccb55f1353cbc279ae61935ee6290f5185b2188463cd69d838f38726788fd695bbb1328c07a8325c"}, 0x80) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000340)) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001480)={&(0x7f00000003c0)={0x1088, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x1}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xb7}, @DEVLINK_ATTR_RATE_NODE_NAME={0x1004, 0xa8, @random="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"}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x1088}, 0x1, 0x0, 0x0, 0x4000000}, 0x880) mount$bind(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000001540)='./file0\x00', &(0x7f0000001580), 0x4000020, 0x0) r0 = syz_mount_image$nfs(&(0x7f00000015c0), &(0x7f0000001600)='./file0\x00', 0x1, 0x3, &(0x7f0000001700)=[{&(0x7f0000001640)="c176f24870675019828c00", 0xb, 0x6}, {&(0x7f0000001680)="6650f44f2ad4aa7d2d54901839bcf67fbd756b0e54b9d95be84a35baf2e4319d8fde0c57ae1ec5bc7500950c06c9e158bc6653397b0ff0bc11df50894ef076", 0x3f, 0x9}, {&(0x7f00000016c0)="64f5ad7c1f9467854516b3f2be6cdd50d0a372347d20ec7afd6b8773d65acda641099d1e9b14c408f54ce8a665eb67", 0x2f, 0x7}], 0x808072, &(0x7f0000001780)={[{'trusted.overlay.opaque\x00'}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x63, 0x35, 0x32, 0x35, 0x39, 0x61, 0x64], 0x2d, [0x33, 0x39, 0x35, 0x63], 0x2d, [0x64, 0x65, 0x66], 0x2d, [0x39, 0x64, 0x32, 0x30], 0x2d, [0x66, 0x30, 0x65, 0x35, 0x65, 0x62, 0x61, 0x61]}}}, {@obj_role={'obj_role', 0x3d, 'aufs\x00'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@fowner_gt={'fowner>', 0xee00}}, {@permit_directio}, {@pcr={'pcr', 0x3d, 0xc}}]}) r1 = syz_mount_image$xfs(&(0x7f0000001840), &(0x7f0000001880)='./file0\x00', 0xffff, 0x2, &(0x7f0000001a00)=[{&(0x7f00000018c0)="3171e4678ae38c466ff3883932b512c769d18c2d1d693d1c1bb724862d47d5acf214f1a095fee8906cf19a92a14ad774eb60a04b4e1f738ebe3801baa9ea95c39399301e7dc7b3cbfa1c2e35b77a62c6e24dd1e485b4d1f1d745ff0d8c64bc0dc58af313c6bb18007b0ef9d1eed51842d7fc7f4e98840f878f02f3709bc29fb3baaafcf5902d2396b155315e9c578275ffc9ddd3dd70a6a94c880c595c638c1ef4a4118f30bfa9e5ed", 0xa9, 0x4}, {&(0x7f0000001980)="0f27320c58b411a04786f6dc2760d29b55f2e7ea65f8c3ecc109b0b7ba8b517088222658a753eafac7b00bb21c402e7ef1f98fd0972eb67015b14008680b8e7affdf45a704fd4a7ddfcc009569a7d3c060d9ff51f9d9174308f58b8863644c54275fc6757fc39f82c52d69f447876eec22511cc2e8104e6fbaab9630dddc669a", 0x80, 0x641a0191}], 0x0, &(0x7f0000001a40)={[{@swidth={'swidth', 0x3d, 0x1}}, {@pqnoenforce}, {@uquota}, {@noquota}, {@logbsize={'logbsize', 0x3d, [0x0, 0x2d]}}], [{@smackfsroot={'smackfsroot', 0x3d, '/%,'}}, {@fowner_lt={'fowner<', 0xee01}}, {@appraise}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x81}}, {@measure}]}) lstat(&(0x7f0000001b00)='./file0/file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001bc0)='./file1\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001d00)={{0x1, 0x1, 0x18, r1, {r2, r4}}, './file2\x00'}) mount$overlay(0x0, &(0x7f0000001c80)='./file1\x00', &(0x7f0000001cc0), 0x2010400, &(0x7f0000001d40)={[{@xino_auto}], [{@euid_eq={'euid', 0x3d, r6}}, {@hash}]}) r8 = creat(&(0x7f0000001d80)='./file1\x00', 0x100) rename(&(0x7f0000001dc0)='./file2/file0\x00', &(0x7f0000001e00)='./file0/file0\x00') setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f0000001f40)={@in6={0xa, 0x4e24, 0xffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xac}, {&(0x7f0000001e40)=""/131, 0x83}, &(0x7f0000001f00), 0x42}, 0xa0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r8, 0xc0189379, &(0x7f0000002000)={{0x1, 0x1, 0x18, r5}, './file2/file1\x00'}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc0189379, &(0x7f0000002040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r10 = syz_mount_image$romfs(&(0x7f0000002080), &(0x7f00000020c0)='./file2\x00', 0x7, 0x1, &(0x7f0000002180)=[{&(0x7f0000002100)="ff487efe669e25dd3121a26fcc4b6b9da8a0333e2bbcec6be741a2b45c3404f6829fb9428e498680e6e61c3c06fd1308043e8d101b30ffe7f656a994c94aa8d6e79521f16dc709fbdc42d5b900058e44bb5e3986bce9bbedba5894e3cb986bbb168f", 0x62, 0x6}], 0x1000940, &(0x7f00000021c0)={[{'%&\'*'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@subj_type}]}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000002200)={{0x1, 0x1, 0x18, r10, {0x1}}, './file2\x00'}) fsetxattr$system_posix_acl(r1, &(0x7f0000002240)='system.posix_acl_access\x00', &(0x7f0000002380)={{}, {}, [{0x2, 0x2}, {0x2, 0x4, r3}, {0x2, 0x0, r2}], {0x4, 0x6}, [{0x8, 0x1}, {0x8, 0x5, r7}], {}, {0x20, 0x1}}, 0x4c, 0x2) 04:27:04 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x55e5]}, 0x8, 0x800) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1={0xfc, 0x1, '\x00', 0x1}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x1}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}]}, 0x88}, 0x1, 0x0, 0x0, 0x24040040}, 0x20000000) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x7aba3dc1e28a4624, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='cmdline\x00') r3 = syz_io_uring_setup(0x6d64, &(0x7f0000000340)={0x0, 0x400c, 0x4c388394581fc248, 0x3, 0x31a, 0x0, r2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) fallocate(r0, 0x8, 0x8, 0x0) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x180) rt_sigaction(0x24, &(0x7f0000000540)={&(0x7f0000000480)="c442e138245dd1000000c4c2f92a3f2e43dc20f34e99c4c2792a1e43da746476c48115f9a000000000d9fd8f697883f667e7fc", 0x40000006, &(0x7f00000004c0)="450f0d08c4622bf73b46da33c4a1fd2e2a8f897c808d06000000c4a11310ca3e66440f3ace8cc13b00000009c4e3010cb1f8097fa600c42270f35b00c40125fbaab5000000", {[0x7ff]}}, &(0x7f0000000600)={&(0x7f0000000580)="65660f6ad8c4211173d9670f1a6b1dc4a212f76ba1433b9fc76a000065441c41c462b5bd8d4e000000f30f2abc412ee20727c461d173ddf8c4634d6d6a3700", 0x0, &(0x7f00000005c0)="8fe990020ec4c11168f0c421e0157b64660fe8b6ffeffffff30faed3c4010815b7acdd3ebac4417563622026f30f582ec482791c400042b209"}, 0x8, &(0x7f0000000640)) write$binfmt_elf64(r4, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x8, 0x80, 0xd2ee, 0x2, 0x6, 0xffffffff, 0x31c, 0x40, 0x37a, 0x7, 0x3, 0x38, 0x1, 0x40, 0x1, 0x4}, [{0x60000000, 0x8, 0x5, 0x0, 0x0, 0x7, 0x400}], "732de18245c4684652d82ffdb7a6998190d14e76d283133f91e53899208360804001dcbf87baac22c00a7e693584a46db47b549838861698dcf1b7dbea6ede8b7fa56a041e2025546becaf5b4f9ac818c4b827b1426ea65492a1b08bc0f4971dd2841735deaaf996838f89e37fd9fb85272294d80d8fdf69b1c512cb21d1058220a10f761a"}, 0xfd) truncate(&(0x7f0000000780)='./file0\x00', 0xfffffffffffffffc) io_uring_enter(r3, 0x18cd, 0x1c32, 0x0, &(0x7f00000007c0)={[0x4]}, 0x8) open(&(0x7f0000000800)='./file0\x00', 0x200000, 0x44) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000840)=[0x0, 0x3], 0x2) fanotify_mark(r2, 0x52, 0x0, r4, &(0x7f0000000880)='./file0\x00') mkdir(&(0x7f00000008c0)='./file0\x00', 0x2) getxattr(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)=@random={'security.', 'IPVS\x00'}, &(0x7f0000000980)=""/133, 0x85) r5 = syz_open_dev$vcsn(&(0x7f0000000a40), 0x8000, 0x101c80) lseek(r5, 0x23, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000a80)=0xa2d3, 0x4) 04:27:04 executing program 1: sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xac, 0x2, 0x1, 0x301, 0x0, 0x0, {0x7}, [@CTA_ID={0x8}, @CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x200}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x9}]}, @CTA_TUPLE_MASTER={0x54, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0xac}}, 0x4804) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0xc11, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'netdevsim0\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x200400d1) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x8000) sendmsg$nl_crypto(r2, &(0x7f00000004c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@upd={0x110, 0x12, 0x200, 0x70bd26, 0x25dfdbff, {{'morus640\x00'}, '\x00', '\x00', 0x400, 0x2000}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x3f}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x9}]}, 0x110}, 0x1, 0x0, 0x0, 0x8000}, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x5}, 0x20048004) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x20, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24004040}, 0x8080) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000840), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x64, r4, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:unconfined_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x4800}, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x20900400}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x28}}, 0x40004) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), r1) sendmsg$NL802154_CMD_DEL_SEC_DEV(r3, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x28, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}, 0x1, 0x0, 0x0, 0x2002c010}, 0x81) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r3, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x4c, r4, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa011}, 0x20000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r6, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x24, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24044080}, 0x40) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'wpan1\x00'}) 04:27:04 executing program 2: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x9, [0x7, 0x674, 0x800, 0x101, 0x5, 0x820, 0xfffd, 0x3fc, 0x7]}, 0x1a) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0xb61d, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800}}, [0x40, 0x0, 0x1, 0x5, 0x1, 0x7, 0x2000000000, 0x8, 0x2, 0x6, 0x96eb, 0x1000, 0x4, 0x7fc00000000, 0x1]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000180)={r0, 0x5, 0x8}, 0x8) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x400}}, './file0\x00'}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={r0, 0x45, "e797e7114c285591afd5c12733f6d7cfd59d49fb345098167cebb1fc443d96ef46f067dc6c58959e14df17f9516968ac10ed8660c2cca0a1f526dd973a7200b2240a608a6a"}, &(0x7f0000000280)=0x4d) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e22, @loopback}}}, 0x84) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @dev, @local}, &(0x7f00000003c0)=0xc) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000400)={@dev={0xfe, 0x80, '\x00', 0x3a}, 0x2c, r3}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000440)={0x1}) write$binfmt_script(r1, &(0x7f0000000480)={'#! ', './file0', [{0x20, '\x00'}, {0x20, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0xa, "43acdf507699e533afd4e61869121d9134722d481e70eaf3237aec6a5225740dbafc3781fe3a71a71dd6ef9d990ad81ad48e66107e"}, 0x53) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0xc018937b, &(0x7f0000000500)={{0x1, 0x1, 0x18, r1, {0x0}}, './file0\x00'}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000540)=0x3, 0x4) r6 = accept4(r1, &(0x7f0000000780)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @broadcast}}}, &(0x7f0000000800)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000840)={r0, 0xaab, 0x7}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0xffffffffffffffff, 0x4000000) fstat(r4, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r6, &(0x7f0000001a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10204000}, 0xc, &(0x7f00000019c0)={&(0x7f0000000940)=@ipv4_delroute={0x1048, 0x19, 0x400, 0x70bd27, 0x25dfdbfe, {0x2, 0x10, 0x80, 0x4, 0x0, 0x2, 0xfe, 0x1}, [@RTA_UID={0x8, 0x19, r5}, @RTA_METRICS={0x1004, 0x8, 0x0, 0x1, "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"}, @RTA_DST={0x8, 0x1, @remote}, @RTA_OIF={0x8, 0x4, r3}, @RTA_UID={0x8, 0x19, r7}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x1048}, 0x1, 0x0, 0x0, 0x40000}, 0x890) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000001a40), 0x4) r8 = open(&(0x7f0000001a80)='./file0\x00', 0x88880, 0x40) epoll_pwait(r8, &(0x7f0000001ac0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x5, &(0x7f0000001b40)={[0x1ff]}, 0x8) 04:27:04 executing program 3: sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x14c, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x14c}}, 0x40081) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r0, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_OPER_CLASS={0x5, 0xd6, 0x2e}, @chandef_params]}, 0x24}, 0x1, 0x0, 0x0, 0x4801}, 0x4008010) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/mdstat\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x190, r3, 0x401, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x3}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0x8e, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000005}, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{&(0x7f00000006c0)=@l2={0x1f, 0x7ff, @none, 0x81, 0x1}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000740)="b18100cebbf3a366f712a5b2aefff7b29f2ebdac29632f213d41d6a749ab91deb98e4af329738438dbd4a67f8a15203f03c7ee7aabcf6b70f2d0632f1b21e8eb57e33921f8c1ec3e4842569ecaf3f0e118735760d43bb83f901f92c30a9cb11875247a669f101df167c2eaad283de7cf213f013424238a54877dd1e61e10ef8a765e10e570632807d2f7066bd950b7c3e764e1b3f4d6a00fc0c12d16d2a11d562855791e4c14c759a294f3c20074a4fa9df70b45ecd2db61735eddd38bf68247a4d7d95419638e8ba6b0235edffefa40a3b6354ab829d7acb31d141de9e6759601f12fc5b94e6f41e215b82d0fae525f6c67cd597e2f", 0xf6}, {&(0x7f0000000840)="cfeba5fe1d3ba92d5a2579d378fc69d229eaa874badfece44f4bcecd41b6d0ed3a244f0fc4723be70e6737fd9f38c3002f95448ca7faa47c61eb47890a182d6cfa3d191d771a792caee586405eee5ea412a4adaa65710d", 0x57}, {&(0x7f00000008c0)="7a45607ed68a4af2179f6053b69b53513570b5da13121eb6a6d55cfda6f32ab2d0f3dc231362c52bd714565fc525f881af27a40aa131942b10be13646db02ac6adda52ff93495914b1f51ca4b3b14269f6e8a454b991990bd883aaece2f149ab807e69a3737b42c6e83881211994a74026e6058da48eaa768b1e1a2049b37169e9f0d9dc5df0f6245e60ac3a2644b10ce08fe6a146f557ed657a0cb87c", 0x9d}, {&(0x7f0000000980)="831109317a3af55b5253b9d49987fc89b21ee474cd34f146bb316bfbd3b68d9ae6f7b5816420f04ea16e7275497f9c6434d1cb7d4a3f820462f2ab3db6df1da38771c68a5bce132c17fd89fcca3944fa689a4aef0ba411661db3d0553e3c79fbfbaf6b592d5c4e8cc4bda25b238ed93f586ee8c675e830fca1179713f3e458007b99a0d71754e8", 0x87}, {&(0x7f0000000a40)="663bb7353d1edb447715fee70844b6ec3595628c14732d7f9214fd7294c44631a7ffbb50e94bbf6ec79147d6a0f8dea5e5fdbd2709a33e32a1e4e5d8245c157535c262066baf4a909c5b0b3566efee252051", 0x52}, {&(0x7f0000000ac0)="dc6549715a15226091949b0da496a7c456d94d18e0af55f661feaf1770218b256500b62ff66108236ebf079863e0d14b5fd497d962d30f2db85bc7f8b3719092417585f946e82b11c4d1b2b3b2a0aa90e2b34985402714444f2ea069b31900b4e61c5da978306853a0ee4867413ea70fe25dd5e1086c7187413cc54fe86932079d79987ce346db8fb6653aef79829862f2cf74abd52b", 0x96}], 0x6, &(0x7f0000000c00)=[{0xc8, 0x118, 0x8, "af0d800c668ad2fa014c8ffd1ad163d746ea2c52a74c0bb8182185a7e65ca581f92522622e07aec210719bb38c6df1b81016416eaca2b4d72ced64901fec9e1b91c9b8973ff99b9810783e13f30cb4f6038fca327272dcb58cb83ba227b4afbdd0603e044585e5773bda45030954138ba94e7050a8ff7a55c16e71312c4cac2a0869a8561a53ca2264f51b4ea50be888fa13fbf26af37a542a7ccbdd3e3b4cde16d616f0dde8114718d1b8287a139ed492a29c"}, {0xa0, 0x119, 0x5, "26e3311e39a2afdbda90f7cb0c947503fef06d8756b91afa01e3147f2f92f466075c4262ccda95f599e86f65bbb9bc5d0d491838214be8d036c2300f3249e985f50ff61ca6e86673f5e60ddcd60d79d8166ef836b46f72b7a340b217a5d401c4a52c32eb730129dba31744fc13891ff2d56849936043d6328345eb3b0c6d4a1ee59a4e079cdbff1008c543b0"}, {0xc0, 0x19e, 0x9c, "947f1a3cb397c615172a39dbe7728cae08c4961d52851f6d95a2f7a7bbca3e0c2ddff8bd9382cb01484e3c1710f12b07334def89f0c1ac572970272c5581bfd9c75c7a9a47814505c43c102e2a6adef536029ad428c135233738f09069a52a68edc7eb6dd538287f3751c74bfc1b1d310d4ba5f95ff890f616c0b25de2b55fde032acdc9db6c6f1a27a18da80b7902a7303fb5a3f57529fcf2fd9c83d76cc0f2e6936fc61d243a6cd489cf"}, {0xb8, 0x105, 0x2582, "b8daf9e2e8c1fa02a9e3cc129dba2dafc679c40c4a4b9a8c229cd51b43d94ac57ec5ac06dd4d2ddce2f6f311f294fe9d5a9b9f48381d5877dff733991194cc9ad05a014eeecc800d0fa818a269f30b1a3569a465423278527adcbfbeacbce9774531e89df7e32761943287d5629c61dc4145ac7fe7b8a39d4dcc96d9254c83988747d8af206a6a1b2759a47ff45076899be303e2e23afa7cef10295818e283090ac1"}, {0x1010, 0x108, 0x40, "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"}, {0x1010, 0x111, 0x4, "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"}, {0xa8, 0x118, 0x6, "3e0fea02c02bedec9616fc6b10e5bd3dc3bb7a7c933987aaf8f132003fe2e0cb98c65843268b9000d5daf89dafa97601eb60da1f02c49be82aa5a6265334368bccfed3c58e0008233cb22fd7492f317b668488e3a8e8802881864b1e95b3fe6847934b07497bf3b215e4d2a629266c30eb51721b06cc7646b4cf662eed92b1aefe735f913c1dc72c829327e7ff3db09e68906791ee92"}, {0x18, 0xe8ba18a0709b1403, 0x5, "800030d4c695"}], 0x23c0}}], 0x1, 0xc0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000003140)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x4c, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10) sendmsg$nl_route(r2, &(0x7f0000003240)={&(0x7f0000003180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003200)={&(0x7f00000031c0)=@delneigh={0x38, 