[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. 2021/04/09 22:51:27 fuzzer started 2021/04/09 22:51:27 dialing manager at 10.128.0.169:37863 2021/04/09 22:51:27 syscalls: 3560 2021/04/09 22:51:27 code coverage: enabled 2021/04/09 22:51:27 comparison tracing: enabled 2021/04/09 22:51:27 extra coverage: enabled 2021/04/09 22:51:27 setuid sandbox: enabled 2021/04/09 22:51:27 namespace sandbox: enabled 2021/04/09 22:51:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/09 22:51:27 fault injection: enabled 2021/04/09 22:51:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/09 22:51:27 net packet injection: enabled 2021/04/09 22:51:27 net device setup: enabled 2021/04/09 22:51:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/09 22:51:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/09 22:51:27 USB emulation: enabled 2021/04/09 22:51:27 hci packet injection: enabled 2021/04/09 22:51:27 wifi device emulation: enabled 2021/04/09 22:51:27 802.15.4 emulation: enabled 2021/04/09 22:51:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/09 22:51:28 fetching corpus: 50, signal 58481/62278 (executing program) 2021/04/09 22:51:28 fetching corpus: 100, signal 81107/86701 (executing program) 2021/04/09 22:51:28 fetching corpus: 150, signal 99270/106607 (executing program) 2021/04/09 22:51:28 fetching corpus: 200, signal 119509/128502 (executing program) 2021/04/09 22:51:28 fetching corpus: 250, signal 137286/147917 (executing program) 2021/04/09 22:51:28 fetching corpus: 300, signal 149245/161515 (executing program) 2021/04/09 22:51:28 fetching corpus: 350, signal 165860/179624 (executing program) 2021/04/09 22:51:29 fetching corpus: 400, signal 178761/194050 (executing program) 2021/04/09 22:51:29 fetching corpus: 450, signal 190419/207166 (executing program) 2021/04/09 22:51:29 fetching corpus: 500, signal 205467/223633 (executing program) 2021/04/09 22:51:29 fetching corpus: 550, signal 212094/231799 (executing program) 2021/04/09 22:51:29 fetching corpus: 600, signal 228897/249913 (executing program) 2021/04/09 22:51:29 fetching corpus: 650, signal 238513/260937 (executing program) 2021/04/09 22:51:29 fetching corpus: 700, signal 245024/268910 (executing program) 2021/04/09 22:51:29 fetching corpus: 750, signal 257121/282271 (executing program) 2021/04/09 22:51:30 fetching corpus: 800, signal 265157/291659 (executing program) 2021/04/09 22:51:30 fetching corpus: 850, signal 275482/303257 (executing program) 2021/04/09 22:51:30 fetching corpus: 900, signal 282473/311582 (executing program) 2021/04/09 22:51:30 fetching corpus: 950, signal 293526/323829 (executing program) 2021/04/09 22:51:30 fetching corpus: 1000, signal 300284/331860 (executing program) 2021/04/09 22:51:30 fetching corpus: 1050, signal 309144/341941 (executing program) 2021/04/09 22:51:30 fetching corpus: 1100, signal 316037/350079 (executing program) 2021/04/09 22:51:31 fetching corpus: 1150, signal 323601/358828 (executing program) 2021/04/09 22:51:31 fetching corpus: 1200, signal 328359/364872 (executing program) 2021/04/09 22:51:31 fetching corpus: 1249, signal 335156/372831 (executing program) 2021/04/09 22:51:31 fetching corpus: 1299, signal 340195/379071 (executing program) 2021/04/09 22:51:31 fetching corpus: 1349, signal 344479/384605 (executing program) 2021/04/09 22:51:31 fetching corpus: 1399, signal 352865/394012 (executing program) 2021/04/09 22:51:31 fetching corpus: 1449, signal 358272/400567 (executing program) 2021/04/09 22:51:31 fetching corpus: 1499, signal 363170/406618 (executing program) 2021/04/09 22:51:31 fetching corpus: 1549, signal 366862/411545 (executing program) 2021/04/09 22:51:32 fetching corpus: 1599, signal 371134/416983 (executing program) 2021/04/09 22:51:32 fetching corpus: 1649, signal 375308/422298 (executing program) 2021/04/09 22:51:32 fetching corpus: 1699, signal 378525/426684 (executing program) 2021/04/09 22:51:32 fetching corpus: 1749, signal 383103/432360 (executing program) 2021/04/09 22:51:32 fetching corpus: 1799, signal 387728/438105 (executing program) 2021/04/09 22:51:32 fetching corpus: 1849, signal 390499/442074 (executing program) 2021/04/09 22:51:32 fetching corpus: 1899, signal 394543/447206 (executing program) 2021/04/09 22:51:32 fetching corpus: 1949, signal 398700/452432 (executing program) 2021/04/09 22:51:33 fetching corpus: 1999, signal 402618/457395 (executing program) 2021/04/09 22:51:33 fetching corpus: 2049, signal 407088/462914 (executing program) 2021/04/09 22:51:33 fetching corpus: 2099, signal 410769/467653 (executing program) 2021/04/09 22:51:33 fetching corpus: 2149, signal 415382/473219 (executing program) 2021/04/09 22:51:33 fetching corpus: 2199, signal 420397/479186 (executing program) 2021/04/09 22:51:33 fetching corpus: 2249, signal 426688/486292 (executing program) 2021/04/09 22:51:33 fetching corpus: 2299, signal 429743/490450 (executing program) 2021/04/09 22:51:33 fetching corpus: 2349, signal 434769/496363 (executing program) 2021/04/09 22:51:34 fetching corpus: 2399, signal 437589/500247 (executing program) 2021/04/09 22:51:34 fetching corpus: 2449, signal 442362/505982 (executing program) 2021/04/09 22:51:34 fetching corpus: 2499, signal 447306/511789 (executing program) 2021/04/09 22:51:34 fetching corpus: 2549, signal 452127/517408 (executing program) 2021/04/09 22:51:34 fetching corpus: 2599, signal 455158/521418 (executing program) 2021/04/09 22:51:34 fetching corpus: 2649, signal 458338/525647 (executing program) 2021/04/09 22:51:34 fetching corpus: 2699, signal 461645/529873 (executing program) 2021/04/09 22:51:34 fetching corpus: 2749, signal 465323/534450 (executing program) 2021/04/09 22:51:35 fetching corpus: 2799, signal 468766/538798 (executing program) 2021/04/09 22:51:35 fetching corpus: 2849, signal 471644/542672 (executing program) 2021/04/09 22:51:35 fetching corpus: 2899, signal 474229/546260 (executing program) 2021/04/09 22:51:35 fetching corpus: 2949, signal 477518/550428 (executing program) 2021/04/09 22:51:35 fetching corpus: 2999, signal 479829/553679 (executing program) 2021/04/09 22:51:35 fetching corpus: 3049, signal 484539/559110 (executing program) 2021/04/09 22:51:35 fetching corpus: 3099, signal 487917/563384 (executing program) 2021/04/09 22:51:35 fetching corpus: 3149, signal 490046/566454 (executing program) 2021/04/09 22:51:36 fetching corpus: 3199, signal 492763/570050 (executing program) 2021/04/09 22:51:36 fetching corpus: 3249, signal 496400/574499 (executing program) 2021/04/09 22:51:36 fetching corpus: 3299, signal 500433/579217 (executing program) 2021/04/09 22:51:36 fetching corpus: 3349, signal 503473/583078 (executing program) 2021/04/09 22:51:36 fetching corpus: 3399, signal 508129/588380 (executing program) 2021/04/09 22:51:36 fetching corpus: 3449, signal 510989/592049 (executing program) 2021/04/09 22:51:36 fetching corpus: 3499, signal 513732/595627 (executing program) 2021/04/09 22:51:37 fetching corpus: 3549, signal 516290/598987 (executing program) 2021/04/09 22:51:37 fetching corpus: 3599, signal 518343/601892 (executing program) 2021/04/09 22:51:37 fetching corpus: 3649, signal 520852/605254 (executing program) 2021/04/09 22:51:37 fetching corpus: 3699, signal 523569/608779 (executing program) 2021/04/09 22:51:37 fetching corpus: 3749, signal 526136/612163 (executing program) 2021/04/09 22:51:37 fetching corpus: 3799, signal 527779/614664 (executing program) 2021/04/09 22:51:37 fetching corpus: 3849, signal 529477/617248 (executing program) 