0x1d, 0x300, 0x70bd29, 0x25dfdbff, {0x1c, 0x0, 0x0, 0x0, 0x0, 0x22, 0x7}, [@NDA_VNI={0x8, 0x7, 0x7}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_PROBES={0x8, 0x4, 0xffffff80}]}, 0x38}, 0x1, 0x0, 0x0, 0x22040045}, 0x2000c0c1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000032c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r5, &(0x7f0000003380)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003340)={&(0x7f0000003300)={0x20, r6, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x804) bind$packet(r2, &(0x7f00000033c0)={0x11, 0x10, 0x0, 0x1, 0x4, 0x6, @random="6036ddcf41eb"}, 0x14) sendmsg$NLBL_CALIPSO_C_ADD(r5, &(0x7f00000034c0)={&(0x7f0000003400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003480)={&(0x7f0000003440)={0x2c, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x804}, 0x20004090) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r7, &(0x7f00000035c0)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003580)={&(0x7f0000003540)={0x40, r4, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004800}, 0x48000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000003600)={{0x1, 0x1, 0x18, r2, {0x1}}, './file0\x00'}) sendmsg$NFT_MSG_GETRULE(r8, &(0x7f0000003740)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x1300301}, 0xc, &(0x7f0000003700)={&(0x7f0000003680)={0x6c, 0x7, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x62}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x3}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}]}, 0x6c}}, 0x40004) 04:27:04 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80402400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x8c, 0x13, 0x300, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x40100, 0x100}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7}, @IFLA_PHYS_SWITCH_ID={0x1e, 0x24, "3b873b725a8876764095a0df51885788f066e44382bf9b6be595"}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x2}, @IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "623c658a2b70189c6745e1f55009bdb3"}, @IFLA_PORT_PROFILE={0x7, 0x2, '*-\x00'}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_ADDRESS={0xa}]}, 0x8c}}, 0x4004001) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40002, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x39}}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20800}, 0x4880) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x300, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xf}, {0x2, 0x3}, {0x7, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendfile(r0, r0, &(0x7f0000000400)=0x8000, 0x7ff) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x7, "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", 0x40, 0x59, 0x3f, 0x9, 0x0, 0x20, 0xff}}}, 0x128) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xcd, 0xfd, 0x97, 0x2, 0x5, 0x3, 0x6, 0x4, 0x235, 0x40, 0x3d7, 0x6, 0x4, 0x38, 0x2, 0x5, 0x5, 0x5}, [{0x1, 0x8, 0x7ff, 0x18, 0x9, 0x100, 0x418659aa, 0x14}, {0x2, 0x6, 0x100, 0x3, 0x4, 0x9317, 0x6, 0x20}], "d6a01eeaed71588328063473b93dad35cb43403e28fcce0a938aceaaf77709e47ab0490b95222e918e9d04c03faa8c476c13e99e0e5f3e1d31f40e3e1789a65713b3b51e5ad6a473083536de461936b4dc93dea8a33958f7de5af0338786a8742785387fdf9ba513f22d3ad8aa3113c7d79f21d78659b3ae0482c0a8268f31765f8186cc3d24968cf53af1a2c10b3e4188", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x641) setxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=@known='trusted.syz\x00', &(0x7f0000000c80)='\x00', 0x1, 0x0) clone3(&(0x7f0000001e40)={0x20000400, &(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40), {0x40}, &(0x7f0000000d80)=""/70, 0x46, &(0x7f0000000e00)=""/4096, &(0x7f0000001e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, {r0}}, 0x58) r2 = syz_open_procfs(r1, &(0x7f0000001ec0)='auxv\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001f00)={0x0, 0x0, 0x6}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001fc0), 0x10002, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000001f40), &(0x7f0000001f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x9}}], [{@subj_user={'subj_user', 0x3d, '*-\x00'}}, {@smackfsroot}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000041c0)={0x0, 0x4, 0x3, [0x2, 0x4, 0x1000]}, &(0x7f0000004200)=0xe) r6 = syz_mount_image$nfs4(&(0x7f0000004240), &(0x7f0000004280)='./file0\x00', 0x80, 0x1, &(0x7f0000004300)=[{&(0x7f00000042c0)="2c4a2a4603af55abdbf9", 0xa, 0xf6a}], 0x8000, &(0x7f0000004340)={[{'$\x19}%\xad'}, {'/dev/vcsu\x00'}, {'!!'}, {'(,'}, {}, {'default_permissions'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, 'trusted.syz\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'allow_other'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000004480)={0x9b0000, 0x7, 0x7, r6, 0x0, &(0x7f0000004440)={0x390067, 0x0, '\x00', @p_u32=&(0x7f0000004400)=0x294d}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000004540)={{0x1, 0x1, 0x18, r6, {0xee00, r5}}, './file0\x00'}) mount$cgroup(0x0, &(0x7f00000044c0)='./file0\x00', &(0x7f0000004500), 0x800, &(0x7f0000004580)={[{@cpuset_v2_mode}, {@noprefix}, {@xattr}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x36, 0x61, 0x39, 0x35, 0x61, 0x61, 0x39], 0x2d, [0x0, 0x34, 0x65, 0x61], 0x2d, [0x57, 0x62, 0x62, 0x32], 0x2d, [0x39, 0x34, 0x30, 0x6f], 0x2d, [0x33, 0x31, 0x30, 0x30, 0x30, 0x62, 0x30, 0x39]}}}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}, {@dont_measure}, {@uid_gt={'uid>', r7}}]}) [ 240.261466][ T6554] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 240.271409][ T6554] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 240.279341][ T6554] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 240.289204][ T6554] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 240.301158][ T6556] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 240.320667][ T6554] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 240.402195][ T6568] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 240.411474][ T6568] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 240.419043][ T6568] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 240.427570][ T6568] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 240.435468][ T6568] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 240.441833][ T6570] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 240.444373][ T6568] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 240.457751][ T6571] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 240.459100][ T6568] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 240.466028][ T6571] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 240.472862][ T6568] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 240.479648][ T6571] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 240.486344][ T6568] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 240.493621][ T6571] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 240.500589][ T6568] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 240.507663][ T6571] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 240.514450][ T6568] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 240.521428][ T6571] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.528072][ T6568] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 240.535101][ T6571] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 240.541646][ T6568] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 240.549459][ T6571] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 240.556067][ T6568] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 240.563397][ T6543] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 240.579022][ T6543] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 240.590016][ T6543] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 240.598777][ T6543] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 240.606916][ T6543] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 240.614399][ T6543] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 240.637872][ T6571] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 241.364404][ T6540] chnl_net:caif_netlink_parms(): no params data found [ 241.437657][ T6535] chnl_net:caif_netlink_parms(): no params data found [ 241.602947][ T6538] chnl_net:caif_netlink_parms(): no params data found [ 241.620484][ T6537] chnl_net:caif_netlink_parms(): no params data found [ 241.735154][ T6539] chnl_net:caif_netlink_parms(): no params data found [ 241.819099][ T6536] chnl_net:caif_netlink_parms(): no params data found [ 241.947693][ T6535] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.957786][ T6535] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.966519][ T6535] device bridge_slave_0 entered promiscuous mode [ 241.996812][ T6540] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.005492][ T6540] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.017992][ T6540] device bridge_slave_0 entered promiscuous mode [ 242.032244][ T6535] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.039327][ T6535] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.051790][ T6535] device bridge_slave_1 entered promiscuous mode [ 242.080902][ T6540] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.087982][ T6540] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.101638][ T6540] device bridge_slave_1 entered promiscuous mode [ 242.156063][ T6538] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.163464][ T6538] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.172208][ T6538] device bridge_slave_0 entered promiscuous mode [ 242.202921][ T6537] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.211247][ T6537] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.218959][ T6537] device bridge_slave_0 entered promiscuous mode [ 242.244264][ T6538] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.251662][ T6538] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.259343][ T6538] device bridge_slave_1 entered promiscuous mode [ 242.283417][ T6535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.295791][ T6535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.305565][ T6537] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.313063][ T6537] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.322276][ T6537] device bridge_slave_1 entered promiscuous mode [ 242.341698][ T6539] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.348769][ T6539] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.357253][ T6539] device bridge_slave_0 entered promiscuous mode [ 242.408988][ T6540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.467629][ T6539] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.475766][ T6539] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.484782][ T6539] device bridge_slave_1 entered promiscuous mode [ 242.508619][ T6538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.519572][ T6540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.531721][ T6535] team0: Port device team_slave_0 added [ 242.539334][ T6537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.561893][ T6536] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.568971][ T6536] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.578802][ T6536] device bridge_slave_0 entered promiscuous mode [ 242.588018][ T6538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.605798][ T6535] team0: Port device team_slave_1 added [ 242.613434][ T6537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.633383][ T6536] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.640924][ T6536] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.648703][ T6536] device bridge_slave_1 entered promiscuous mode [ 242.690196][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 242.698380][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 242.699822][ T2952] Bluetooth: hci2: command 0x0409 tx timeout [ 242.708709][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 242.724564][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 242.731649][ T2952] Bluetooth: hci1: command 0x0409 tx timeout [ 242.755338][ T6539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.819906][ T6540] team0: Port device team_slave_0 added [ 242.826216][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.836286][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.863749][ T6535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.890328][ T6539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.901574][ T6536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.913614][ T6538] team0: Port device team_slave_0 added [ 242.922653][ T6540] team0: Port device team_slave_1 added [ 242.928659][ T6535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.936851][ T6535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.963892][ T6535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.978368][ T6537] team0: Port device team_slave_0 added [ 242.995251][ T6536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.005669][ T6538] team0: Port device team_slave_1 added [ 243.037442][ T6537] team0: Port device team_slave_1 added [ 243.102140][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.109108][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.137557][ T6540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.170292][ T6535] device hsr_slave_0 entered promiscuous mode [ 243.177095][ T6535] device hsr_slave_1 entered promiscuous mode [ 243.218832][ T6539] team0: Port device team_slave_0 added [ 243.227316][ T6539] team0: Port device team_slave_1 added [ 243.260791][ T6540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.267753][ T6540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.297434][ T6540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.322802][ T6537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.330694][ T6537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.357570][ T6537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.383415][ T6536] team0: Port device team_slave_0 added [ 243.390302][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.397361][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.423613][ T6538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.438988][ T6538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.447679][ T6538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.473910][ T6538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.489660][ T6537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.496613][ T6537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.523412][ T6537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.544128][ T6536] team0: Port device team_slave_1 added [ 243.603405][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.613710][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.641190][ T6539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.698562][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.706519][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.738953][ T6536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.754553][ T6536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.762649][ T6536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.788854][ T6536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.802679][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.811499][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.839605][ T6539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.916393][ T6540] device hsr_slave_0 entered promiscuous mode [ 243.924069][ T6540] device hsr_slave_1 entered promiscuous mode [ 243.931330][ T6540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.940574][ T6540] Cannot create hsr debugfs directory [ 243.968523][ T6538] device hsr_slave_0 entered promiscuous mode [ 243.976709][ T6538] device hsr_slave_1 entered promiscuous mode [ 243.983943][ T6538] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.991967][ T6538] Cannot create hsr debugfs directory [ 244.000790][ T6537] device hsr_slave_0 entered promiscuous mode [ 244.007492][ T6537] device hsr_slave_1 entered promiscuous mode [ 244.014870][ T6537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.023282][ T6537] Cannot create hsr debugfs directory [ 244.107456][ T6536] device hsr_slave_0 entered promiscuous mode [ 244.114701][ T6536] device hsr_slave_1 entered promiscuous mode [ 244.125426][ T6536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.133746][ T6536] Cannot create hsr debugfs directory [ 244.161091][ T6539] device hsr_slave_0 entered promiscuous mode [ 244.167687][ T6539] device hsr_slave_1 entered promiscuous mode [ 244.178928][ T6539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.187759][ T6539] Cannot create hsr debugfs directory [ 244.710261][ T6535] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 244.745361][ T6535] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 244.756968][ T6535] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.769550][ T139] Bluetooth: hci1: command 0x041b tx timeout [ 244.775669][ T139] Bluetooth: hci4: command 0x041b tx timeout [ 244.776758][ T6535] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 244.795013][ T139] Bluetooth: hci2: command 0x041b tx timeout [ 244.802838][ T6540] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 244.824300][ T139] Bluetooth: hci0: command 0x041b tx timeout [ 244.843936][ T6540] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 244.844996][ T139] Bluetooth: hci3: command 0x041b tx timeout [ 244.876715][ T139] Bluetooth: hci5: command 0x041b tx timeout [ 244.890967][ T6540] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 244.913611][ T6540] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 244.974176][ T6537] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.997805][ T6537] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 245.018680][ T6537] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 245.029888][ T6538] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.043995][ T6538] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 245.056432][ T6537] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 245.084562][ T6538] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 245.096907][ T6538] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 245.205964][ T6536] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 245.244199][ T6536] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 245.256879][ T6536] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.271887][ T6535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.283899][ T6539] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 245.300120][ T6536] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.326232][ T6539] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 245.372780][ T6539] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 245.385928][ T6539] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 245.398597][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.409800][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.431570][ T6535] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.458402][ T6537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.474641][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.484920][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.494203][ T139] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.501678][ T139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.513291][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.548043][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.557264][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.572706][ T139] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.580019][ T139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.587788][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.597234][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.605583][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.635466][ T6537] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.662741][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.672270][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.682820][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.693622][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.714510][ T6538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.731905][ T6540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.764560][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.782671][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.810115][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.818568][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.835404][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.845904][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.861306][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.868354][ T8512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.876751][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.886429][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.916752][ T6535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.931972][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.940244][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.948692][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.957979][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.965230][ T8512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.973424][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.985212][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.994394][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.004224][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.037878][ T6538] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.056510][ T6536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.076233][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.084274][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.094515][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.104504][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.113107][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.121420][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.129085][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.145343][ T6537] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.157812][ T6537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.177931][ T6540] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.187659][ T6535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.199589][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.208059][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.217953][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.226817][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.235655][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.245166][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.254178][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.261351][ T8490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.269344][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.277050][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.285212][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.293803][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.302222][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.311311][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.320664][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.327714][ T8490] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.341382][ T6536] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.365212][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.373320][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.382295][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.391810][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.400834][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.407891][ T8490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.416671][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.443021][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.452684][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.462257][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.469403][ T8513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.477926][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.485930][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.493849][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.503175][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.512144][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.519268][ T8513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.526878][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.537933][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.546378][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.555218][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.563767][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.570930][ T8513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.591308][ T6537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.625640][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.650790][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.663511][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.673411][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.683265][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.740629][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.753022][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.762967][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.773770][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.783142][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.793001][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.802965][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.812094][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.822089][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.831862][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.841915][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.849116][ T8512] Bluetooth: hci0: command 0x040f tx timeout [ 246.854583][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.859282][ T8512] Bluetooth: hci2: command 0x040f tx timeout [ 246.866021][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.878610][ T8512] Bluetooth: hci4: command 0x040f tx timeout [ 246.879856][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.885169][ T8512] Bluetooth: hci1: command 0x040f tx timeout [ 246.907255][ T6539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.934632][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.935379][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.936064][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.936752][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.937961][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.938547][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.943816][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.944375][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.944899][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.945422][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.945939][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.950870][ T6538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.951581][ T6538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.960116][ T6540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.963568][ T6536] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.964239][ T6536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.966195][ T6535] device veth0_vlan entered promiscuous mode [ 246.988656][ T6539] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.076097][ T6540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.095743][ T8513] Bluetooth: hci5: command 0x040f tx timeout [ 247.130132][ T6535] device veth1_vlan entered promiscuous mode [ 247.141816][ T8513] Bluetooth: hci3: command 0x040f tx timeout [ 247.158124][ T6538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.198274][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.207122][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.215724][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.224261][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.233274][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.241966][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.250906][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.259109][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.267299][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.275684][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.283683][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.291912][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.301197][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.310155][ T8513] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.317215][ T8513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.325268][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.334778][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.343731][ T8513] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.351003][ T8513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.358641][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.367689][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.375238][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.382821][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.391820][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.400872][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.409461][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.417956][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.425685][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.443230][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.451260][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.459298][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.467139][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.475295][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.496304][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.511962][ T6536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.519651][ T6537] device veth0_vlan entered promiscuous mode [ 247.589923][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.597853][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.607838][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.616820][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.625722][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.634783][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.643696][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.652635][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.661914][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.681586][ T6537] device veth1_vlan entered promiscuous mode [ 247.690491][ T6539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.701946][ T6539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.743969][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.752239][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.764477][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.773609][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.782975][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.792312][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.802127][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.811367][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.821183][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.830412][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.862740][ T6535] device veth0_macvtap entered promiscuous mode [ 247.884674][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.893851][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.903561][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.920318][ T6540] device veth0_vlan entered promiscuous mode [ 247.930308][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.938028][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.946952][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.956459][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.970521][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.978395][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.986504][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.995159][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.005633][ T6535] device veth1_macvtap entered promiscuous mode [ 248.014857][ T6538] device veth0_vlan entered promiscuous mode [ 248.032220][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.040565][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.052254][ T6540] device veth1_vlan entered promiscuous mode [ 248.070621][ T6536] device veth0_vlan entered promiscuous mode [ 248.097507][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.115087][ T6535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.132921][ T6535] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.142394][ T6535] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.156247][ T6535] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.165428][ T6535] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.185867][ T6536] device veth1_vlan entered promiscuous mode [ 