2021/04/09 22:51:37 fetching corpus: 3899, signal 531769/620384 (executing program) 2021/04/09 22:51:37 fetching corpus: 3949, signal 533553/623060 (executing program) 2021/04/09 22:51:38 fetching corpus: 3999, signal 535590/625937 (executing program) 2021/04/09 22:51:38 fetching corpus: 4049, signal 536888/628197 (executing program) 2021/04/09 22:51:38 fetching corpus: 4099, signal 539567/631635 (executing program) 2021/04/09 22:51:38 fetching corpus: 4149, signal 541728/634593 (executing program) 2021/04/09 22:51:38 fetching corpus: 4199, signal 544437/638025 (executing program) 2021/04/09 22:51:38 fetching corpus: 4249, signal 546573/640997 (executing program) 2021/04/09 22:51:38 fetching corpus: 4299, signal 549097/644311 (executing program) 2021/04/09 22:51:38 fetching corpus: 4349, signal 551590/647573 (executing program) 2021/04/09 22:51:38 fetching corpus: 4399, signal 553837/650574 (executing program) 2021/04/09 22:51:39 fetching corpus: 4449, signal 556231/653683 (executing program) 2021/04/09 22:51:39 fetching corpus: 4499, signal 558171/656434 (executing program) 2021/04/09 22:51:39 fetching corpus: 4549, signal 561626/660433 (executing program) 2021/04/09 22:51:39 fetching corpus: 4599, signal 563843/663362 (executing program) 2021/04/09 22:51:39 fetching corpus: 4649, signal 565769/666067 (executing program) 2021/04/09 22:51:39 fetching corpus: 4699, signal 568059/669047 (executing program) 2021/04/09 22:51:39 fetching corpus: 4749, signal 570251/671919 (executing program) 2021/04/09 22:51:39 fetching corpus: 4799, signal 572401/674771 (executing program) 2021/04/09 22:51:40 fetching corpus: 4849, signal 574142/677259 (executing program) 2021/04/09 22:51:40 fetching corpus: 4899, signal 576187/680045 (executing program) 2021/04/09 22:51:40 fetching corpus: 4949, signal 578306/682813 (executing program) 2021/04/09 22:51:40 fetching corpus: 4999, signal 580012/685222 (executing program) 2021/04/09 22:51:40 fetching corpus: 5049, signal 581944/687848 (executing program) 2021/04/09 22:51:40 fetching corpus: 5099, signal 584289/690880 (executing program) 2021/04/09 22:51:40 fetching corpus: 5149, signal 587596/694675 (executing program) 2021/04/09 22:51:40 fetching corpus: 5199, signal 589816/697531 (executing program) 2021/04/09 22:51:40 fetching corpus: 5249, signal 592045/700404 (executing program) 2021/04/09 22:51:41 fetching corpus: 5299, signal 594215/703230 (executing program) 2021/04/09 22:51:41 fetching corpus: 5349, signal 597716/707138 (executing program) 2021/04/09 22:51:41 fetching corpus: 5399, signal 599537/709619 (executing program) 2021/04/09 22:51:41 fetching corpus: 5447, signal 602021/712686 (executing program) 2021/04/09 22:51:41 fetching corpus: 5497, signal 604367/715610 (executing program) 2021/04/09 22:51:41 fetching corpus: 5547, signal 606454/718273 (executing program) 2021/04/09 22:51:41 fetching corpus: 5597, signal 608212/720708 (executing program) 2021/04/09 22:51:42 fetching corpus: 5647, signal 609959/723107 (executing program) 2021/04/09 22:51:42 fetching corpus: 5697, signal 611572/725423 (executing program) 2021/04/09 22:51:42 fetching corpus: 5747, signal 613536/728088 (executing program) 2021/04/09 22:51:42 fetching corpus: 5797, signal 615009/730264 (executing program) 2021/04/09 22:51:42 fetching corpus: 5847, signal 616490/732470 (executing program) 2021/04/09 22:51:42 fetching corpus: 5897, signal 619730/736083 (executing program) 2021/04/09 22:51:42 fetching corpus: 5947, signal 622998/739726 (executing program) 2021/04/09 22:51:42 fetching corpus: 5997, signal 625191/742429 (executing program) 2021/04/09 22:51:43 fetching corpus: 6047, signal 627285/745097 (executing program) 2021/04/09 22:51:43 fetching corpus: 6097, signal 629248/747634 (executing program) 2021/04/09 22:51:43 fetching corpus: 6147, signal 630942/749927 (executing program) 2021/04/09 22:51:43 fetching corpus: 6197, signal 632155/751890 (executing program) 2021/04/09 22:51:43 fetching corpus: 6247, signal 633956/754203 (executing program) 2021/04/09 22:51:43 fetching corpus: 6297, signal 635219/756133 (executing program) 2021/04/09 22:51:43 fetching corpus: 6347, signal 636431/758054 (executing program) 2021/04/09 22:51:43 fetching corpus: 6397, signal 637654/759955 (executing program) 2021/04/09 22:51:43 fetching corpus: 6447, signal 639222/762129 (executing program) 2021/04/09 22:51:44 fetching corpus: 6497, signal 640187/763786 (executing program) 2021/04/09 22:51:44 fetching corpus: 6547, signal 642692/766717 (executing program) 2021/04/09 22:51:44 fetching corpus: 6597, signal 644764/769256 (executing program) 2021/04/09 22:51:44 fetching corpus: 6647, signal 646148/771258 (executing program) 2021/04/09 22:51:44 fetching corpus: 6697, signal 648193/773811 (executing program) 2021/04/09 22:51:44 fetching corpus: 6747, signal 649540/775811 (executing program) 2021/04/09 22:51:44 fetching corpus: 6797, signal 650896/777806 (executing program) 2021/04/09 22:51:44 fetching corpus: 6847, signal 652774/780206 (executing program) 2021/04/09 22:51:44 fetching corpus: 6897, signal 654041/782123 (executing program) 2021/04/09 22:51:45 fetching corpus: 6947, signal 655193/783924 (executing program) 2021/04/09 22:51:45 fetching corpus: 6997, signal 656481/785808 (executing program) 2021/04/09 22:51:45 fetching corpus: 7047, signal 658140/788013 (executing program) 2021/04/09 22:51:45 fetching corpus: 7097, signal 659262/789776 (executing program) 2021/04/09 22:51:45 fetching corpus: 7147, signal 661766/792592 (executing program) 2021/04/09 22:51:45 fetching corpus: 7197, signal 663587/794924 (executing program) 2021/04/09 22:51:45 fetching corpus: 7247, signal 665915/797601 (executing program) 2021/04/09 22:51:45 fetching corpus: 7297, signal 667289/799551 (executing program) 2021/04/09 22:51:45 fetching corpus: 7347, signal 669196/801914 (executing program) 2021/04/09 22:51:46 fetching corpus: 7397, signal 670522/803811 (executing program) 2021/04/09 22:51:46 fetching corpus: 7447, signal 671550/805445 (executing program) 2021/04/09 22:51:46 fetching corpus: 7497, signal 672582/807150 (executing program) 2021/04/09 22:51:46 fetching corpus: 7547, signal 673756/808875 (executing program) 2021/04/09 22:51:46 fetching corpus: 7597, signal 675543/811139 (executing program) 2021/04/09 22:51:46 fetching corpus: 7647, signal 677132/813207 (executing program) 2021/04/09 22:51:46 fetching corpus: 7697, signal 679359/815726 (executing program) 2021/04/09 22:51:47 fetching corpus: 7747, signal 680664/817626 (executing program) 2021/04/09 22:51:47 fetching corpus: 7797, signal 681609/819201 (executing program) 2021/04/09 22:51:47 fetching corpus: 7847, signal 684215/822041 (executing program) 2021/04/09 22:51:47 fetching corpus: 7897, signal 685572/823960 (executing program) 2021/04/09 22:51:47 fetching corpus: 7947, signal 686658/825634 (executing program) 2021/04/09 22:51:47 fetching corpus: 7997, signal 687369/827018 (executing program) 2021/04/09 22:51:47 fetching corpus: 8047, signal 689046/829071 (executing program) 2021/04/09 22:51:47 fetching corpus: 8097, signal 690730/831128 (executing program) 2021/04/09 22:51:48 fetching corpus: 8147, signal 691700/832682 (executing program) 2021/04/09 22:51:48 fetching corpus: 8197, signal 692822/834334 (executing program) 2021/04/09 22:51:48 fetching corpus: 8247, signal 693897/836026 (executing program) 2021/04/09 22:51:48 fetching corpus: 8297, signal 694853/837585 (executing program) 2021/04/09 22:51:48 