248.199493][ T6538] device veth1_vlan entered promiscuous mode [ 248.211351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.221186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.230317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.238263][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.247104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.255756][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.263689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.271816][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.281297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.290635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.303322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.324003][ T6537] device veth0_macvtap entered promiscuous mode [ 248.342388][ T6539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.370116][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.378307][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.389594][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.398143][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.408196][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.428911][ T6537] device veth1_macvtap entered promiscuous mode [ 248.456018][ T6540] device veth0_macvtap entered promiscuous mode [ 248.464630][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.475063][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.484032][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.503373][ T6536] device veth0_macvtap entered promiscuous mode [ 248.519335][ T6536] device veth1_macvtap entered promiscuous mode [ 248.536224][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.554165][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.570105][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.609876][ T6540] device veth1_macvtap entered promiscuous mode [ 248.633061][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.645964][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.658403][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.672616][ T6537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.693172][ T6537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.711349][ T6537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.727771][ T6537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.744810][ T6537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.757250][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.769523][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.777683][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.787360][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.796447][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.808292][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.822907][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.836027][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.849781][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.858406][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.877430][ T6538] device veth0_macvtap entered promiscuous mode [ 248.891446][ T6536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.903244][ T6536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.915703][ T6536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.929177][ T8490] Bluetooth: hci1: command 0x0419 tx timeout [ 248.947443][ T6537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.947864][ T8490] Bluetooth: hci4: command 0x0419 tx timeout [ 248.960763][ T6537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.977043][ T6537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.981967][ T8490] Bluetooth: hci2: command 0x0419 tx timeout [ 248.992110][ T6537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.997516][ T8490] Bluetooth: hci0: command 0x0419 tx timeout [ 249.005655][ T6537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.028122][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.042949][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.053179][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.064271][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.074171][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.084779][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.101209][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.110742][ T6538] device veth1_macvtap entered promiscuous mode [ 249.118589][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.126796][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.135682][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.145436][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.154880][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.164213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.169187][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 249.175393][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.190502][ T6536] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.192323][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.215661][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.219780][ T6536] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.236117][ T6536] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.248138][ T6536] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.249031][ T8512] Bluetooth: hci3: command 0x0419 tx timeout [ 249.267930][ T6539] device veth0_vlan entered promiscuous mode [ 249.284715][ T6537] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.293959][ T6537] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.303229][ T6537] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.317162][ T6537] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.343817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 249.356693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.365568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.380922][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.392691][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.402801][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.414880][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.424901][ T6540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.435668][ T6540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.446782][ T6540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.462316][ T6539] device veth1_vlan entered promiscuous mode [ 249.477708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.490957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.509460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.517530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.526743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.539125][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.555257][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.565966][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.579649][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.589623][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.600347][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.610702][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.621280][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.632304][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.641280][ T6540] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.658428][ T6540] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.667153][ T6540] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.679704][ T6540] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.716609][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.731524][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.742868][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.755399][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.777035][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.787525][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.798320][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.808293][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.819703][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.831212][ T6538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.842700][ T6538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.854068][ T6538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.890794][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.899647][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.976500][ T6538] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 249.977026][ T1097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.985971][ T6538] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.002811][ T6538] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.013616][ T1097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.018714][ T6538] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.055092][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 250.065630][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.076854][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.140379][ T6539] device veth0_macvtap entered promiscuous mode [ 250.231552][ T1037] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.249327][ T6539] device veth1_macvtap entered promiscuous mode [ 250.268518][ T1037] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.298911][ T986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.306270][ T8566] ======================================================= [ 250.306270][ T8566] WARNING: The mand mount option has been deprecated and [ 250.306270][ T8566] and is ignored by this kernel. Remove the mand [ 250.306270][ T8566] option from the mount to silence this warning. [ 250.306270][ T8566] ======================================================= [ 250.306997][ T986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.327554][ T986] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.367086][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.388077][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.406986][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.424971][ T6803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.434848][ T986] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.493052][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.510726][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.527765][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.578972][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.595130][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.622183][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.641071][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.657967][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:27:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x1, 0xa4, 0x9, 0x80000000, 0x200, 0x0, 0x7, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffbff, 0x0, 0x0, 0x6}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000001000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r4}, 0x10) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) shutdown(0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000080)="0f0f886a009666b9410800000f32660f35f20f1b6d0d0f060f010966b8126a00000f23c00f21f8663503000b000f23f8660f38815b000f070ff1262016", 0x3d}], 0x1, 0x29, &(0x7f0000000180), 0x0) [ 250.671565][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.690739][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.712242][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.757483][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 250.771413][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.819345][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.854647][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.871262][ T986] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.888488][ T986] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 250.897914][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.996124][ T8619] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 251.300948][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.506382][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.693465][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.725798][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.741483][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.760520][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.775530][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.796792][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.811938][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.848015][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 251.869591][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.882018][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.932350][ T6539] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.945952][ T6539] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.967707][ T6539] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.997771][ T6539] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.019985][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:27:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/ceph', 0x40, 0x1ac) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x3, 0x9, 0x1, 0x1, 0x0, 0x800000000000, 0x36220, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xf9ee, 0x6}, 0x8, 0x80000001, 0x2, 0x2, 0x8, 0x8, 0xf6b5, 0x0, 0xfffffff8, 0x0, 0x5}, 0x0, 0x10, r1, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r2 = socket(0x11, 0x800000003, 0x8) getsockopt(r2, 0x1, 0xffc, &(0x7f0000000000)=""/33, &(0x7f0000000140)=0x21) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ff9c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="f8000000000000001201000004000000b7a8840a39bb9481200fd7883e62a3ef5c6ac7f3805170a7dee99678b9f02aa80bf5552feb7cf5811a383826f57b752216ff980d4173c1973b2d81da5a9f2bf4586435e715ef4d41f187bdc2e989a675293e09514f2a1fbb0a911e63356c559e506d16216c49d911a0a8c91369cc383a6b02659fc3ef4e949e4042ff2f28de66bb5b483fb486d5d3043d7c7c0acd09f193818e08cebfc6568471aa98b4649fa57ee9fea3294dc210cb8600a0108475fb176f8376794b8ee7967a14402eb903ac7520651e1ff0f4707c920a97c55935619916f2eab9f518f2b0f84012a04c3bd3a3b971e7cdd1fbc8101000000000000088000000630c0000250f8dead360aa60451d97b9e91ed06038cae4d2234c2d6ac838d5dbeeb3452ad59c205e588a8083c6733bffae1a394136f6f2799eb0ca09f86d6e041378b7e7e1980cec5c628bf13b06849670e438b478eefc8f8f0aa389634328bc42a96d20fb71eb70c4ef1f32e9e24b5f73ac710cd0036b35a1dbd9d2ca9c26086c88d94f89d2777a07400b6592d7514648fe0910459c79dd3d2aea74744c66a37922cc6e84587996a0e5d63b1f0445be5edcfb91eec2e027af46ab24aed8ea6c4a88354a511081a3f8cb5066687c61b96d00dfb76d5651ee8743b8b32f4faa39c1223e583842ad3a1879ef9b9621ccf720282010ee633371ab4dd8d8405ab323862ab18f42b7a9cfd4f2394d1f86ca1f34b7602ebc407d0dcf2a79ef512eef7aee674d85a63a3a7592d78501cbb4964e733d9f380c728a90a5690dabea3f5e31fade54db91012b98aaf64fdda003929991d47fdb58580c5cc9685f2825f14c49c3354a73d34c5876f2d1821f094cfad1414ce328b57d92fb474d2e81d6d93fb627662dc27d78e255cb1994c9fd72a71b5d9b7356440aecafb32d3587dab4ee50df553f7dd1dcd7a7fd9c8b7a2e134ae25e188589a069a4cad86137bbbcc649015463cf5fe2942e84c7af2b26b1aacd7245137b18794d2957826cf57f2362b02a6c0c341d9ea2e7641e0cc4ce0501f592308772e191960a068200d6c42e0c47ebb79484bca588b54d8528f6dfd744e8a51b43013d78e6d99c212954fe51538330d07502bdc31a9d39a2ab31abbca3d7f8220f5933f3fea410df0c873d7a16b7cd802a9dde362d4ead415ef79550ff2382d0b72459e6bee318a3e2ab25d65aaa6e5c0e07009963a1269f0868a5eae542e0bc73c9a545bcab35679395833db81f7cc21f3b4b58df27e8858677b8c4d6dbea86c8d1f4f412d9edd160a863b970f2800596238d376c77bb94148355ef51f749123e1e718d5f4b5e35180ab76bcd6c67b102a1e8cdc826e7744582332da7360ef17395b8422ef4a13139bcfc291ce06f4d1fe646b4a05595e05cbb7e519bddb76a7871c6f5f0e92f62281d0a6b7fdf33bd1bfbe62df73984284e6f5b1da8a2e7d08dd0a3c1eb46132981bae5a2b76c97ebc668af15625223245674a50ed3f67bfb21db6a3a25d40a3a82639e020e925f3bdac288829e3865331e65bf802851cf476fc533ff03246fd5616ee6f88370ced0a89065b49ae169425472eedd802a7f61965c26876383d6deff3725e667f3120a36631bd335369a9db5193cbe782db154472007ffee2e9b2624be832b4e6680539373bb345343d4cb253c3964e4089c775473c390c905088f13f0dbadfcadc0b271664362daa90e937f8cdd04c4435e383422aa35c79a6734586e37b0bfa37e5b1ff46c9282e41b085efb39750c71ab89e2e9e3b95bbbb23153b300883e4b90e4a0ff4c7be340c985a1a6efe643263d4b42a59b50d2c211e660092b2166aaf64a9fedb238ef700ec255a86b907029b2ab67dee2fc3ebad49019d69808befe63872f3f7a0d2189f217ff5168a0f7a1c3e6adbb541f8da4ba6609e394ccc8130863cb2b6bbcb550aa98cc41452ae1298c12d1e5084b8d3602929752c34260b1faf463531f41259d25810fabf3c9bd5f162163695619774516a724f294527545addcf12657354e9c6ff91db90e834ed1363878ed5a7a176be6b7774b13930e5365ab7e550d2632efa511f8b8dac1f0dc6a337c16acff0e1011a22903c9952340067d747f7a895caf1fedab11330d8ba929462d14e97e6c6fb57cb0c1b5a9678c7642ac6f204f301650c7b4a9a25180885dcf03118dacc64275e18f5912bd53aad740ec2b726476b937578fbe7be6ef773f00374de1689336d358759b69e05830e02d90a1477e51d28870df77d191ad938252d49a314c972733e67668dbf9f6346af751eb1b3509bce8802b5edee294e84b5812cd08d665003c6eafe496346fed5602c87a2c53b1e4fd977814527a81fa6a9eb15b59063d609639dbad1cd0ce8d4401000000000000005b1d9bf0e4ececf451dd79340ce473bca3458c1da125255a5abe71d16803b292f31da1dfc8dda1f55b81ae3a29662894bd8db4fc07a5dd71a908cda4481d9f42b502e7a09797eae136a9aec6bc65c142c3d5954e9e7c7f69b8f7d644ab2f3c82740cfdbdbae9493dc1403bdbb8ea2699b20404cbb66f00ea5539a663b890579ffe403acf3646746755d5d6f56d6d5ed601b2e20b62976039fedded8fc6a044f576d6d0bb5e4cebb2c549990043b8c7def91c695aba7466ee3e0405eee44c20667f775a09da467218aac0d78dc124f0ff0ebe76a0837ee4bb0e6af82e11018667e664fa8384e6a7dcc6118bd0d4bf42542649247b315c7e39247341752f9e461f949c63dd5b4adbafcd0847d7f94d4fa5a31e0348ac380b79990c438217a0b03bcfaba958480ce1dbab04573e13ae2e93bb7f2f73c5d1292f2c5e13468ceda88845b882185027e6020ecf89dd4f3ce65ca2cb244b0aedb162274c50d2b950b8378771b18674f6b2ce0528f1f3fdbab28b54aa4575aa156361a9a8f8b326cc7e35ed18af8221c39632d9fa4b9e1c9351477b6974b7e6e34683776778fff837038217082f578bdc21bde91ecb99a0f9add09fa01cfdd048cb57227bc549c2f8622e6b700200c9dbc497058eccbae3129da0eedc475e1a68f2395a20a266e7d3e244aae6fe63cbf6e25a7445c160c248d5dfdc82cedbdcb4c7d56d67590a22a647b2349e1ab529c4dfd00dbfa48e0d57d22c95fd7890b4d201b9247ce1b635cfd001fde6dc9584648b66141ae818dd1febb342ddc73663e4a32631aaf0f7abc50cd0d2aaf4c03cc7e187b71a83ed84e164f2d552e6de6cfc32e7776e8cfd3f42793dbc0937f6e2033fa0805db72c0d5b7c148e53ac9a510c8c76f959f7b04ca5a8f68a0d534c0abee257e222194e603cc3a114b727fe34403aa79f94bbbbd5074a630a0b4ed0c57c2c262d3465ba79c657ac56ced40a46d9b5bf6277c8dd7c21dc9d5dd7e619868d985e567e34e99215326f3c1585cac519d0abf2844aee269ce129ab7da48fcf480f30150fd445aae3f68cf261fb2b2fe03862d58800063e4cb5ad3e2d28c7678d1e06689cc2e98441cf9df8d5298fb31dd413ad88da2ebd51a3f00752a346a85f93d846e5a1d1b6448d47a28164c15093ce8495261c6f7fc384e537c6c46f1329f62ff70569324cd20e304b040773f9613a23fde7b9ca0c197ec8d0309cc18d3a0579bf71bbdca3e3617d86694243707b0f832397fd6867dc07256dd65f8e75fc11e3b50d0725440825d7694fdf7d7c361cf69e6f0fc2d7a5f446b965df0e00430fc485efd1a21878d26eae14f90032edc87df8e6841df101370933cbc486d84b01a6b360317a68d0cc221308ec4a7a2f3591117c4ab21e802de2f15dd81cfca20556e09161eb1247b087300e47d7c7c2eb26e47d3e1ce919ff04fb7581aed6ddecd2ab0e76f31f8908e3502a952518f0b22db3c2b1ed27b9aba1cd440f77ceac2deb4e22ba96800280353f2db98315602a8caa6d77461cc5d890e5576ef14e5c4652c1147a8b4481914f3919acb0e5807029e675c9e6430720deb10a3e8bf6a116f625a4c051948ff329f6a027f1ab73e45e6462fec7a8fce2239d0cb0da8752904a03340dc3721923428da505b3eb51d8f8825e0f1b445dbed410215c93a43b98c9989f434b0b332b873311ed10e592b68f78e60bdb03728d48dab01391796e16c55ce065169264c2fb00aa107e2010c757306655f7085d8618b32bcaabeee221429a195c0d5c3747b3b006cbeda280050f612f6226673f6dddbb95c8c19d1f6e42f4b88784f69ed9617bc452fed0b37a4aa99228fc80b8e75e628413283a4a5fee42388c7607f7659e2617333514b0d5d968b18adf8f339645137363670bed1deda599a6275428ae18e65eac3d03098480e9dbe1196288f9ecfc0331f2b41e69ff0f057d04181acd678b39fbdd9a911e49c9eb69b128683a0f9872dd3539ba87e0c8244f5a77807749b97b2f9e0b38c810c7a420ec68481a48f7d85185f98124fd89d1087c7f80bcbbc9ec69ac220368fa3561d18610aceaf8eeed90f346103cf8ba2a7b5612f6b1e0d7197a6e8194839cbc6edb13a348770907d0558746e830a60fe3d12e25532488c3eda151e328dba779285d516cfccca381a8e36475efb3245b2f941330bc66c440b2bac3d528a20db93e60cff8448cc1ad3ebacf9dd58d5296dca32bb549f9daad3732a8682d504c1b5489161b13afad3db269d81906b66bc9ded92a358c1d3a0623a4262bdbc3d18f1764a48dea3a255331d19a2bc282c0265824239a95348a2ad6b493f6dcfb6b2146d82381211b21a4e2d22bb0fd2c36afb9e712770307a80b85e04004606b6c325da768c81c883d60c665f5570f4015330766cfb8abc98ce55ef9dc8b53e8a17eb78234f4a7bdd2f6236799c67015109c5d31c7f955e30bc318290dbb86f660793aa38a1fe09903d8a5759ef781d277383693bd90b2a1cdffcb97b8a97fe1f436e6d61c0ebabba6603e6a8fb52a282fecfa6346e45791dde9adc17bebc533907cf32fde90918e761b0467992f363307a1799617d7d22c29da9a858373cfd1c491f44437d22b5fcb96f405f4a88de500b2cefd24a5582514caaac76aa829b1c15dcfc3b5782b55e9dd2968e6cdf046023f6dd2f96d4e88599495268a22b0b9219988d4e8769865e804748046bbf25db35380a95d36aa5c668093250ab82705239c4edffe45ad17b87ee4eed3f18e3ffb9fc8a2badb2c83942a7db40b8efe37953de1204c2d64e9cd9569dee3b86c6c4b2977a47e37269a72f15f22779e44742d2a6ac5bd00f5327d9ce161f2f824381ec8b4493cfdfd15d3be5f863dc346dc49f8b0804d38c051ac06c8db5e5cc96c493d512ecdf56040b528843cf461bea7a7b0a8b52d324e03b3e152a7f6ddbc4b433d67ec1ecc2085d58758fd22c3aa8d46fd535a6e305141adbd5d3741f14fe2750d09fd4c0727b3a5b3c79b14d87abb0b53d656c01247a9093da6524092057a1dbe2a72455e5c91cbd9904dc316620376bfa53113ac27125d8237a3e0c8827fb16525498127316803bd92c716235f1e13fd4c5b56946853c493d1df405f423e20374cfb1db1af8531be3450b8b1b560cf12046d30a51552d7c6fc18dfcd11be5dee6205bae161ef13a34afdd5bfb4d88e91029b26a052473e54c38bd375ca7b24e7117d3cc0079d3e037d22655263906a7c701c1258853b76992455dd4d035c0f515e7f38f9024d360bffa566b1446bea01bf862375b23236d98f1e026477ce4305e16faf821559c7cc0a5f637dd41dc57ee0f10cfe66235e7bfcf7f4a49522c67c9010ea20d11f41785415e0c1d244195be3260c07c3cd13e41e57093f00a9a805b71d3b17a32593b6fe213d05c595f711ed0902d7ecd3add0402a7cfa4969a4ef55bd08e6d851ecf807ba17af9a4711a6aa5c1cad87fcfef8c3876fa4085fd0e1fa7100afba7d1e6e5a3c886a11049bf0fa0174490799625a261b1da8f8b89f3ce5fdda7f2d6fe76cec863b90873257e6c24b7b534749f3882391b9c81d672b0e3b5fd2d0fdb9c8d179ce44fa7aee1772c710c3e9d7c01c23f25013f4925e30321f2bf73fdb1966f34d2fe3db84989af171abac9de2cfe29feae35dd31d909462a53ebd490f242395fb07bd46d8a4f8aeca9e70a4b593f6a92efc5788b5f3e579c71cee091439e2be013aba3b80df1b76fdde49ab717e250953b372aa2d1c816b89b01b6c4779f56000000000"], 0x1168}}], 0x1, 0x40010) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0xe9, 0x5, 0x0, 0x0, 0x0, 0x10000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x5}, 0x4000, 0x7, 0x1, 0x0, 0x5, 0x2, 0x8f4f, 0x0, 0x5}, 0x0, 0xff, 0xffffffffffffffff, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 252.059146][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.112373][ T1141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 252.145312][ T8622] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.175077][ T8622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.214992][ C1] hrtimer: interrupt took 52577 ns [ 252.318901][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.330618][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.367897][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:27:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x200441, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0xffff0000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x40060, 0x9, 0xfffffffc, 0x4, 0x4, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ff7000/0x3000)=nil], &(0x7f0000000280)=[0x1, 0x6, 0x81, 0x5, 0x101, 0xffff8000], &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000180)="66b90e0300000f32bad004ec360f15af64f5baf80c66b8a1285d8666efbafc0cb0d4eef20f00923e2a2e66f30f09650f01c20fc79f79005f670f01ca", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x6000) ioctl$KVM_RUN(r4, 0xae80, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x7) [ 252.437844][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.472269][ T8639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.533689][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.545894][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.580915][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 252.612614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 252.704442][ T8513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:27:18 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="79010000cbcd4f10109732782290010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000000)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000100)={0x40, 0x21, 0x21, {0x21, 0xa, "3a38faa6008cd37aa243ff7eafe9499ba24f16ff02d25babada57d911e1116"}}, &(0x7f0000000140)={0x0, 0x3, 0xb4, @string={0xb4, 0x3, "09d3971b449b5a523d0a5c7817625b2ab9823e66091723b086649cd4854273402a885068f043bc85310b08d4b28c66d223a5bf97152ce031f7938638f7fc9a986b93edffce54a74dfea5b892592507e73ef224f6be7b3bf85acdec4de4913934500c375bd3e01d25964bbb075d3c751fca635eff172a470407a7511828e87dc0bb373170377174f0a05cfc1083a5783dee572149699800e413848ce446d91bd8ee1e78a729ac998c508e7601a5c611e6dd2c"}}, &(0x7f0000000200)={0x0, 0x22, 0x1d, {[@main=@item_4={0x3, 0x0, 0x8, "dd4bc0fd"}, @global=@item_4={0x3, 0x1, 0xa, "5e18b8de"}, @global=@item_012={0x2, 0x1, 0x1, "5f9a"}, @local=@item_012={0x2, 0x2, 0x4, "8344"}, @main=@item_4={0x3, 0x0, 0x8, "bd0df261"}, @main=@item_012={0x2, 0x0, 0xc, "3daa"}, @main=@item_4={0x3, 0x0, 0x8, "e35f86b1"}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0xf7, 0x1, {0x22, 0x606}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x40, 0x5, 0x86, "ab1c57901a6703b291860c371d352bcd8d2e2fbfc0a0a848599d81ca8cdd831ae654e58c110fc1b28a2b0cd85cb873147d8e57884115ffd32973735ae5c93d3feecf241f9d4beb1023b5d6d6dbefe2e809169c45dcba8617a8dcf8b6b093b267c178fe8ac157e9e1712fb057d02d2846749a4293a4e32b951e78127caff57ae3b5b94f0e06a9"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000004c0)={0x20, 0x1, 0x19, "91d7829f487cc8b97c843d8e54091bfb3f45e4271574f1864c"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x4}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000a40)={0x1c, &(0x7f0000000940)={0x0, 0x0, 0x2, '4Q'}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002a00)={0x2c, &(0x7f0000002840)=ANY=[@ANYBLOB="0004020000008c75"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000680)={0x24, &(0x7f0000000580)={0x20, 0xf, 0x39, {0x39, 0x7, "134d160fd29472a27e20a5e595315cd04e4ac64114828f85acb174d69b6840364b8465bb3e5db49620cfcd8b1e70dabeb1409a90100d52"}}, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x180a}}, &(0x7f0000000600)={0x0, 0x22, 0x4, {[@global, @global=@item_012={0x2, 0x1, 0x8, "a7dc"}]}}, &(0x7f0000000640)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x81, 0x1, {0x22, 0x533}}}}, &(0x7f0000000980)={0x2c, &(0x7f0000000740)={0x20, 0xf, 0x30, "827a1d2cd5bc2aae431aeb5fbe1297f65545e9afc6d7fe5676e5baa09aa22ad1960722539ab40bd67ce2c8c746f2835e"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x67}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x28}, &(0x7f0000000800)={0x20, 0x1, 0xf4, "ace64d84700b94ac250b14c4522caf7d559b05144e835d88f5cf805c806e3f5f03eeb07518d1ecfee132fa182ddca99936e9d85c16d831f8d95efdecfe3221ebbbedf15ce652c7ee2c96873e7225df113d779c0b84c758ef29bce2ba2f0429525c1f2d262b4cf0a5d45b642dab9196be7d5b63ff9191346680f1095f6a2d27a163f6a4d31b390a72ad87860cf949e7e49dd530f64924a54ac793e550513216b0ee008739d8505ce4996f7a4e74a450ede528eef9fed1122f1dc25dcc4dd72ddb0d9d8f9032b486e6ca553d0e11cad4baada04807315e003f454a23a7b707d014bb9f33b6c98a6349f822e440d06a3095c7f49ad5"}, &(0x7f0000000900)={0x20, 0x3, 0x1, 0x8}}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000003c0)={0x0, 0x0, 0x2, '2F'}, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000006c0)={0x44, &(0x7f0000000400)={0x0, 0x0, 0x2, "d5d0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:27:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x8db) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e81385c98ba905a6ee740138404000000000000e6cf6b5b4030e47f9dcf3378e61eb4fafd4f2601000000000000007fd8b2030000000000000a0000db0e86000004009dd58c425ae803210f66680c59a95dc971d62fed59aa36e7f474322b3cc8a1d4d27f739cba094838b1c5b1e86c07c7673951b44bb2428d268145e409c555ce99350451bf5cd188fd"]) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000080)=0x121) syz_usb_connect$uac1(0x0, 0x97, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902850003010000000904000000010100000a2401000000020102072407040000000924030000000000001124060000050000000000000000000000052404002009010200000904010101010200000905010900000000000725010000000009040200000102000009040201010102000009058209000000000007250100000000cfcddd8da12f855369059ee3e6d11f91d4fbb8799837706f536a9fa3af21578dbc60bd"], 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) read(r1, &(0x7f0000000640)=""/136, 0x88) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000012f00)) [ 252.907920][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 252.947464][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:27:18 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x9, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x18800}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000700)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000001002e2f66696c653100103bef93d2715e2d6419b13b348568e2fde98ed58a71d38690fac7f05ae718b356ab5d008f52ad9373350e85a96422f53062933564799cdd17fa46649fcf71a4703194f4d5"]) perf_event_open(&(0x7f0000000280)={0x4, 0x80, 0x40, 0x1, 0xd1, 0x3f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0x6}, 0x9894, 0x0, 0x8, 0x2, 0xb, 0x40, 0x0, 0x0, 0x400, 0x0, 0x8}, 0xffffffffffffffff, 0x6, r0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mount(&(0x7f0000000480)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)='autofs\x00', 0x20000, &(0x7f00000005c0)='cgroup2\x00') chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x1f) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$cgroup2(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000680)={[{@subsystem='net_cls'}, {@memory_recursiveprot}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}, {@euid_lt={'euid<', 0xee01}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r1, 0x12) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 253.049652][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 253.278269][ T8459] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 253.447201][ T8711] fuse: Bad value for 'fd' [ 253.481976][ T8708] loop4: detected capacity change from 0 to 15 [ 253.509230][ T8708] nfs4: Unknown parameter '$}%­' [ 253.558258][ T8459] usb 3-1: Using ep0 maxpacket: 16 [ 253.590987][ T8711] cgroup: Unknown subsys name 'fsuuid' [ 253.610691][ T8516] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:27:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 253.680893][ T8718] fuse: Bad value for 'fd' [ 253.697157][ T8711] loop4: detected capacity change from 0 to 15 [ 253.718336][ T8711] nfs4: Unknown parameter '$}%­' [ 253.734270][ T8702] cgroup2: Unknown parameter 'net_cls' [ 253.770748][ T8675] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 04:27:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80402400}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_setlink={0x8c, 0x13, 0x300, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x40100, 0x100}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7}, @IFLA_PHYS_SWITCH_ID={0x1e, 0x24, "3b873b725a8876764095a0df51885788f066e44382bf9b6be595"}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x2}, @IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "623c658a2b70189c6745e1f55009bdb3"}, @IFLA_PORT_PROFILE={0x7, 0x2, '*-\x00'}]}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_ADDRESS={0xa}]}, 0x8c}}, 0x4004001) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x40002, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev={0xac, 0x14, 0x14, 0x39}}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x7}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x8}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20800}, 0x4880) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x300, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xf}, {0x2, 0x3}, {0x7, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x1) sendfile(r0, r0, &(0x7f0000000400)=0x8000, 0x7ff) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x2, {0x0, 0x7, "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", 0x40, 0x59, 0x3f, 0x9, 0x0, 0x20, 0xff}}}, 0x128) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xcd, 0xfd, 0x97, 0x2, 0x5, 0x3, 0x6, 0x4, 0x235, 0x40, 0x3d7, 0x6, 0x4, 0x38, 0x2, 0x5, 0x5, 0x5}, [{0x1, 0x8, 0x7ff, 0x18, 0x9, 0x100, 0x418659aa, 0x14}, {0x2, 0x6, 0x100, 0x3, 0x4, 0x9317, 0x6, 0x20}], "d6a01eeaed71588328063473b93dad35cb43403e28fcce0a938aceaaf77709e47ab0490b95222e918e9d04c03faa8c476c13e99e0e5f3e1d31f40e3e1789a65713b3b51e5ad6a473083536de461936b4dc93dea8a33958f7de5af0338786a8742785387fdf9ba513f22d3ad8aa3113c7d79f21d78659b3ae0482c0a8268f31765f8186cc3d24968cf53af1a2c10b3e4188", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x641) setxattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=@known='trusted.syz\x00', &(0x7f0000000c80)='\x00', 0x1, 0x0) clone3(&(0x7f0000001e40)={0x20000400, &(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40), {0x40}, &(0x7f0000000d80)=""/70, 0x46, &(0x7f0000000e00)=""/4096, &(0x7f0000001e00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4, {r0}}, 0x58) r2 = syz_open_procfs(r1, &(0x7f0000001ec0)='auxv\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001f00)={0x0, 0x0, 0x6}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001fc0), 0x10002, 0x0) read$FUSE(r0, &(0x7f0000002000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$fuse(&(0x7f0000001f40), &(0x7f0000001f80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@max_read={'max_read', 0x3d, 0x10001}}, {@default_permissions}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x9}}], [{@subj_user={'subj_user', 0x3d, '*-\x00'}}, {@smackfsroot}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000041c0)={0x0, 0x4, 0x3, [0x2, 0x4, 0x1000]}, &(0x7f0000004200)=0xe) r6 = syz_mount_image$nfs4(&(0x7f0000004240), &(0x7f0000004280)='./file0\x00', 0x80, 0x1, &(0x7f0000004300)=[{&(0x7f00000042c0)="2c4a2a4603af55abdbf9", 0xa, 0xf6a}], 0x8000, &(0x7f0000004340)={[{'$\x19}%\xad'}, {'/dev/vcsu\x00'}, {'!!'