fetching corpus: 8346, signal 695951/839231 (executing program) 2021/04/09 22:51:48 fetching corpus: 8396, signal 697044/840845 (executing program) 2021/04/09 22:51:48 fetching corpus: 8446, signal 698169/842501 (executing program) 2021/04/09 22:51:48 fetching corpus: 8496, signal 699229/844125 (executing program) 2021/04/09 22:51:48 fetching corpus: 8546, signal 700258/845706 (executing program) 2021/04/09 22:51:48 fetching corpus: 8596, signal 701589/847506 (executing program) 2021/04/09 22:51:49 fetching corpus: 8646, signal 702659/849134 (executing program) 2021/04/09 22:51:49 fetching corpus: 8696, signal 705004/851634 (executing program) 2021/04/09 22:51:49 fetching corpus: 8746, signal 706567/853572 (executing program) 2021/04/09 22:51:49 fetching corpus: 8796, signal 707641/855235 (executing program) 2021/04/09 22:51:49 fetching corpus: 8846, signal 708773/856887 (executing program) 2021/04/09 22:51:49 fetching corpus: 8896, signal 709940/858502 (executing program) 2021/04/09 22:51:49 fetching corpus: 8946, signal 711166/860177 (executing program) 2021/04/09 22:51:50 fetching corpus: 8996, signal 712933/862238 (executing program) 2021/04/09 22:51:50 fetching corpus: 9046, signal 713982/863760 (executing program) 2021/04/09 22:51:50 fetching corpus: 9095, signal 716007/865996 (executing program) 2021/04/09 22:51:50 fetching corpus: 9144, signal 717266/867687 (executing program) 2021/04/09 22:51:51 fetching corpus: 9193, signal 718656/869472 (executing program) 2021/04/09 22:51:51 fetching corpus: 9243, signal 720044/871258 (executing program) 2021/04/09 22:51:51 fetching corpus: 9293, signal 720998/872719 (executing program) 2021/04/09 22:51:51 fetching corpus: 9343, signal 721703/873982 (executing program) 2021/04/09 22:51:51 fetching corpus: 9393, signal 723219/875835 (executing program) 2021/04/09 22:51:51 fetching corpus: 9442, signal 724392/877464 (executing program) 2021/04/09 22:51:51 fetching corpus: 9492, signal 725821/879215 (executing program) 2021/04/09 22:51:51 fetching corpus: 9542, signal 727268/880971 (executing program) 2021/04/09 22:51:51 fetching corpus: 9591, signal 728586/882621 (executing program) 2021/04/09 22:51:52 fetching corpus: 9641, signal 729325/883928 (executing program) 2021/04/09 22:51:52 fetching corpus: 9691, signal 730310/885429 (executing program) 2021/04/09 22:51:52 fetching corpus: 9741, signal 730913/886621 (executing program) 2021/04/09 22:51:52 fetching corpus: 9791, signal 732040/888177 (executing program) 2021/04/09 22:51:52 fetching corpus: 9841, signal 733382/889901 (executing program) 2021/04/09 22:51:52 fetching corpus: 9891, signal 734474/891423 (executing program) 2021/04/09 22:51:52 fetching corpus: 9941, signal 735845/893120 (executing program) 2021/04/09 22:51:53 fetching corpus: 9991, signal 737758/895208 (executing program) 2021/04/09 22:51:53 fetching corpus: 10041, signal 738625/896626 (executing program) 2021/04/09 22:51:53 fetching corpus: 10090, signal 739276/897797 (executing program) 2021/04/09 22:51:53 fetching corpus: 10140, signal 740549/899415 (executing program) 2021/04/09 22:51:53 fetching corpus: 10190, signal 741471/900829 (executing program) 2021/04/09 22:51:53 fetching corpus: 10240, signal 743319/902843 (executing program) 2021/04/09 22:51:53 fetching corpus: 10290, signal 744491/904376 (executing program) 2021/04/09 22:51:53 fetching corpus: 10340, signal 745552/905847 (executing program) 2021/04/09 22:51:54 fetching corpus: 10390, signal 746577/907292 (executing program) 2021/04/09 22:51:54 fetching corpus: 10440, signal 747449/908597 (executing program) 2021/04/09 22:51:54 fetching corpus: 10490, signal 748434/910007 (executing program) 2021/04/09 22:51:54 fetching corpus: 10540, signal 749476/911427 (executing program) 2021/04/09 22:51:54 fetching corpus: 10590, signal 750636/912971 (executing program) 2021/04/09 22:51:54 fetching corpus: 10640, signal 751616/914376 (executing program) 2021/04/09 22:51:54 fetching corpus: 10690, signal 753226/916178 (executing program) 2021/04/09 22:51:54 fetching corpus: 10740, signal 754121/917498 (executing program) 2021/04/09 22:51:55 fetching corpus: 10790, signal 755686/919252 (executing program) 2021/04/09 22:51:55 fetching corpus: 10840, signal 756396/920457 (executing program) 2021/04/09 22:51:55 fetching corpus: 10890, signal 757222/921707 (executing program) 2021/04/09 22:51:55 fetching corpus: 10940, signal 758305/923114 (executing program) 2021/04/09 22:51:55 fetching corpus: 10990, signal 759370/924539 (executing program) 2021/04/09 22:51:55 fetching corpus: 11040, signal 760822/926197 (executing program) 2021/04/09 22:51:55 fetching corpus: 11090, signal 762937/928267 (executing program) 2021/04/09 22:51:56 fetching corpus: 11140, signal 763990/929650 (executing program) 2021/04/09 22:51:56 fetching corpus: 11190, signal 764660/930789 (executing program) 2021/04/09 22:51:56 fetching corpus: 11240, signal 765444/931998 (executing program) 2021/04/09 22:51:56 fetching corpus: 11290, signal 766509/933372 (executing program) 2021/04/09 22:51:56 fetching corpus: 11340, signal 767498/934758 (executing program) 2021/04/09 22:51:56 fetching corpus: 11390, signal 768248/935955 (executing program) 2021/04/09 22:51:57 fetching corpus: 11440, signal 769614/937539 (executing program) 2021/04/09 22:51:57 fetching corpus: 11490, signal 770944/939121 (executing program) 2021/04/09 22:51:57 fetching corpus: 11540, signal 771914/940495 (executing program) 2021/04/09 22:51:57 fetching corpus: 11590, signal 772778/941740 (executing program) 2021/04/09 22:51:57 fetching corpus: 11640, signal 774301/943430 (executing program) 2021/04/09 22:51:57 fetching corpus: 11690, signal 775554/944911 (executing program) 2021/04/09 22:51:57 fetching corpus: 11739, signal 776829/946409 (executing program) 2021/04/09 22:51:57 fetching corpus: 11788, signal 777382/947456 (executing program) 2021/04/09 22:51:57 fetching corpus: 11838, signal 778341/948803 (executing program) 2021/04/09 22:51:58 fetching corpus: 11888, signal 779213/950108 (executing program) 2021/04/09 22:51:58 fetching corpus: 11938, signal 780457/951541 (executing program) 2021/04/09 22:51:58 fetching corpus: 11988, signal 781084/952652 (executing program) 2021/04/09 22:51:58 fetching corpus: 12038, signal 782003/953901 (executing program) 2021/04/09 22:51:58 fetching corpus: 12087, signal 783521/955474 (executing program) 2021/04/09 22:51:58 fetching corpus: 12137, signal 784293/956634 (executing program) 2021/04/09 22:51:58 fetching corpus: 12187, signal 785340/958018 (executing program) 2021/04/09 22:51:58 fetching corpus: 12237, signal 786677/959528 (executing program) 2021/04/09 22:51:58 fetching corpus: 12287, signal 787415/960701 (executing program) 2021/04/09 22:51:59 fetching corpus: 12337, signal 788762/962166 (executing program) 2021/04/09 22:51:59 fetching corpus: 12387, signal 789628/963396 (executing program) 2021/04/09 22:51:59 fetching corpus: 12437, signal 790600/964675 (executing program) 2021/04/09 22:51:59 fetching corpus: 12487, signal 791309/965789 (executing program) 2021/04/09 22:51:59 fetching corpus: 12537, signal 791930/966892 (executing program) 2021/04/09 22:51:59 fetching corpus: 12587, signal 792928/968164 (executing program) 2021/04/09 22:51:59 fetching corpus: 12637, signal 793654/969304 (executing program) 2021/04/09 22:51:59 fetching corpus: 12687, signal 794863/970680 (executing program) 2021/04/09 22:51:59 fetching corpus: 12737, signal 795703/971879 (executing