}, {'(,'}, {}, {'default_permissions'}], [{@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@obj_user={'obj_user', 0x3d, 'trusted.syz\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'allow_other'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000004480)={0x9b0000, 0x7, 0x7, r6, 0x0, &(0x7f0000004440)={0x390067, 0x0, '\x00', @p_u32=&(0x7f0000004400)=0x294d}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000004540)={{0x1, 0x1, 0x18, r6, {0xee00, r5}}, './file0\x00'}) mount$cgroup(0x0, &(0x7f00000044c0)='./file0\x00', &(0x7f0000004500), 0x800, &(0x7f0000004580)={[{@cpuset_v2_mode}, {@noprefix}, {@xattr}], [{@fsuuid={'fsuuid', 0x3d, {[0x66, 0x36, 0x61, 0x39, 0x35, 0x61, 0x61, 0x39], 0x2d, [0x0, 0x34, 0x65, 0x61], 0x2d, [0x57, 0x62, 0x62, 0x32], 0x2d, [0x39, 0x34, 0x30, 0x6f], 0x2d, [0x33, 0x31, 0x30, 0x30, 0x30, 0x62, 0x30, 0x39]}}}, {@euid_gt={'euid>', r4}}, {@euid_lt={'euid<', r4}}, {@dont_measure}, {@uid_gt={'uid>', r7}}]}) 04:27:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x38}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) [ 253.822781][ T8675] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 04:27:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000100)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000140)=0x8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001, 0xffffffff}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = fork() syz_open_procfs(r3, &(0x7f00000000c0)='net/psched\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg(r2, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0f411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55507a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb0caccdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e83558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080d02000000c87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd4}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}, {{&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x3, 0x1, {0xa, 0x4e21, 0x400000, @remote, 0xffffffff}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000380)="8eef297539db65502f056c1f7e3d12a6c03f50269c8766ad6223a176c625b07ed5019c9e8b3c457f0ded76fc16191ac2dcb7f742c753c5b15a8779de2fa82555b9ff388ac9e7bee56d42a0361fa9159c4aead1550516b22bc72ef3e5f2c52e4d0892f63fc5e2dbab96dc963d8626ccff98657061d451d43f9c2a958876dd4cdd245134ab033945e1f9e276e230c3174cc4fe850c85964512d0a1549d39943da30dbb3e73fdc34cd0050f7275999b545700d8357910964b526cad2619777de68e50f5fa6d349e71e7c3949f376430599e090431b7ac9a42086835ef", 0xdb}], 0x1, &(0x7f0000000480)=[{0x110, 0x105, 0x4ac, "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"}], 0x110}}], 0x2, 0x4000000) [ 253.908803][ T8459] usb 3-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 253.923933][ T8459] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.938064][ T8516] usb 4-1: Using ep0 maxpacket: 32 [ 253.969150][ T8459] usb 3-1: Product: syz [ 253.985055][ T8459] usb 3-1: Manufacturer: syz [ 253.997721][ T8730] fuse: Bad value for 'fd' [ 253.999049][ T8459] usb 3-1: SerialNumber: syz [ 254.013447][ T8730] loop4: detected capacity change from 0 to 15 [ 254.026403][ T8459] usb 3-1: config 0 descriptor?? [ 254.040608][ T8730] nfs4: Unknown parameter '$}%­' [ 254.096213][ T8516] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 254.110712][ T8516] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 254.124257][ T8516] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 254.137625][ T8741] cgroup: Unknown subsys name 'fsuuid' 04:27:20 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) r1 = socket(0x40000000015, 0x80000, 0x0) sendfile(r1, r0, &(0x7f0000000540)=0x400000, 0x80000000) r2 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757466383d312c696f636861727365743d61d19ba71b2c00439c18df16130037d9ba872433e77a9356a6dc002f45c7b9323689144df393f0f4c6d0d6c0ae42fd13e9fe98848f735cc1aec730ca65cea2bc6249826ac10b18bb914ddaba8262cc9eb0fb12535ba35a0bb9a095af234e35f243edea0d7930790af8084427f277"]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) fstat(r2, &(0x7f0000000080)) [ 254.310948][ T8516] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 254.337612][ T8516] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.394103][ T8516] usb 4-1: Product: syz 04:27:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv6_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_PREF={0x5}, @RTA_GATEWAY={0x14, 0x5, @private0}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r4, 0xf501, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/stat\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/33, 0x21}, {&(0x7f00000003c0)=""/239, 0xef}], 0x2, 0x6f3, 0x3) r6 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x1, 0x0, @fd_index=0xa, 0x5, 0x0, 0x0, 0x1, 0x1, {0x0, r9}}, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)=0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x9, 0x0, 0x81, 0x1, 0x0, 0xbfc, 0x58244, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x35d, 0x4, @perf_config_ext={0x9, 0x400}, 0x2, 0x40, 0x2, 0x0, 0x3ff, 0xfffffffc, 0x7, 0x0, 0x6, 0x0, 0x3ff}, r10, 0x7, r5, 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r6, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 254.419348][ T8516] usb 4-1: Manufacturer: syz [ 254.438820][ T8516] usb 4-1: SerialNumber: syz [ 254.473343][ T8753] loop0: detected capacity change from 0 to 270 [ 254.516816][ T8753] FAT-fs (loop0): IO charset aћ§ not found [ 254.563931][ T8702] cgroup2: Unknown parameter 'net_cls' [ 254.594201][ T8753] loop0: detected capacity change from 0 to 270 04:27:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x63, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}, 0x25}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000001200)={0x1b0, 0x0, 0x10, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IE={0x143, 0x2a, [@chsw_timing={0x68, 0x4, {0xf538, 0x3}}, @mesh_id={0x72, 0x6}, @link_id={0x65, 0x12, {@random="9f8f5b6cbfad", @broadcast, @broadcast}}, @prep={0x83, 0x1f, @not_ext={{}, 0x1, 0x1, @device_a, 0x1000, "", 0x10000, 0x3, @device_b, 0x3f}}, @tim={0x5, 0xfa, {0x4, 0x94, 0x3f, "7dafeb0a3f72e237c57648ffa1208ad809026abd051c894acd31260e22c4819c316567fcd92aa268ebb90a29889b367b19f6e516878fea6275eeb3b470aef99155f9256c20a019c42e42ffbf3232d67688529afd7ce87bb27a1c54b3553800cbab160a4a33abf86f6fb21a2eedbd25c4fe7b7c953eb86aad94ab2d6e18530f4f1a9b31e97f1351730e301f91139551b345f92fe72c539d50d968e8bfc57cf034e5768bfd0080ff3b09d59946ca1073968c43b52c30713829720cb8f80429c3ae5a07b593f2c91306f98f8da222903f29c2466f95437fd6caaa2b018a5278ffb762f09bb55350d81568ef2217a8d64b45fade3ce6958b6c"}}]}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x6}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x2, {0x1, 0x7, 0x5, 0x2}}}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x700, {0x5, 0x101, 0x6, 0x8}}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x1}, 0xc010) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 254.801087][ T8699] loop3: detected capacity change from 0 to 2048 [ 254.833948][ T8702] overlayfs: filesystem on './bus' not supported as upperdir [ 254.908915][ T8775] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.960133][ T8699] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 255.022587][ T8777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:21 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 255.198879][ T8459] usb 3-1: Cannot set autoneg [ 255.204542][ T8459] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -32 [ 255.257961][ T8516] usb 4-1: 0:2 : does not exist [ 255.331456][ T8516] usb 4-1: USB disconnect, device number 2 [ 255.409273][ T1235] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.415842][ T1235] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.757881][ T8703] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 256.147921][ T8513] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 256.239322][ T8639] usb 3-1: USB disconnect, device number 2 [ 258.445843][ T8787] overlayfs: filesystem on './bus' not supported as upperdir 04:27:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x200441, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0xffff0000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x40060, 0x9, 0xfffffffc, 0x4, 0x4, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ff7000/0x3000)=nil], &(0x7f0000000280)=[0x1, 0x6, 0x81, 0x5, 0x101, 0xffff8000], &(0x7f00000002c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000180)="66b90e0300000f32bad004ec360f15af64f5baf80c66b8a1285d8666efbafc0cb0d4eef20f00923e2a2e66f30f09650f01c20fc79f79005f670f01ca", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x6000) ioctl$KVM_RUN(r4, 0xae80, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x7) 04:27:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x10}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x40042, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_setlink={0x2c, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x0, {0x4, 0x2}}]}]}, 0x2c}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_tracing={0x1a, 0x9, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1000}, @map={0x18, 0x1, 0x1, 0x0, r0}, @map_val={0x18, 0x6, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xb8, &(0x7f0000000280)=""/184, 0x40f00, 0x0, '\x00', r3, 0x18, r5, 0x8, &(0x7f0000000340)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x3, 0x8001, 0x401}, 0x10, 0xb5ab}, 0x78) 04:27:24 executing program 4: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000240), 0x6e, &(0x7f00000004c0)=[{&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f00000001c0)=""/14, 0xe}, {&(0x7f0000000380)=""/63, 0x3f}, {&(0x7f00000003c0)=""/7, 0x7}, {&(0x7f0000000400)=""/150, 0x96}], 0x5, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x18}, 0x60000040) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r2, 0x0) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x10018, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@afid={'afid', 0x3d, 0x2}}, {@version_9p2000}, {@cachetag={'cachetag', 0x3d, '-]\xa0-^'}}], [{@measure}, {@obj_type={'obj_type', 0x3d, '!,%.'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@seclabel}, {@subj_user={'subj_user', 0x3d, 'f2fs\x00'}}, {@hash}, {@uid_lt={'uid<', r2}}, {@fowner_gt={'fowner>', r4}}, {@permit_directio}, {@smackfstransmute={'smackfstransmute', 0x3d, ',d'}}]}}) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000000040)="d73cd47a000000ea860000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffe65accc4e907266fc45e1d63782cfdffffffff05000000000000000000000000005e000000000000000000010000000700000007", 0xa6, 0x200000}], 0x0, &(0x7f0000000680)=ANY=[]) 04:27:24 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8828, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x810, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9f0000, 0x9d6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091c, 0x3, '\x00', @value=0x1ff}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x881, &(0x7f0000e68000)={0x2, 0x4e22, @private=0xa010102}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x10d100, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)={r2}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x0) 04:27:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000880)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) r5 = dup3(r1, r2, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0xd44e}, {r1, 0x1241}, {r3, 0x200}, {r4, 0x6114}, {r5, 0x418}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x1d58000000]}, 0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r2, 0x4068aea3, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002440)="470f01d166ba2100ed0f01ca0f01720866ba4200ec0fc75c3f1e44f4640fc7b9000000006766470f38819792f803e266baf80cb8f60bfc8def66bafc0cb0c9ee", 0x40}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000140)) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 04:27:24 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 04:27:24 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 04:27:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 259.740619][ T8839] loop3: detected capacity change from 0 to 270 [ 261.637219][ T8846] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 261.645882][ T8846] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 04:27:28 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 04:27:31 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000880)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) r4 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x40102, 0x0) r5 = dup3(r1, r2, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0xd44e}, {r1, 0x1241}, {r3, 0x200}, {r4, 0x6114}, {r5, 0x418}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x1d58000000]}, 0x8) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r2, 0x4068aea3, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000002440)="470f01d166ba2100ed0f01ca0f01720866ba4200ec0fc75c3f1e44f4640fc7b9000000006766470f38819792f803e266baf80cb8f60bfc8def66bafc0cb0c9ee", 0x40}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000140)) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 265.719128][ T8948] loop3: detected capacity change from 0 to 270 04:27:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x3f}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x2) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6gre0\x00', 0x0, 0x4, 0x20, 0xff, 0x5, 0x0, @rand_addr=' \x01\x00', @empty, 0x7800, 0x10, 0xef, 0x8}}) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in=@local, 0x4e22, 0x0, 0x4e21, 0x2d2, 0x2, 0xa0, 0xd29292bcfc79df4, 0x6c, r2, r3}, {0x4, 0x5, 0x80, 0x2, 0xc9, 0x5, 0x28, 0x40392d7b}, {0x0, 0x800, 0x5, 0x7}, 0x60, 0x6e6bbf, 0x1, 0x1, 0x2, 0x1}, {{@in=@remote, 0x4d3, 0x3c}, 0x2, @in6=@remote, 0x0, 0x0, 0x1, 0x0, 0x236, 0x0, 0x40}}, 0xe8) 04:27:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0xfd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x2, 0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x183201}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.671603][ T8958] 8021q: adding VLAN 0 to HW filter on device bond1 04:27:34 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x1, 0xa8f, 0x307b}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip6erspan0\x00'}) prlimit64(0x0, 0xe, &(0x7f00000003c0)={0x9, 0x8d}, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000b00)={0xa, 0x0, 0x0, @mcast2}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0xe, 0x0) setrlimit(0x5, &(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x4, 0x42, 0x0, 0xad, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff, 0x2, 0x0, 0x8, 0x0, 0x0, 0x8000000}, 0x0, 0x7, 0xffffffffffffffff, 0x2) r2 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000000400)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000900)={0x6, 0x2a2}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004050}, 0x1) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000480)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000040)="877bc875f47874fe8d72b0f7774546934d4c3067f4deeb6754f25644191813029bc185b0df91f5", 0x27}, {&(0x7f0000000180)="ef68dbc65d8840c6f5074ce26c0c1773650f", 0x12}, {&(0x7f0000000500)="f8de0f8825b1bb7a25d6caa252f2ae8f6f3e89cdcc6a6db9c6f8d5d2148b03c52ca92d083e99952ec4ad346af510e41097b5ac6d04462336c5003d7b4e6a2622b3791c677875f1dce4e9ead3f0c34da8e4ef9a4594ed0a2c425db9684a5533069da7", 0x62}, {&(0x7f0000000580)="41ae627c063f342289c637f9897bbfde8e2a4ee9b6e757fc3d5b4d6fda1a9dac5b6d997aa4b85e172b22d332e5c6b71c35624d994c3041ac6e752d3d7082d26fc08679e2de844d2509ea9d1e22d4e4bc9e0291761eacd9a5d8aa7aebf451c8de69f2a646ce48576cd9833a94a8676a696662b73b3f273921cff93c394d9a5b4ba2197e086edd2a56e80578a6d11c52eb9ca84f96aa9630c92a94a7edbb11f8", 