program) 2021/04/09 22:52:00 fetching corpus: 12787, signal 796292/972887 (executing program) 2021/04/09 22:52:00 fetching corpus: 12837, signal 797282/974136 (executing program) 2021/04/09 22:52:00 fetching corpus: 12887, signal 798166/975311 (executing program) 2021/04/09 22:52:00 fetching corpus: 12937, signal 799330/976675 (executing program) 2021/04/09 22:52:00 fetching corpus: 12987, signal 799897/977677 (executing program) 2021/04/09 22:52:00 fetching corpus: 13037, signal 801006/978997 (executing program) 2021/04/09 22:52:00 fetching corpus: 13087, signal 801962/980221 (executing program) 2021/04/09 22:52:00 fetching corpus: 13137, signal 802972/981430 (executing program) 2021/04/09 22:52:01 fetching corpus: 13187, signal 803715/982548 (executing program) 2021/04/09 22:52:01 fetching corpus: 13237, signal 804602/983700 (executing program) 2021/04/09 22:52:01 fetching corpus: 13287, signal 805635/984966 (executing program) 2021/04/09 22:52:01 fetching corpus: 13337, signal 806334/986004 (executing program) 2021/04/09 22:52:01 fetching corpus: 13387, signal 807288/987211 (executing program) 2021/04/09 22:52:01 fetching corpus: 13437, signal 808343/988451 (executing program) 2021/04/09 22:52:01 fetching corpus: 13487, signal 809460/989756 (executing program) 2021/04/09 22:52:02 fetching corpus: 13537, signal 810876/991187 (executing program) 2021/04/09 22:52:02 fetching corpus: 13587, signal 812794/992950 (executing program) 2021/04/09 22:52:02 fetching corpus: 13637, signal 814584/994612 (executing program) 2021/04/09 22:52:02 fetching corpus: 13687, signal 815444/995709 (executing program) 2021/04/09 22:52:02 fetching corpus: 13737, signal 816626/997001 (executing program) 2021/04/09 22:52:02 fetching corpus: 13787, signal 817299/998040 (executing program) 2021/04/09 22:52:02 fetching corpus: 13837, signal 817953/999030 (executing program) 2021/04/09 22:52:02 fetching corpus: 13887, signal 818973/1000204 (executing program) 2021/04/09 22:52:02 fetching corpus: 13937, signal 819734/1001283 (executing program) 2021/04/09 22:52:02 fetching corpus: 13987, signal 820588/1002352 (executing program) 2021/04/09 22:52:03 fetching corpus: 14037, signal 821841/1003666 (executing program) 2021/04/09 22:52:03 fetching corpus: 14087, signal 822710/1004710 (executing program) 2021/04/09 22:52:03 fetching corpus: 14137, signal 823288/1005652 (executing program) 2021/04/09 22:52:03 fetching corpus: 14187, signal 823972/1006654 (executing program) 2021/04/09 22:52:03 fetching corpus: 14237, signal 825056/1007840 (executing program) 2021/04/09 22:52:03 fetching corpus: 14287, signal 825697/1008848 (executing program) 2021/04/09 22:52:03 fetching corpus: 14337, signal 826189/1009757 (executing program) 2021/04/09 22:52:03 fetching corpus: 14387, signal 827179/1010907 (executing program) 2021/04/09 22:52:04 fetching corpus: 14437, signal 828268/1012099 (executing program) 2021/04/09 22:52:04 fetching corpus: 14487, signal 828866/1013045 (executing program) 2021/04/09 22:52:04 fetching corpus: 14536, signal 829906/1014207 (executing program) 2021/04/09 22:52:04 fetching corpus: 14586, signal 830692/1015240 (executing program) 2021/04/09 22:52:04 fetching corpus: 14635, signal 831532/1016302 (executing program) 2021/04/09 22:52:04 fetching corpus: 14685, signal 832633/1017510 (executing program) 2021/04/09 22:52:04 fetching corpus: 14735, signal 833622/1018620 (executing program) 2021/04/09 22:52:04 fetching corpus: 14785, signal 834155/1019531 (executing program) 2021/04/09 22:52:04 fetching corpus: 14834, signal 835040/1020567 (executing program) 2021/04/09 22:52:05 fetching corpus: 14884, signal 835919/1021633 (executing program) 2021/04/09 22:52:05 fetching corpus: 14934, signal 836405/1022527 (executing program) 2021/04/09 22:52:05 fetching corpus: 14984, signal 836994/1023465 (executing program) 2021/04/09 22:52:05 fetching corpus: 15034, signal 837782/1024475 (executing program) 2021/04/09 22:52:05 fetching corpus: 15084, signal 838829/1025591 (executing program) 2021/04/09 22:52:05 fetching corpus: 15134, signal 839603/1026609 (executing program) 2021/04/09 22:52:05 fetching corpus: 15184, signal 840588/1027703 (executing program) 2021/04/09 22:52:06 fetching corpus: 15234, signal 841819/1028891 (executing program) 2021/04/09 22:52:06 fetching corpus: 15284, signal 842501/1029835 (executing program) 2021/04/09 22:52:06 fetching corpus: 15334, signal 843260/1030803 (executing program) 2021/04/09 22:52:06 fetching corpus: 15384, signal 843903/1031759 (executing program) 2021/04/09 22:52:06 fetching corpus: 15433, signal 844877/1032851 (executing program) 2021/04/09 22:52:06 fetching corpus: 15483, signal 845432/1033723 (executing program) 2021/04/09 22:52:07 fetching corpus: 15533, signal 846372/1034754 (executing program) 2021/04/09 22:52:07 fetching corpus: 15583, signal 847008/1035640 (executing program) 2021/04/09 22:52:07 fetching corpus: 15633, signal 848302/1036833 (executing program) 2021/04/09 22:52:07 fetching corpus: 15683, signal 849498/1038011 (executing program) 2021/04/09 22:52:07 fetching corpus: 15733, signal 850211/1038969 (executing program) 2021/04/09 22:52:07 fetching corpus: 15783, signal 850776/1039863 (executing program) 2021/04/09 22:52:07 fetching corpus: 15833, signal 851771/1040979 (executing program) 2021/04/09 22:52:07 fetching corpus: 15883, signal 852269/1041798 (executing program) 2021/04/09 22:52:07 fetching corpus: 15933, signal 853077/1042740 (executing program) 2021/04/09 22:52:08 fetching corpus: 15983, signal 853932/1043751 (executing program) 2021/04/09 22:52:08 fetching corpus: 16032, signal 854944/1044865 (executing program) 2021/04/09 22:52:08 fetching corpus: 16082, signal 855504/1045717 (executing program) 2021/04/09 22:52:08 fetching corpus: 16131, signal 856213/1046626 (executing program) 2021/04/09 22:52:08 fetching corpus: 16181, signal 857112/1047649 (executing program) 2021/04/09 22:52:08 fetching corpus: 16230, signal 857925/1048629 (executing program) 2021/04/09 22:52:08 fetching corpus: 16280, signal 859735/1050046 (executing program) 2021/04/09 22:52:08 fetching corpus: 16330, signal 860216/1050847 (executing program) 2021/04/09 22:52:09 fetching corpus: 16380, signal 860812/1051686 (executing program) 2021/04/09 22:52:09 fetching corpus: 16429, signal 861684/1052713 (executing program) 2021/04/09 22:52:09 fetching corpus: 16479, signal 863130/1053912 (executing program) 2021/04/09 22:52:09 fetching corpus: 16529, signal 863580/1054713 (executing program) 2021/04/09 22:52:09 fetching corpus: 16579, signal 864899/1055879 (executing program) 2021/04/09 22:52:09 fetching corpus: 16629, signal 865475/1056662 (executing program) 2021/04/09 22:52:09 fetching corpus: 16679, signal 866179/1057525 (executing program) 2021/04/09 22:52:09 fetching corpus: 16729, signal 866814/1058385 (executing program) 2021/04/09 22:52:10 fetching corpus: 16779, signal 867744/1059361 (executing program) 2021/04/09 22:52:10 fetching corpus: 16829, signal 868340/1060188 (executing program) 2021/04/09 22:52:10 fetching corpus: 16878, signal 869194/1061117 (executing program) 2021/04/09 22:52:10 fetching corpus: 16928, signal 870035/1062060 (executing program) 2021/04/09 22:52:10 fetching corpus: 16978, signal 870780/1062950 (executing program) 2021/04/09 22:52:10 fetching corpus: 17028, signal 871646/1063905 (executing program) 2021/04/09 22:52:10 fetching corpus: 17078, signal 872217/1064709 (executing program) 2021/04/09 22:52:10 fetching corpus: 17128, signal 873113/1065674 (executing program) 2021/04/09 22:52:10 fetching corpus: 17178, signal 873930/1066597 (executing program) 2021/04/09 22:52:11 fetching corpus: 17228, signal 874494/1067418 (executing program) 2021/04/09 22:52:11 fetching corpus: 17278, signal 875052/1068206 (executing program) 2021/04/09 22:52:11 fetching corpus: 17328, signal 875921/1069120 (executing program) 2021/04/09 22:52:11 fetching corpus: 17378, signal 877068/1070151 (executing program) 2021/04/09 22:52:11 fetching corpus: 17428, signal 877452/1070828 (executing program) 2021/04/09 22:52:11 fetching corpus: 17478, signal 878338/1071739 (executing program) 2021/04/09 22:52:11 fetching corpus: 17526, signal 879267/1072698 (executing program) 2021/04/09 22:52:11 fetching corpus: 17575, signal 879819/1073503 (executing program) 2021/04/09 22:52:12 fetching corpus: 17625, signal 880688/1074439 (executing program) 2021/04/09 22:52:12 fetching corpus: 17675, signal 881603/1075367 (executing program) 2021/04/09 22:52:12 fetching corpus: 17725, signal 882267/1076252 (executing program) 2021/04/09 22:52:12 fetching corpus: 17775, signal 883028/1077098 (executing program) 2021/04/09 22:52:12 fetching corpus: 17825, signal 884015/1077982 (executing program) 2021/04/09 22:52:12 fetching corpus: 17875, signal 884781/1078841 (executing program) 2021/04/09 22:52:12 fetching corpus: 17924, signal 885291/1079602 (executing program) 2021/04/09 22:52:12 fetching corpus: 17974, signal 886039/1080449 (executing program) 2021/04/09 22:52:12 fetching corpus: 18024, signal 886835/1081327 (executing program) 2021/04/09 22:52:13 fetching corpus: 18074, signal 887627/1082179 (executing program) 2021/04/09 22:52:13 fetching corpus: 18124, signal 888164/1082900 (executing program) 2021/04/09 22:52:13 fetching corpus: 18174, signal 888931/1083820 (executing program) 2021/04/09 22:52:13 fetching corpus: 18224, signal 889493/1084596 (executing program) 2021/04/09 22:52:13 fetching corpus: 18273, signal 890156/1085431 (executing program) 2021/04/09 22:52:13 fetching corpus: 18322, signal 890626/1086147 (executing program) 2021/04/09 22:52:13 fetching corpus: 18372, signal 891414/1086961 (executing program) 2021/04/09 22:52:13 fetching corpus: 18421, signal 891991/1087708 (executing program) 2021/04/09 22:52:14 fetching corpus: 18471, signal 892719/1088551 (executing program) 2021/04/09 22:52:14 fetching corpus: 18520, signal 893456/1089357 (executing program) 2021/04/09 22:52:14 fetching corpus: 18570, signal 894035/1090100 (executing program) 2021/04/09 22:52:14 fetching corpus: 18620, signal 894860/1090899 (executing program) 2021/04/09 22:52:14 fetching corpus: 18670, signal 896085/1091899 (executing program) 2021/04/09 22:52:14 fetching corpus: 18720, signal 896662/1092652 (executing program) 2021/04/09 22:52:15 fetching corpus: 18770, signal 897487/1093533 (executing program) 2021/04/09 22:52:15 fetching corpus: 18820, signal 898073/1094277 (executing program) 2021/04/09 22:52:15 fetching corpus: 18870, signal 898807/1095069 (executing program) 2021/04/09 22:52:15 fetching corpus: 18920, signal 899646/1095883 (executing program) 2021/04/09 22:52:15 fetching corpus: 18970, signal 900240/1096628 (executing program) 2021/04/09 22:52:15 fetching corpus: 19020, signal 900730/1097354 (executing program) 2021/04/09 22:52:15 fetching corpus: 19070, signal 901314/1098096 (executing program) 2021/04/09 22:52:15 fetching corpus: 19120, signal 903680/1099458 (executing program) 2021/04/09 22:52:16 fetching corpus: 19170, signal 904243/1100133 (executing program) 2021/04/09 22:52:16 fetching corpus: 19220, signal 904922/1100851 (executing program) 2021/04/09 22:52:16 fetching corpus: 19270, signal 905538/1101593 (executing program) 2021/04/09 22:52:16 fetching corpus: 19320, signal 905934/1102239 (executing program) 2021/04/09 22:52:16 fetching corpus: 19370, signal 906369/1102885 (executing program) 2021/04/09 22:52:16 fetching corpus: 19420, signal 907061/1103638 (executing program) 2021/04/09 22:52:16 fetching corpus: 19470, signal 907845/1104387 (executing program) 2021/04/09 22:52:16 fetching corpus: 19520, signal 908306/1105067 (executing program) 2021/04/09 22:52:16 fetching corpus: 19570, signal 909000/1105819 (executing program) 2021/04/09 22:52:16 fetching corpus: 19620, signal 909672/1106543 (executing program) 2021/04/09 22:52:17 fetching corpus: 19670, signal 910073/1107206 (executing program) 2021/04/09 22:52:17 fetching corpus: 19720, signal 910746/1107966 (executing program) 2021/04/09 22:52:17 fetching corpus: 19770, signal 911167/1108588 (executing program) 2021/04/09 22:52:17 fetching corpus: 19820, signal 911536/1109230 (executing program) 2021/04/09 22:52:17 fetching corpus: 19870, signal 911957/1109868 (executing program) 2021/04/09 22:52:17 fetching corpus: 19920, signal 912596/1110586 (executing program) 2021/04/09 22:52:17 fetching corpus: 19970, signal 913546/1111421 (executing program) 2021/04/09 22:52:18 fetching corpus: 20020, signal 914318/1112149 (executing program) 2021/04/09 22:52:18 fetching corpus: 20070, signal 914711/1112778 (executing program) 2021/04/09 22:52:18 fetching corpus: 20120, signal 915551/1113559 (executing program) 2021/04/09 22:52:18 fetching corpus: 20170, signal 916267/1114304 (executing program) 2021/04/09 22:52:18 fetching corpus: 20220, signal 916973/1115018 (executing program) 2021/04/09 22:52:18 fetching corpus: 20270, signal 917712/1115740 (executing program) 2021/04/09 22:52:18 fetching corpus: 20320, signal 918563/1116473 (executing program) 2021/04/09 22:52:18 fetching corpus: 20370, signal 919228/1117175 (executing program) 2021/04/09 22:52:18 fetching corpus: 20420, signal 919838/1117868 (executing program) 2021/04/09 22:52:19 fetching corpus: 20470, signal 920532/1118574 (executing program) 2021/04/09 22:52:19 fetching corpus: 20520, signal 921307/1119270 (executing program) 2021/04/09 22:52:19 fetching corpus: 20570, signal 922016/1119938 (executing program) 2021/04/09 22:52:19 fetching corpus: 20620, signal 922702/1120658 (executing program) 2021/04/09 22:52:19 fetching corpus: 20670, signal 923135/1121302 (executing program) 2021/04/09 22:52:19 fetching corpus: 20720, signal 923918/1122028 (executing program) 2021/04/09 22:52:19 fetching corpus: 20770, signal 924481/1122675 (executing program) 2021/04/09 22:52:19 fetching corpus: 20820, signal 924982/1123329 (executing program) 2021/04/09 22:52:19 fetching corpus: 20870, signal 925932/1124058 (executing program) 2021/04/09 22:52:20 fetching corpus: 20920, signal 926422/1124674 (executing program) 2021/04/09 22:52:20 fetching corpus: 20970, signal 927140/1125317 (executing program) 2021/04/09 22:52:20 fetching corpus: 21019, signal 927756/1126016 (executing program) 2021/04/09 22:52:20 fetching corpus: 21069, signal 928213/1126616 (executing program) 2021/04/09 22:52:20 fetching corpus: 21119, signal 928722/1127257 (executing program) 2021/04/09 22:52:20 fetching corpus: 21169, signal 929584/1127998 (executing program) 2021/04/09 22:52:20 fetching corpus: 21219, signal 930155/1128604 (executing program) 2021/04/09 22:52:21 fetching corpus: 21269, signal 930533/1129165 (executing program) 2021/04/09 22:52:21 fetching corpus: 21319, signal 931263/1129858 (executing program) 2021/04/09 22:52:21 fetching corpus: 21369, signal 931951/1130536 (executing program) 2021/04/09 22:52:21 fetching corpus: 21419, signal 932565/1131164 (executing program) 2021/04/09 22:52:21 fetching corpus: 21469, signal 