0x9f}, {&(0x7f0000000680)="22e13c78b2fa1f9cbd828683cd2775329c12629f4538624dce1f27c0f0607fcaee710afde93198e2aee99fe33d90a3f2a81025ba0ff1a94d0edd34bb5673d520a65aa93ecd4fcb4c374df2c5c2f2ea472d0ec652b7f42870939c53364922ad773b5febcfe0736b6ff816a0de27f60e51d284dcf649fd49ed007e893226c68227072bb8f399c2378c8d2375", 0x8b}, {&(0x7f0000000740)="72d5b9af404da7f861a91a728eb140c3b91386449f2594c0cd683e7504c85f714aab1fdeddc6a68e771711563afe0c3b72854c5a2b878cc347b32789fe228406463f7e222fb5e6dfad1220b7db99c10b1f341cc2de761752967c72b74379e1f290f040e524e282f11567f5bb355af3ce3313341d2f1aba716f99e8ccbadb4b4e8791b28c72e05f191e49c444fd4ef9c29fe93129841296bd7da9e01b6b5828e43e6a31426461410349abe44aab25931c2198d25a231523eab807d54ea42ac3a255422dbdcd0e4eb8762e45155d7aea73ae646d04d969a5a9a3b7dfd2262103b48f663e33", 0xe4}], 0x6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1410}, 0x44000) 04:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000002c0)={0x2020}, 0x2020) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000280)={r0, 0x0, 0x0, 0x100000000}) sendfile(r1, r0, 0x0, 0x7ffff002) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/242, 0xf2}, {0x0}], 0x2, 0x7, 0x2ab) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) dup2(r0, r1) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200c011}, 0x8000) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x7f]}, 0x8) sendfile(0xffffffffffffffff, r3, 0x0, 0x800) r4 = perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0xc430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x80000000, 0x5, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002300)={0x2, 0x80, 0x9, 0x9, 0xa, 0x7f, 0x0, 0x80, 0x100, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x2118, 0x1f, 0x0, 0x2, 0x7f, 0x10001, 0x8, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x5, r4, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='m', 0x1, 0x41, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:27:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x9, 0x1, 0x0, 0x96, 0x0, 0xfe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0x5}, 0x800, 0x8, 0x101, 0x3, 0x1ff, 0x81, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0x4, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(0x0, 0x324) chdir(&(0x7f0000000540)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) write$P9_RREADLINK(r1, &(0x7f0000002580)=ANY=[], 0x16) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) [ 268.398058][ T9020] loop4: detected capacity change from 0 to 4096 [ 268.725750][ T9020] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 04:27:39 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8828, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x810, r0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9f0000, 0x9d6, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091c, 0x3, '\x00', @value=0x1ff}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x881, &(0x7f0000e68000)={0x2, 0x4e22, @private=0xa010102}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x10d100, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000180)={r2}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x2bcf) shutdown(0xffffffffffffffff, 0x1) close(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) readahead(0xffffffffffffffff, 0xffffffff, 0x0) 04:27:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ffc40000850000000f000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_RESET(r1, 0x5514) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'sit0\x00', 0x0, 0x29, 0x6, 0x20, 0x7fffffff, 0x2, @mcast2, @mcast2, 0x10, 0x20, 0x5e1}}) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=@dellinkprop={0x1a4, 0x6d, 0x800, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, 0x480, 0x8}, [@IFLA_EVENT={0x8, 0x2c, 0x4}, @IFLA_LINK={0x8}, @IFLA_PHYS_SWITCH_ID={0x5, 0x24, '|'}, @IFLA_VF_PORTS={0x16c, 0x18, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_VF={0x8, 0x1, 0xc42}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "768bbbfffe617c28272b53c24e992d01"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "364228dd75f161b8da8ddcae98ff51a5"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}, @IFLA_PORT_REQUEST={0x5}]}, {0x24, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xa, 0x2, 'utf8=1'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "58b2b5df60b4135f91a4e4f41eadf93f"}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "eb5ed0325f7cecd8ccca706f3331f025"}, @IFLA_PORT_VF={0x8, 0x1, 0x6}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ba69ed98e4d20413e128ba2300cee658"}, @IFLA_PORT_VF={0x8, 0x1, 0x2000000}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "23e5796eedc8ec945cac0b6555d23e18"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfc}]}, {0x54, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9630b5963e82ab5d1fc6ab772c8553c5"}, @IFLA_PORT_VF={0x8, 0x1, 0x4}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "c092b55de2e307a91ae5c68658de043d"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, 'vfat\x00'}, @IFLA_PORT_PROFILE={0x17, 0x2, 'ext4_journal_start\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e29def7871ffec5cd6aca60de5aa2957"}]}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x34008011}, 0x48000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x40801, 0x0) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000880)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) r5 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000880)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'ascii'}}]}) mkdirat(r5, &(0x7f0000000040)='./file1\x00', 0x2300) splice(r2, &(0x7f0000000000)=0x800000000004, r0, &(0x7f0000000200)=0x2005654, 0xffff7fffffffffff, 0x0) 04:27:39 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000240), 0x2, 0xb0141) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="fa4fed05a30e953085b2d4a211700906a7637039d233a27e8e1aab55be4786c8ed78f3a1671b7f121ffbe21cf1b5e0477e0d19b08ebd5aafd817946016f7a8164f71ec7f7966130bd5acfcff294b126c2f7b21487413f38fe37b0812e46d0b21a33e81fee2030e4608fecec62977b82d98b06418bd38953b2bd3870c8b49400a0b7d855558058606", @ANYRES16=r3, @ANYBLOB="010000000000000000003400000008000300", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB="188b8595d4bffc8c7e0e4bec000000001e1b2f4905536f215f1239f82d2ed75e6ebf08000000f3b56489fb2182793b9a50285443c1837d15b9d81836d23c79ee1deb26d3e7e63f4981aff0734cdb1410dcbaad3361937c9e18cf1c74242db7a70715b7f436345540981cedcb2389e9f532677a04922d87b10e1b040e256805cb0daeb4bf1187de9ca108bf85f0d49add56204905040ac7309312db7f1c1be9ec68c457e88ba8d67490ed345ee1ae9c93b5489574561e2b8a78fd46542fa5797266fc74c2b43a8f3b8f2ecda8c0a15b265df5cd2e80e4ea327d9682e1d029d8ba6f09e131b0126a96d542d81383bce2fa5c66111143a3c3aba2de3556aea6200e5a752d6b96383dca43349a390479e4c87a5eb3f6b1106b0400"/294, @ANYRES16=r0, @ANYBLOB="000226bd7000fcdbdf250600000008000300391b88e6e1f6e321cff5924de8e97051cae286eeb57099de9dbb825c86b006eca1c8444b61e9c608dab905f842e66651e959c7efc82501d0c7f6db3b9559ee", @ANYRES32, @ANYBLOB="05"], 0x144}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000080)=[0x2, 0x3, 0x7ff, 0xf4, 0x5], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x1ff}}, 0x30) r7 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0), 0x2000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0xfcffff, &(0x7f0000001140)={&(0x7f0000001340)=ANY=[@ANYBLOB="3c00000010000305002100000000000000000012", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000500", @ANYRES32=r8, @ANYBLOB], 0x3c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 04:27:39 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x3) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x401, 0x0, 0x1a14}, 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r4, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r5, 0x63, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @void}}}, 0x28}, 0x25}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r5, 0x100, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x20004090) sendmsg$DEVLINK_CMD_RATE_SET(r3, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, 0x0, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x5}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0xffffffff}, @handle=@pci={{0x8}, {0x11}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x20068050) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r1, 0x4007, 0x3, 0x800}) sendmsg$NFT_BATCH(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x0, 0x0, 0x0, {0x1, 0x0, 0x7}, [@NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x2e}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14}}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r9 = openat$cgroup_type(r8, &(0x7f0000000480), 0x2, 0x0) lseek(r9, 0x2, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80000000010701080000000000000000000000090900010008007a31000000000c00024000000000000000060c00064000000000000000032c000780080002400000020008000140000000000800024000000400080002400000000908000240000000050900010073797a300000000008000540000000010800054000000000"], 0x80}, 0x1, 0x0, 0x0, 0x40}, 0x0) 04:27:39 executing program 0: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x3, 0x2, 0x3, {0x3, @pix_mp={0x881, 0xffffffff, 0x38415262, 0x9, 0x6, [{0x7fff}, {0xfffffffd, 0xf55}, {0x8}, {0x3, 0x4}, {0x80000001, 0x5}, {0x4, 0x9}, {0x2, 0x8000}, {0x1ff, 0x1f}], 0x0, 0x6, 0x4, 0x2}}, 0xfff}) 04:27:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = syz_open_dev$vcsu(0x0, 0x9, 0x1) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000090601022000f60d0000000000000000ea039bb62b279053506660b90cbd39896d00"], 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x0) accept4$vsock_stream(r1, &(0x7f0000000340)={0x28, 0x0, 0x2710, @local}, 0x10, 0x0) preadv(0xffffffffffffffff, &(0x7f00000039c0)=[{&(0x7f00000005c0)=""/79, 0x4f}, {0x0}, {&(0x7f00000016c0)=""/180, 0xb4}, {&(0x7f0000001780)=""/232, 0xe8}, {&(0x7f0000001880)=""/190, 0xbe}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/4096, 0x1000}, {&(0x7f0000003940)=""/81, 0x51}, {&(0x7f0000000380)=""/38, 0x26}], 0x9, 0xffffffff, 0xfffffe01) symlink(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', &(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x80) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000640)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x83ff, 0x0) [ 274.091323][ T9050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:27:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x6, 0x2, 0x2, 0x40, 0x0, 0x4, 0x2053, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x385d, 0x3}, 0x4272, 0x3, 0x80, 0x4, 0x1c13, 0x0, 0xdbc1, 0x0, 0x6, 0x0, 0x100000001}, r2, 0x0, r1, 0x3) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) [ 274.141280][ T9050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.182833][ T9052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 274.202784][ T9051] loop5: detected capacity change from 0 to 270 04:27:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000140)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) sendto$inet(r1, &(0x7f0000000040)="d7c3ac76b17f0812e9fea5f67b85af98541396b7fd4bbea1bfe22b97a0c1de4a5a2230f5189b4c469315277a74f28b344dbd2e61a1248b62cfbee143846a24455ff2df99e85076e9087476968b66c9a623094c2c729362fd3ab702095496", 0x5e, 0x40001, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 04:27:40 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000009000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lchown(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 04:27:40 executing program 5: mount$binderfs(0x0, &(0x7f00000000c0)='./binderfs\x00', &(0x7f0000000100), 0x0, &(0x7f0000002180)={[{@max={'max', 0x3d, 0x1a58000}}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x7f, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="2129993e8e69f5bbf40b1942746ae2c9c25cc324ca45c79e7c03d2d41809028cc0c996c5ddfb08c66ca5fe34cf2c4d5190d1a222cf6c46fd0bcd9deda1c096d612da", 0x42, 0x5}, {&(0x7f00000001c0)="ac0b31cb47e5c955f1cc3ca55c0d2340c4d5e35e13deac6fe93861ea4fcaca6017d7bfee9a9abb3552746930636d1d3ffe3043fd53799f9bec929f5a28cdc486c1f975ef034b25ac70a6b2c495042452ab67af9f0d7a2ff436c2a1598c435d2b336d1e478f2338940ff032be11314beab724bde987c24a06348fb3803669ab723f56c7909b67208c81b0d2a7a62cf1ec793b95429b4c574f87", 0x99}], 0x900000, &(0x7f00000003c0)=ANY=[@ANYBLOB='dmask=00000000000000000000125,disable_sparse=yes,utf8,case_sensitive=yes,errors=recover,case_sensitive=no,utf8,errors=continue,smackfstransmute=binder\x00,uid<', @ANYRESDEC=r0, @ANYBLOB=',audit,smackfstransmute=])$Hmeasure,dont_measure,obj_type=,fowner<', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 04:27:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x6, 0x2, 0x2, 0x40, 0x0, 0x4, 0x2053, 0xe, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x385d, 0x3}, 0x4272, 0x3, 0x80, 0x4, 0x1c13, 0x0, 0xdbc1, 0x0, 0x6, 0x0, 0x100000001}, r2, 0x0, r1, 0x3) preadv(r0, &(0x7f0000001300)=[{&(0x7f0000000800)=""/142, 0xffffff07}], 0x1, 0x0, 0x0) 04:27:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r0) [ 274.749931][ T9088] binder: Bad value for 'max' [ 274.823936][ T9088] binder: Bad value for 'max' 04:27:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x1) open(0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x3, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="d5d8", 0x2, 0x3}, {&(0x7f00000001c0)="efdeb25ed5c227073325709962c769db4a1a0a8dd28534317c755300"/39, 0x27, 0x6}], 0x4400, &(0x7f0000000380)={[], [{@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, '.\xde\nu&\x94\xc7s$\xa3w\x8d}\x81\xcb\a\x860Hl\xa5\x90J\x14\x97\xf5\xb5\xde\x16\xb63\x18\x8c\xc3-\xe9\fz\x0e\xed#\x9f\xfb\x020\xdd\b\xf7\x88\x88\xb3\xd6\xb4Q\xd0\xfbYf\x17&K\xc7C\x88\xce\xa3\xe4K\xe3\xea4\xbdH\n\xed\x17a]|\xe4\xa0\xec,-/\xb2:\xde\x95\x9d\xa1\xcc\x99s\x99\xab\xbf\x8dA*\x10b$\xca~V?\xc7\xbd\xcc\x9a\xd3#Qp-\xa0\xdbG\xc7y\x82Oy\xfbJR\xdb'}}]}) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) 04:27:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/module/snd_ua101', 0xf8d232eaad437820, 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002700)={'ip6gre0\x00', &(0x7f0000002680)={'ip6gre0\x00', 0x0, 0x4, 0x2b, 0x9d, 0x200, 0x3d, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x7, 0x81, 0x9}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000002740), 0x180, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002800)={0x11, 0x3, &(0x7f0000001600)=@raw=[@generic={0x0, 0x7, 0x9, 0x1ff, 0x80000000}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001640)='syzkaller\x00', 0x100, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x11, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000002780)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x4, 0x2, 0x7ff, 0x8}, 0x10}, 0x78) r5 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r5}, 0x20) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="cd", 0x1}], 0x1}}], 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x8, 0xfffffc01, 0x1000, 0xfffffffb, 0x40, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001580)={&(0x7f0000000380)="064a5a02fd3baddef1dc3405fc4aea7cc0f98444176a46b0318132873bfd0f6b08fd23e9f20f70ca7ed70ec5cdabdc629b7a9e7dfa92a50e9c5370ffadb62be39d63c920078817c2d494629769401c7e825b4d939c36da7b765741b6b3e9bc7515d5c5e33fe9a72f18331bd1ce4feb70c1b933350c2cb9f9ce267da631b280fa559650328f3aaa0e160e0e113f6781894b54df47acdb0cf897e2131eeb55f55b6d60149a6af5c5685b869510429709db548f4917165e9a963e974b0c3e8e3d0318dd402c513fb8e17e7e6c155ad05c", &(0x7f0000000480)=""/157, &(0x7f0000000540)="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", &(0x7f00000001c0)="686b5ce99696", 0x6, r7, 0x4}, 0x38) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/13, 0xc0d}], 0x1}, 0x0) 04:27:41 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180), 0x64002, 0x0) r2 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="757466383d31696f636861327365484d9064f46c77c024"]) mkdirat(r2, &(0x7f0000000040)='./file1\x00', 0x2300) io_submit(r0, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="37d43921fd095b0b61ab4db3fb83c5da87c7c8932b5e0dce28ccf7d0d4d551694a3fc813b738f0da729662c0dd236b99fc237443532cf188ca193c1672bb790dbd4de80dcec7519d23ee19b1454b20941c34d24225783f48f5629d324cc703989e1f5a3bf1ed1b5c88d4803313e626aee3ffbad9d03b47202a3bcd1a68c69dbeaa0c508b28c261a3e07e8b156db51a42d6fa3d011f2d3572d5eb5b511aab50192d1710d462cbf1c4e74d558e38a79d6e4bb4e8c96ccb3f8394d8", 0xba, 0x1, 0x0, 0x1, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000200)="c3e7586e679e99e8b1", 0x9, 0x8, 0x0, 0x2}]) syz_mount_image$omfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f0000001180)) 04:27:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "001a1a", 0x44, 0x2b, 0x0, @dev, @mcast1={0xff, 0x2}}}}}, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x120}, 