933135/1131776 (executing program) 2021/04/09 22:52:21 fetching corpus: 21518, signal 934325/1132599 (executing program) 2021/04/09 22:52:21 fetching corpus: 21567, signal 934817/1133175 (executing program) 2021/04/09 22:52:21 fetching corpus: 21617, signal 935498/1133840 (executing program) 2021/04/09 22:52:22 fetching corpus: 21667, signal 936331/1134573 (executing program) 2021/04/09 22:52:22 fetching corpus: 21717, signal 936843/1135161 (executing program) 2021/04/09 22:52:22 fetching corpus: 21766, signal 937393/1135764 (executing program) 2021/04/09 22:52:22 fetching corpus: 21816, signal 938257/1136488 (executing program) 2021/04/09 22:52:22 fetching corpus: 21866, signal 939019/1137156 (executing program) 2021/04/09 22:52:22 fetching corpus: 21916, signal 939458/1137721 (executing program) 2021/04/09 22:52:22 fetching corpus: 21965, signal 940343/1138429 (executing program) 2021/04/09 22:52:22 fetching corpus: 22015, signal 940940/1139052 (executing program) 2021/04/09 22:52:22 fetching corpus: 22064, signal 941448/1139653 (executing program) 2021/04/09 22:52:23 fetching corpus: 22114, signal 942090/1140255 (executing program) 2021/04/09 22:52:23 fetching corpus: 22164, signal 942791/1140882 (executing program) 2021/04/09 22:52:23 fetching corpus: 22214, signal 943153/1141409 (executing program) 2021/04/09 22:52:23 fetching corpus: 22264, signal 943681/1141997 (executing program) 2021/04/09 22:52:23 fetching corpus: 22314, signal 944405/1142658 (executing program) 2021/04/09 22:52:23 fetching corpus: 22364, signal 945068/1143295 (executing program) 2021/04/09 22:52:23 fetching corpus: 22414, signal 945413/1143824 (executing program) 2021/04/09 22:52:23 fetching corpus: 22464, signal 945941/1144423 (executing program) 2021/04/09 22:52:23 fetching corpus: 22513, signal 946412/1144978 (executing program) 2021/04/09 22:52:23 fetching corpus: 22563, signal 946808/1145512 (executing program) 2021/04/09 22:52:24 fetching corpus: 22613, signal 947569/1146149 (executing program) 2021/04/09 22:52:24 fetching corpus: 22663, signal 948211/1146773 (executing program) 2021/04/09 22:52:24 fetching corpus: 22713, signal 948734/1147359 (executing program) 2021/04/09 22:52:24 fetching corpus: 22763, signal 949449/1147995 (executing program) 2021/04/09 22:52:24 fetching corpus: 22813, signal 950131/1148599 (executing program) 2021/04/09 22:52:24 fetching corpus: 22863, signal 950867/1149230 (executing program) 2021/04/09 22:52:24 fetching corpus: 22913, signal 951391/1149825 (executing program) 2021/04/09 22:52:24 fetching corpus: 22963, signal 951869/1150370 (executing program) 2021/04/09 22:52:25 fetching corpus: 23013, signal 952337/1150892 (executing program) 2021/04/09 22:52:25 fetching corpus: 23063, signal 952751/1151446 (executing program) 2021/04/09 22:52:25 fetching corpus: 23113, signal 953107/1151941 (executing program) 2021/04/09 22:52:25 fetching corpus: 23163, signal 953521/1152502 (executing program) 2021/04/09 22:52:25 fetching corpus: 23212, signal 953918/1153045 (executing program) 2021/04/09 22:52:25 fetching corpus: 23262, signal 954717/1153647 (executing program) 2021/04/09 22:52:25 fetching corpus: 23310, signal 955322/1154221 (executing program) 2021/04/09 22:52:25 fetching corpus: 23360, signal 955755/1154748 (executing program) 2021/04/09 22:52:25 fetching corpus: 23410, signal 956456/1155358 (executing program) 2021/04/09 22:52:25 fetching corpus: 23460, signal 957162/1155922 (executing program) 2021/04/09 22:52:26 fetching corpus: 23510, signal 957638/1156448 (executing program) 2021/04/09 22:52:26 fetching corpus: 23559, signal 958185/1157002 (executing program) 2021/04/09 22:52:26 fetching corpus: 23609, signal 958826/1157606 (executing program) 2021/04/09 22:52:26 fetching corpus: 23658, signal 959564/1158191 (executing program) 2021/04/09 22:52:26 fetching corpus: 23708, signal 960364/1158822 (executing program) 2021/04/09 22:52:27 fetching corpus: 23757, signal 961048/1159392 (executing program) 2021/04/09 22:52:27 fetching corpus: 23804, signal 961335/1159867 (executing program) 2021/04/09 22:52:27 fetching corpus: 23853, signal 961808/1160391 (executing program) 2021/04/09 22:52:27 fetching corpus: 23903, signal 962282/1160889 (executing program) 2021/04/09 22:52:27 fetching corpus: 23953, signal 962916/1161439 (executing program) 2021/04/09 22:52:27 fetching corpus: 24003, signal 963530/1161983 (executing program) 2021/04/09 22:52:27 fetching corpus: 24053, signal 964051/1162487 (executing program) 2021/04/09 22:52:27 fetching corpus: 24103, signal 964529/1162979 (executing program) 2021/04/09 22:52:28 fetching corpus: 24153, signal 964908/1163447 (executing program) 2021/04/09 22:52:28 fetching corpus: 24203, signal 966036/1164118 (executing program) 2021/04/09 22:52:28 fetching corpus: 24253, signal 966828/1164713 (executing program) 2021/04/09 22:52:28 fetching corpus: 24303, signal 967854/1165361 (executing program) 2021/04/09 22:52:28 fetching corpus: 24353, signal 968811/1165946 (executing program) 2021/04/09 22:52:28 fetching corpus: 24403, signal 969269/1166447 (executing program) syzkaller login: [ 132.689716][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.696303][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 22:52:28 fetching corpus: 24453, signal 970158/1166979 (executing program) 2021/04/09 22:52:29 fetching corpus: 24503, signal 970839/1167488 (executing program) 2021/04/09 22:52:29 fetching corpus: 24553, signal 971227/1167975 (executing program) 2021/04/09 22:52:29 fetching corpus: 24603, signal 971766/1168449 (executing program) 2021/04/09 22:52:29 fetching corpus: 24653, signal 972392/1168994 (executing program) 2021/04/09 22:52:29 fetching corpus: 24703, signal 973023/1169500 (executing program) 2021/04/09 22:52:29 fetching corpus: 24753, signal 973584/1170007 (executing program) 2021/04/09 22:52:29 fetching corpus: 24803, signal 973986/1170460 (executing program) 2021/04/09 22:52:29 fetching corpus: 24853, signal 974574/1170954 (executing program) 2021/04/09 22:52:30 fetching corpus: 24903, signal 975052/1171443 (executing program) 2021/04/09 22:52:30 fetching corpus: 24952, signal 975536/1171921 (executing program) 2021/04/09 22:52:30 fetching corpus: 25002, signal 976110/1172428 (executing program) 2021/04/09 22:52:30 fetching corpus: 25052, signal 976725/1172920 (executing program) 2021/04/09 22:52:30 fetching corpus: 25102, signal 977138/1173421 (executing program) 2021/04/09 22:52:30 fetching corpus: 25152, signal 978094/1173965 (executing program) 2021/04/09 22:52:30 fetching corpus: 25202, signal 978764/1174472 (executing program) 2021/04/09 22:52:30 fetching corpus: 25252, signal 979066/1174916 (executing program) 2021/04/09 22:52:31 fetching corpus: 25302, signal 979561/1175383 (executing program) 2021/04/09 22:52:31 fetching corpus: 25352, signal 980282/1175883 (executing program) 2021/04/09 22:52:31 fetching corpus: 25402, signal 980877/1176345 (executing program) 2021/04/09 22:52:31 fetching corpus: 25452, signal 981368/1176788 (executing program) 2021/04/09 22:52:31 fetching corpus: 25502, signal 981929/1177254 (executing program) 2021/04/09 22:52:31 fetching corpus: 25552, signal 982406/1177734 (executing program) 2021/04/09 22:52:31 fetching corpus: 25602, signal 982890/1178198 (executing program) 2021/04/09 22:52:31 fetching corpus: 25652, signal 983234/1178636 (executing program) 2021/04/09 22:52:32 fetching corpus: 25702, signal 983904/1179087 (executing program) 2021/04/09 22:52:32 fetching corpus: 25752, signal 984339/1179546 (executing program) 2021/04/09 22:52:32 fetching corpus: 25802, signal 984995/1180023 (executing program) 2021/04/09 22:52:32 fetching corpus: 25852, signal 985320/1180438 (executing program) 2021/04/09 22:52:32 fetching corpus: 25902, signal 985887/1180907 (executing program) 2021/04/09 22:52:32 fetching corpus: 25952, signal 986220/1181331 (executing program) 2021/04/09 22:52:32 fetching corpus: 26001, signal 986911/1181809 (executing program) 2021/04/09 22:52:32 fetching corpus: 26051, signal 987390/1182245 (executing program) 2021/04/09 22:52:33 fetching corpus: 26099, signal 988039/1182687 (executing program) 2021/04/09 22:52:33 fetching corpus: 26149, signal 988742/1183138 (executing program) 2021/04/09 22:52:33 fetching corpus: 26199, signal 989221/1183567 (executing program) 2021/04/09 22:52:33 fetching corpus: 26249, signal 989644/1184008 (executing program) 2021/04/09 22:52:33 fetching corpus: 26299, signal 990426/1184472 (executing program) 2021/04/09 22:52:33 fetching corpus: 26349, signal 991039/1184920 (executing program) 2021/04/09 22:52:33 fetching corpus: 26398, signal 991614/1185364 (executing program) 2021/04/09 22:52:33 fetching corpus: 26448, signal 992000/1185776 (executing program) 2021/04/09 22:52:33 fetching corpus: 26498, signal 992515/1186211 (executing program) 2021/04/09 22:52:34 fetching corpus: 26548, signal 993625/1186696 (executing program) 2021/04/09 22:52:34 fetching corpus: 26598, signal 994604/1187183 (executing program) 2021/04/09 22:52:34 fetching corpus: 26648, signal 994909/1187573 (executing program) 2021/04/09 22:52:34 fetching corpus: 26698, signal 995321/1187987 (executing program) 2021/04/09 22:52:34 fetching corpus: 26748, signal 995778/1188414 (executing program) 2021/04/09 22:52:34 fetching corpus: 26798, signal 996227/1188821 (executing program) 2021/04/09 22:52:34 fetching corpus: 26848, signal 996666/1189230 (executing program) 2021/04/09 22:52:34 fetching corpus: 26898, signal 997112/1189613 (executing program) 2021/04/09 22:52:35 fetching corpus: 26948, signal 997929/1190036 (executing program) 2021/04/09 22:52:35 fetching corpus: 26998, signal 998607/1190459 (executing program) 2021/04/09 22:52:35 fetching corpus: 27048, signal 998971/1190861 (executing program) 2021/04/09 22:52:35 fetching corpus: 27098, signal 999334/1191261 (executing program) 2021/04/09 22:52:35 fetching corpus: 27148, signal 999827/1191661 (executing program) 2021/04/09 22:52:35 fetching corpus: 27198, signal 1000527/1192098 (executing program) 2021/04/09 22:52:36 fetching corpus: 27248, signal 1001037/1192495 (executing program) 2021/04/09 22:52:36 fetching corpus: 27298, signal 1001855/1192909 (executing program) 2021/04/09 22:52:36 fetching corpus: 27348, signal 1002373/1193317 (executing program) 2021/04/09 22:52:37 fetching corpus: 27398, signal 1002675/1193677 (executing program) 2021/04/09 22:52:37 fetching corpus: 27448, signal 1003055/1194054 (executing program) 2021/04/09 22:52:37 fetching corpus: 27497, signal 1003638/1194486 (executing program) 2021/04/09 22:52:37 fetching corpus: 27547, signal 1004143/1194909 (executing program) 2021/04/09 22:52:38 fetching corpus: 27596, signal 1004964/1195349 (executing program) 2021/04/09 22:52:38 fetching corpus: 27646, signal 1005266/1195694 (executing program) 2021/04/09 22:52:38 fetching corpus: 27696, signal 1005721/1196055 (executing program) 2021/04/09 22:52:38 fetching corpus: 27746, signal 1006012/1196402 (executing program) 2021/04/09 22:52:38 fetching corpus: 27796, signal 1006361/1196798 (executing program) 2021/04/09 22:52:39 fetching corpus: 27845, signal 1006865/1197185 (executing program) 2021/04/09 22:52:39 fetching corpus: 27895, signal 1007276/1197543 (executing program) 2021/04/09 22:52:39 fetching corpus: 27945, signal 1007913/1197931 (executing program) 2021/04/09 22:52:39 fetching corpus: 27994, signal 1008242/1198337 (executing program) 2021/04/09 22:52:40 fetching corpus: 28044, signal 1008881/1198730 (executing program) 2021/04/09 22:52:40 fetching corpus: 28094, signal 1009415/1199130 (executing program) 2021/04/09 22:52:40 fetching corpus: 28144, signal 1009884/1199476 (executing program) 2021/04/09 22:52:40 fetching corpus: 28194, signal 1010387/1199844 (executing program) 2021/04/09 22:52:41 fetching corpus: 28244, signal 1010842/1200218 (executing program) 2021/04/09 22:52:41 fetching corpus: 28293, signal 1011249/1200572 (executing program) 2021/04/09 22:52:41 fetching corpus: 28342, signal 1011715/1200932 (executing program) 2021/04/09 22:52:41 fetching corpus: 28392, signal 1012230/1201311 (executing program) 2021/04/09 22:52:42 fetching corpus: 28442, signal 1012565/1201650 (executing program) 2021/04/09 22:52:42 fetching corpus: 28492, signal 1012983/1202016 (executing program) 2021/04/09 22:52:42 fetching corpus: 28541, signal 1013588/1202415 (executing program) 2021/04/09 22:52:42 fetching corpus: 28591, signal 1013949/1202759 (executing program) 2021/04/09 22:52:42 fetching corpus: 28641, signal 1014379/1203110 (executing program) 2021/04/09 22:52:43 fetching corpus: 28691, signal 1014829/1203472 (executing program) 2021/04/09 22:52:43 fetching corpus: 28741, signal 1015140/1203794 (executing program) 2021/04/09 22:52:43 fetching corpus: 28791, signal 1016499/1204158 (executing program) 2021/04/09 22:52:43 fetching corpus: 28841, signal 1016862/1204499 (executing program) 2021/04/09 22:52:44 fetching corpus: 28891, signal 1017188/1204829 (executing program) 2021/04/09 22:52:44 fetching corpus: 28941, signal 1017631/1205142 (executing program) 2021/04/09 22:52:44 fetching corpus: 28991, signal 1018028/1205491 (executing program) 2021/04/09 22:52:45 fetching corpus: 29041, signal 1018405/1205841 (executing program) 2021/04/09 22:52:45 fetching corpus: 29090, signal 1018894/1206162 (executing program) 2021/04/09 22:52:45 fetching corpus: 29140, signal 1019247/1206482 (executing program) 2021/04/09 22:52:46 fetching corpus: 29190, signal 1019709/1206845 (executing program) 2021/04/09 22:52:46 fetching corpus: 29240, signal 1020183/1207195 (executing program) 2021/04/09 22:52:46 fetching corpus: 29290, signal 1020496/1207528 (executing program) 2021/04/09 22:52:46 fetching corpus: 29340, signal 1021030/1207870 (executing program) 2021/04/09 22:52:47 fetching corpus: 29390, signal 1021484/1208224 (executing program) 2021/04/09 22:52:47 fetching corpus: 29440, signal 1021792/1208554 (executing program) 2021/04/09 22:52:47 fetching corpus: 29490, signal 1022287/1208894 (executing program) 2021/04/09 22:52:48 fetching corpus: 29540, signal 1023267/1209214 (executing program) 2021/04/09 22:52:48 fetching corpus: 29590, signal 1023545/1209528 (executing program) 2021/04/09 22:52:48 fetching corpus: 29640, signal 1024048/1209866 (executing program) 2021/04/09 22:52:49 fetching corpus: 29690, signal 1024467/1210176 (executing program) 2021/04/09 22:52:49 fetching corpus: 29740, signal 1024926/1210493 (executing program) 2021/04/09 22:52:49 fetching corpus: 29790, signal 1025277/1210826 (executing program) 2021/04/09 22:52:49 fetching corpus: 29840, signal 1025847/1211123 (executing program) 2021/04/09 22:52:50 fetching corpus: 29890, signal 1026384/1211463 (executing program) 2021/04/09 22:52:50 fetching corpus: 29940, signal 1026827/1211753 (executing program) 2021/04/09 22:52:50 fetching corpus: 29989, signal 1027492/1212025 (executing program) 2021/04/09 22:52:50 fetching corpus: 30039, signal 