0x20) tkill(r1, 0x40) clone(0x1000a800, &(0x7f0000000140)="9950fac07867be5c", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="f7b06403df958c047559fc8ac4975b2ba58c2bfb08a53fd1c7393ca8cf83e04be5c6a6be2e34efa707fbd6b7a3e0c526ca916faddee3297b637f2e1a") wait4(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) [ 276.040116][ T9129] loop0: detected capacity change from 0 to 270 [ 276.082685][ T9132] erofs: Unknown parameter 'smackfsdef' [ 276.122288][ T9129] FAT-fs (loop0): Unrecognized mount option "utf8=1iocha2seHMdôlwŔ$" or missing value 04:27:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110580000000000c6000000000000009500000200000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x187}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0x12, 0x4, 0x8, 0x4}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x5}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000015c0)='/sys/module/snd_ua101', 0xf8d232eaad437820, 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000002700)={'ip6gre0\x00', &(0x7f0000002680)={'ip6gre0\x00', 0x0, 0x4, 0x2b, 0x9d, 0x200, 0x3d, @local, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8000, 0x7, 0x81, 0x9}}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000002740), 0x180, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002800)={0x11, 0x3, &(0x7f0000001600)=@raw=[@generic={0x0, 0x7, 0x9, 0x1ff, 0x80000000}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7}], &(0x7f0000001640)='syzkaller\x00', 0x100, 0x1000, &(0x7f0000001680)=""/4096, 0x41100, 0x11, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000002780)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000027c0)={0x4, 0x2, 0x7ff, 0x8}, 0x10}, 0x78) r5 = socket(0x1, 0x803, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000140), &(0x7f00000000c0)=@udp=r5}, 0x20) bind$unix(r5, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="cd", 0x1}], 0x1}}], 0x1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001540)={0x8, 0xfffffc01, 0x1000, 0xfffffffb, 0x40, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001580)={&(0x7f0000000380)="064a5a02fd3baddef1dc3405fc4aea7cc0f98444176a46b0318132873bfd0f6b08fd23e9f20f70ca7ed70ec5cdabdc629b7a9e7dfa92a50e9c5370ffadb62be39d63c920078817c2d494629769401c7e825b4d939c36da7b765741b6b3e9bc7515d5c5e33fe9a72f18331bd1ce4feb70c1b933350c2cb9f9ce267da631b280fa559650328f3aaa0e160e0e113f6781894b54df47acdb0cf897e2131eeb55f55b6d60149a6af5c5685b869510429709db548f4917165e9a963e974b0c3e8e3d0318dd402c513fb8e17e7e6c155ad05c", &(0x7f0000000480)=""/157, &(0x7f0000000540)="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", &(0x7f00000001c0)="686b5ce99696", 0x6, r7, 0x4}, 0x38) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/13, 0xc0d}], 0x1}, 0x0) 04:27:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x50004fe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000100)=ANY=[], 0x1) open(0x0, 0x0, 0x0) syz_mount_image$erofs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x3, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000180)="d5d8", 0x2, 0x3}, {&(0x7f00000001c0)="efdeb25ed5c227073325709962c769db4a1a0a8dd28534317c755300"/39, 0x27, 0x6}], 0x4400, &(0x7f0000000380)={[], [{@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, '.\xde\nu&\x94\xc7s$\xa3w\x8d}\x81\xcb\a\x860Hl\xa5\x90J\x14\x97\xf5\xb5\xde\x16\xb63\x18\x8c\xc3-\xe9\fz\x0e\xed#\x9f\xfb\x020\xdd\b\xf7\x88\x88\xb3\xd6\xb4Q\xd0\xfbYf\x17&K\xc7C\x88\xce\xa3\xe4K\xe3\xea4\xbdH\n\xed\x17a]|\xe4\xa0\xec,-/\xb2:\xde\x95\x9d\xa1\xcc\x99s\x99\xab\xbf\x8dA*\x10b$\xca~V?\xc7\xbd\xcc\x9a\xd3#Qp-\xa0\xdbG\xc7y\x82Oy\xfbJR\xdb'}}]}) sendfile(r1, r1, &(0x7f0000000200), 0xaa4) [ 276.256238][ T9141] loop0: detected capacity change from 0 to 270 [ 276.287583][ T9141] FAT-fs (loop0): Unrecognized mount option "utf8=1iocha2seHMdôlwŔ$" or missing value 04:27:42 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) ftruncate(0xffffffffffffffff, 0x80006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) dup(r0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000011c0)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x1fdb, 0x4) sendto$inet6(r2, &(0x7f0000000580)="b312a1cac8c8f153976dd40752353ffea86d5eef14699c77b7a80cd105aa567607a3cbd279dcc28bd5346f9e3e2dfa5243ea976a1343260d5cfe381ef29c342792", 0x41, 0x20000044, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x9) sendfile(r2, r4, &(0x7f0000000000)=0x80, 0x1) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) read$FUSE(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1, 0x5f97, 0x0) [ 276.449930][ T9159] erofs: Unknown parameter 'smackfsdef' 04:27:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee00) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) syz_io_uring_setup(0x5783, &(0x7f00000002c0)={0x0, 0x8754, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) sched_setattr(0xffffffffffffffff, &(0x7f0000000380)={0x38, 0x6, 0x1000000e, 0x7, 0x2, 0x8, 0x2, 0x5, 0x87ef}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x100048c5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x9, 0x0, 0xff, 0x66, 0x0, 0x4bf5, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000480)}, 0x10, 0x2, 0x50000, 0x6, 0x6, 0x71, 0x8, 0x0, 0xffff, 0x0, 0x800}, 0x0, 0x6, r0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2002c060}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03044e095c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 04:27:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10430, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, r3, {0x116, 0x8}}, './file0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r6, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000840)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000fef000/0x1000)=nil, 0x1000, 0x1000001, 0x30, r2, 0x32b00000) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB="2c0f0587cc6ff708003d3031ff033030302c757365725f69643d000000000000", @ANYRESHEX]) 04:27:42 executing program 2: epoll_create1(0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'geneve0\x00'}}, 0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000400), 0x4) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x6, 0x2, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x8, 0x0, 0xc6f, 0x0, 0x5}, 0x0, 0x2, 0xffffffffffffffff, 0x8) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = socket$inet(0x2, 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/meminfo\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xe, 0x8, r4, &(0x7f0000000440)="a10b5ff79000632d1431843d97195c4cce535345a145c2d14d8a27461c32307cd03a86680b4c3c8ebe4bb06dca067121a6ed31448ac71f26c5b3305115589fed3172e5f0638a6c7cb9661e5ff6de903fefb845acd5bdd4f87757d1f8cf430eb1901b069a95c5f5ee4e9a61fe52add4834e67bf6833c08ac8368af4ed33cb53f91dfb33e2efe2afe6f7f8ccb9a269966ffceef8c15a2e68e4db3dd324192add7c89b4ee60c2354a813562a037858658781937d570dbdcd398ea911819e317fda6c1efb090d80a898d9dba2573015030d8689fe001044d10de7bda", 0xda, 0x8, 0x0, 0x1}, &(0x7f0000000280)) setsockopt$inet_int(r5, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f000005b700)={0x0, [], 0x0, "9f8d31a94194e0"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth0_vlan\x00'}}, 0x1e) [ 276.767264][ T9167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.919846][ T9175] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.944446][ T9167] syz-executor.0 (9167) used greatest stack depth: 22224 bytes left 04:27:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee00) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) syz_io_uring_setup(0x5783, &(0x7f00000002c0)={0x0, 0x8754, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) sched_setattr(0xffffffffffffffff, &(0x7f0000000380)={0x38, 0x6, 0x1000000e, 0x7, 0x2, 0x8, 0x2, 0x5, 0x87ef}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x100048c5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x9, 0x0, 0xff, 0x66, 0x0, 0x4bf5, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000480)}, 0x10, 0x2, 0x50000, 0x6, 0x6, 0x71, 0x8, 0x0, 0xffff, 0x0, 0x800}, 0x0, 0x6, r0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2002c060}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03044e095c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 277.312860][ T9186] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) lchown(&(0x7f0000000340)='./bus\x00', 0x0, 0x0) fchown(r0, 0x0, 0xee00) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x0) syz_io_uring_setup(0x5783, &(0x7f00000002c0)={0x0, 0x8754, 0x1}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) sched_setattr(0xffffffffffffffff, &(0x7f0000000380)={0x38, 0x6, 0x1000000e, 0x7, 0x2, 0x8, 0x2, 0x5, 0x87ef}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x100048c5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x9, 0x0, 0xff, 0x66, 0x0, 0x4bf5, 0x10, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000480)}, 0x10, 0x2, 0x50000, 0x6, 0x6, 0x71, 0x8, 0x0, 0xffff, 0x0, 0x800}, 0x0, 0x6, r0, 0x1) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2002c060}, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="03044e095c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 277.455229][ T9186] ------------[ cut here ]------------ [ 277.461456][ T9186] kernel BUG at net/core/dev.c:3163! [ 277.467139][ T9186] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 277.473233][ T9186] CPU: 0 PID: 9186 Comm: syz-executor.0 Not tainted 5.16.0-rc4-next-20211208-syzkaller #0 [ 277.483159][ T9186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.493225][ T9186] RIP: 0010:skb_checksum_help+0x4b4/0x5b0 [ 277.499082][ T9186] Code: fa 45 89 ec e9 59 ff ff ff e8 c8 7e 40 fa 48 89 ef 41 bc ea ff ff ff e8 2a f9 ff ff eb c7 e8 b3 7e 40 fa 0f 0b e8 ac 7e 40 fa <0f> 0b 4c 89 f7 e8 b2 b4 8b fa e9 79 fb ff ff e8 b8 b4 8b fa e9 28 [ 277.518790][ T9186] RSP: 0018:ffffc9000299ee78 EFLAGS: 00010212 [ 277.524878][ T9186] RAX: 0000000000014369 RBX: 00000000000003d2 RCX: ffffc90002b94000 [ 277.532860][ T9186] RDX: 0000000000040000 RSI: ffffffff873764a4 RDI: 0000000000000003 [ 277.540840][ T9186] RBP: ffff888070fdd640 R08: 00000000000003d4 R09: 0000000000000000 [ 277.548818][ T9186] R10: ffffffff87376370 R11: 0000000000000000 R12: 00000000000000e0 [ 277.556227][ T9195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.556795][ T9186] R13: 00000000000003d4 R14: ffff888070fdd6c0 R15: 00000000000003d2 [ 277.556814][ T9186] FS: 00007fe530ff6700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 277.556838][ T9186] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.556857][ T9186] CR2: 0000001b33b32000 CR3: 000000001e37f000 CR4: 00000000003526f0 [ 277.556874][ T9186] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 277.556888][ T9186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 277.556904][ T9186] Call Trace: [ 277.556911][ T9186] [ 277.556922][ T9186] skb_csum_hwoffload_help+0x126/0x1e0 [ 277.625397][ T9186] validate_xmit_skb+0xbd5/0xee0 [ 277.630367][ T9186] validate_xmit_skb_list+0xbc/0x120 [ 277.635679][ T9186] sch_direct_xmit+0x36d/0xbe0 [ 277.640540][ T9186] ? dev_watchdog+0x990/0x990 [ 277.645230][ T9186] ? fq_dump+0x870/0x8e0 [ 277.649580][ T9186] __qdisc_run+0x4bc/0x1700 [ 277.654104][ T9186] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 277.660448][ T9186] __dev_queue_xmit+0x2084/0x3640 [ 277.665502][ T9186] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 277.670807][ T9186] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 277.677102][ T9186] ? lockdep_hardirqs_on+0x79/0x100 [ 277.682342][ T9186] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 277.688517][ T9186] ? ip_finish_output2+0xa26/0x2160 [ 277.693803][ T9186] ? ip_finish_output2+0xa30/0x2160 [ 277.699029][ T9186] ip_finish_output2+0x14d4/0x2160 [ 277.704167][ T9186] ? ip_fragment.constprop.0+0x240/0x240 [ 277.709825][ T9186] ? ip_frag_next+0x9a0/0x9a0 [ 277.714517][ T9186] ? __ip_finish_output+0x1d/0x640 [ 277.719653][ T9186] __ip_finish_output+0x396/0x640 [ 277.724698][ T9186] ip_finish_output+0x32/0x200 [ 277.729488][ T9186] ip_output+0x196/0x310 [ 277.733745][ T9186] ip_local_out+0xaf/0x1a0 [ 277.738194][ T9186] iptunnel_xmit+0x628/0xa50 [ 277.742838][ T9186] geneve_xmit+0x10c8/0x3530 [ 277.747516][ T9186] ? geneve_init_net+0x300/0x300 [ 277.752470][ T9186] ? find_held_lock+0x2d/0x110 [ 277.757293][ T9186] ? dev_queue_xmit_nit+0x7c2/0xa90 [ 277.762605][ T9186] ? lock_downgrade+0x6e0/0x6e0 [ 277.767478][ T9186] ? run_filter+0x410/0x410 [ 277.772128][ T9186] ? dev_hard_start_xmit+0x64e/0x920 [ 277.777441][ T9186] dev_hard_start_xmit+0x1eb/0x920 [ 277.782665][ T9186] sch_direct_xmit+0x19f/0xbe0 [ 277.787441][ T9186] ? lockdep_hardirqs_on+0x79/0x100 [ 277.792653][ T9186] ? dev_watchdog+0x990/0x990 [ 277.797350][ T9186] __qdisc_run+0x4bc/0x1700 [ 277.801873][ T9186] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 277.808151][ T9186] __dev_queue_xmit+0x2084/0x3640 [ 277.813198][ T9186] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 277.818599][ T9186] ? skb_partial_csum_set+0xad/0x2b0 [ 277.823995][ T9186] ? skb_partial_csum_set+0x21b/0x2b0 [ 277.829392][ T9186] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 277.835653][ T9186] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 277.841388][ T9186] ? virtio_net_hdr_to_skb.constprop.0+0xf3/0x1110 [ 277.847916][ T9186] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 277.854190][ T9186] ? packet_parse_headers+0x11d/0x490 [ 277.859576][ T9186] ? packet_poll+0x600/0x600 [ 277.864193][ T9186] ? packet_sendmsg+0x1b29/0x5490 [ 277.869243][ T9186] ? packet_sendmsg+0x3a91/0x5490 [ 277.874298][ T9186] packet_sendmsg+0x224c/0x5490 [ 277.879189][ T9186] ? aa_sk_perm+0x30f/0xaa0 [ 277.883770][ T9186] ? packet_sendmsg_spkt+0x13d0/0x13d0 [ 277.889253][ T9186] ? aa_af_perm+0x230/0x230 [ 277.893773][ T9186] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 277.900043][ T9186] ? packet_sendmsg_spkt+0x13d0/0x13d0 [ 277.905527][ T9186] sock_sendmsg+0xcf/0x120 [ 277.910033][ T9186] __sys_sendto+0x21c/0x320 [ 277.914559][ T9186] ? __ia32_sys_getpeername+0xb0/0xb0 [ 277.919952][ T9186] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 277.926059][ T9186] ? find_held_lock+0x2d/0x110 [ 277.930936][ T9186] ? __context_tracking_exit+0xb8/0xe0 [ 277.936508][ T9186] ? lock_downgrade+0x6e0/0x6e0 [ 277.941483][ T9186] __x64_sys_sendto+0xdd/0x1b0 [ 277.946264][ T9186] ? lockdep_hardirqs_on+0x79/0x100 [ 277.951487][ T9186] ? syscall_enter_from_user_mode+0x21/0x70 [ 277.957408][ T9186] do_syscall_64+0x35/0xb0 [ 277.961835][ T9186] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 277.967754][ T9186] RIP: 0033:0x7fe532080af9 [ 277.972177][ T9186] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 277.991798][ T9186] RSP: 002b:00007fe530ff6188 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 278.000227][ T9186] RAX: ffffffffffffffda RBX: 00007fe532193f60 RCX: 00007fe532080af9 [ 278.008214][ T9186] RDX: 0000000000003287 RSI: 0000000020000080 RDI: 0000000000000004 [ 278.016283][ T9186] RBP: 00007fe5320daff7 R08: 0000000000000000 R09: 00000000000002ff [ 278.024271][ T9186] R10: 0000000004000002 R11: 0000000000000246 R12: 0000000000000000 [ 278.032254][ T9186] R13: 00007ffd0f2df01f R14: 00007fe530ff6300 R15: 0000000000022000 [ 278.040243][ T9186] [ 278.043272][ T9186] Modules linked in: [ 278.047396][ T9186] ---[ end trace c642e2249446abd7 ]--- [ 278.053101][ T9186] RIP: 0010:skb_checksum_help+0x4b4/0x5b0 [ 278.059013][ T9186] Code: fa 45 89 ec e9 59 ff ff ff e8 c8 7e 40 fa 48 89 ef 41 bc ea ff ff ff e8 2a f9 ff ff eb c7 e8 b3 7e 40 fa 0f 0b e8 ac 7e 40 fa <0f> 0b 4c 89 f7 e8 b2 b4 8b fa e9 79 fb ff ff e8 b8 b4 8b fa e9 28 [ 278.078874][ T9186] RSP: 0018:ffffc9000299ee78 EFLAGS: 00010212 [ 278.085233][ T9186] RAX: 0000000000014369 RBX: 00000000000003d2 RCX: ffffc90002b94000 [ 278.093441][ T9186] RDX: 0000000000040000 RSI: ffffffff873764a4 RDI: 0000000000000003 [ 278.101640][ T9186] RBP: ffff888070fdd640 R08: 00000000000003d4 R09: 0000000000000000 [ 278.109826][ T9186] R10: ffffffff87376370 R11: 0000000000000000 R12: 00000000000000e0 [ 278.118029][ T9186] R13: 00000000000003d4 R14: ffff888070fdd6c0 R15: 00000000000003d2 [ 278.126269][ T9186] FS: 00007fe530ff6700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 278.135463][ T9186] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.138563][ T9163] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.142217][ T9186] CR2: 0000001b33b32000 CR3: 000000001e37f000 CR4: 00000000003526f0 [ 278.142278][ T9186] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.176802][ T9186] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.184959][ T9186] Kernel panic - not syncing: Fatal exception in interrupt [ 278.192431][ T9186] Kernel Offset: disabled [ 278.196754][ T9186] Rebooting in 86400 seconds..