1027970/1212335 (executing program) 2021/04/09 22:52:51 fetching corpus: 30089, signal 1028339/1212648 (executing program) 2021/04/09 22:52:51 fetching corpus: 30139, signal 1028781/1212978 (executing program) 2021/04/09 22:52:51 fetching corpus: 30189, signal 1029112/1213273 (executing program) 2021/04/09 22:52:51 fetching corpus: 30239, signal 1029580/1213424 (executing program) 2021/04/09 22:52:52 fetching corpus: 30289, signal 1029815/1213424 (executing program) 2021/04/09 22:52:52 fetching corpus: 30339, signal 1030365/1213424 (executing program) 2021/04/09 22:52:52 fetching corpus: 30389, signal 1030830/1213424 (executing program) 2021/04/09 22:52:52 fetching corpus: 30439, signal 1031250/1213424 (executing program) 2021/04/09 22:52:52 fetching corpus: 30489, signal 1031770/1213424 (executing program) 2021/04/09 22:52:53 fetching corpus: 30539, signal 1032475/1213424 (executing program) 2021/04/09 22:52:53 fetching corpus: 30589, signal 1032961/1213424 (executing program) 2021/04/09 22:52:53 fetching corpus: 30639, signal 1034108/1213424 (executing program) 2021/04/09 22:52:53 fetching corpus: 30689, signal 1034393/1213424 (executing program) 2021/04/09 22:52:54 fetching corpus: 30739, signal 1035106/1213424 (executing program) 2021/04/09 22:52:54 fetching corpus: 30789, signal 1035482/1213424 (executing program) 2021/04/09 22:52:54 fetching corpus: 30839, signal 1035816/1213424 (executing program) 2021/04/09 22:52:54 fetching corpus: 30889, signal 1036148/1213424 (executing program) 2021/04/09 22:52:55 fetching corpus: 30939, signal 1036713/1213424 (executing program) 2021/04/09 22:52:55 fetching corpus: 30989, signal 1037120/1213424 (executing program) 2021/04/09 22:52:55 fetching corpus: 31039, signal 1037863/1213424 (executing program) 2021/04/09 22:52:55 fetching corpus: 31089, signal 1038230/1213424 (executing program) 2021/04/09 22:52:55 fetching corpus: 31138, signal 1038585/1213424 (executing program) 2021/04/09 22:52:56 fetching corpus: 31188, signal 1039096/1213424 (executing program) 2021/04/09 22:52:56 fetching corpus: 31238, signal 1039624/1213424 (executing program) 2021/04/09 22:52:56 fetching corpus: 31288, signal 1040142/1213433 (executing program) 2021/04/09 22:52:56 fetching corpus: 31338, signal 1040473/1213433 (executing program) 2021/04/09 22:52:56 fetching corpus: 31388, signal 1040894/1213433 (executing program) 2021/04/09 22:52:57 fetching corpus: 31438, signal 1041536/1213433 (executing program) 2021/04/09 22:52:57 fetching corpus: 31488, signal 1041955/1213433 (executing program) 2021/04/09 22:52:57 fetching corpus: 31538, signal 1042428/1213433 (executing program) 2021/04/09 22:52:57 fetching corpus: 31588, signal 1043151/1213433 (executing program) 2021/04/09 22:52:57 fetching corpus: 31638, signal 1043381/1213433 (executing program) 2021/04/09 22:52:58 fetching corpus: 31688, signal 1043918/1213433 (executing program) 2021/04/09 22:52:58 fetching corpus: 31738, signal 1044356/1213433 (executing program) 2021/04/09 22:52:58 fetching corpus: 31788, signal 1044899/1213433 (executing program) 2021/04/09 22:52:58 fetching corpus: 31838, signal 1045243/1213433 (executing program) 2021/04/09 22:52:59 fetching corpus: 31888, signal 1045601/1213433 (executing program) 2021/04/09 22:52:59 fetching corpus: 31938, signal 1046510/1213433 (executing program) 2021/04/09 22:52:59 fetching corpus: 31988, signal 1047056/1213433 (executing program) 2021/04/09 22:52:59 fetching corpus: 32038, signal 1047913/1213433 (executing program) 2021/04/09 22:53:00 fetching corpus: 32088, signal 1048434/1213433 (executing program) 2021/04/09 22:53:00 fetching corpus: 32138, signal 1048637/1213433 (executing program) 2021/04/09 22:53:00 fetching corpus: 32188, signal 1049010/1213433 (executing program) 2021/04/09 22:53:00 fetching corpus: 32237, signal 1049546/1213433 (executing program) 2021/04/09 22:53:01 fetching corpus: 32287, signal 1051172/1213433 (executing program) 2021/04/09 22:53:01 fetching corpus: 32337, signal 1051607/1213433 (executing program) 2021/04/09 22:53:01 fetching corpus: 32387, signal 1052459/1213435 (executing program) 2021/04/09 22:53:01 fetching corpus: 32437, signal 1052738/1213435 (executing program) 2021/04/09 22:53:01 fetching corpus: 32487, signal 1053056/1213435 (executing program) 2021/04/09 22:53:02 fetching corpus: 32537, signal 1053756/1213435 (executing program) 2021/04/09 22:53:02 fetching corpus: 32587, signal 1054144/1213435 (executing program) 2021/04/09 22:53:02 fetching corpus: 32637, signal 1054719/1213435 (executing program) 2021/04/09 22:53:03 fetching corpus: 32687, signal 1055131/1213435 (executing program) 2021/04/09 22:53:03 fetching corpus: 32737, signal 1055601/1213435 (executing program) 2021/04/09 22:53:03 fetching corpus: 32787, signal 1055898/1213435 (executing program) 2021/04/09 22:53:03 fetching corpus: 32837, signal 1056594/1213435 (executing program) 2021/04/09 22:53:03 fetching corpus: 32887, signal 1057014/1213435 (executing program) 2021/04/09 22:53:04 fetching corpus: 32937, signal 1057609/1213435 (executing program) 2021/04/09 22:53:04 fetching corpus: 32987, signal 1057978/1213435 (executing program) 2021/04/09 22:53:04 fetching corpus: 33037, signal 1058432/1213437 (executing program) 2021/04/09 22:53:04 fetching corpus: 33087, signal 1058969/1213437 (executing program) 2021/04/09 22:53:05 fetching corpus: 33137, signal 1059478/1213437 (executing program) 2021/04/09 22:53:05 fetching corpus: 33187, signal 1059813/1213437 (executing program) 2021/04/09 22:53:05 fetching corpus: 33236, signal 1060288/1213437 (executing program) 2021/04/09 22:53:05 fetching corpus: 33285, signal 1060916/1213437 (executing program) 2021/04/09 22:53:05 fetching corpus: 33335, signal 1061318/1213437 (executing program) 2021/04/09 22:53:06 fetching corpus: 33385, signal 1061621/1213438 (executing program) 2021/04/09 22:53:06 fetching corpus: 33435, signal 1062172/1213438 (executing program) 2021/04/09 22:53:06 fetching corpus: 33483, signal 1062767/1213438 (executing program) 2021/04/09 22:53:06 fetching corpus: 33533, signal 1063162/1213438 (executing program) 2021/04/09 22:53:06 fetching corpus: 33583, signal 1063579/1213438 (executing program) 2021/04/09 22:53:07 fetching corpus: 33633, signal 1063960/1213438 (executing program) 2021/04/09 22:53:07 fetching corpus: 33683, signal 1064395/1213438 (executing program) 2021/04/09 22:53:07 fetching corpus: 33733, signal 1064842/1213438 (executing program) 2021/04/09 22:53:07 fetching corpus: 33783, signal 1065175/1213438 (executing program) 2021/04/09 22:53:08 fetching corpus: 33833, signal 1065760/1213438 (executing program) 2021/04/09 22:53:08 fetching corpus: 33883, signal 1066233/1213438 (executing program) 2021/04/09 22:53:08 fetching corpus: 33933, signal 1066968/1213438 (executing program) 2021/04/09 22:53:08 fetching corpus: 33983, signal 1067390/1213438 (executing program) 2021/04/09 22:53:08 fetching corpus: 34033, signal 1067848/1213438 (executing program) 2021/04/09 22:53:09 fetching corpus: 34083, signal 1068361/1213438 (executing program) 2021/04/09 22:53:09 fetching corpus: 34133, signal 1068738/1213438 (executing program) 2021/04/09 22:53:09 fetching corpus: 34183, signal 1069167/1213438 (executing program) 2021/04/09 22:53:09 fetching corpus: 34233, signal 1069631/1213438 (executing program) 2021/04/09 22:53:10 fetching corpus: 34283, signal 1069953/1213438 (executing program) 2021/04/09 22:53:10 fetching corpus: 34333, signal 1070471/1213438 (executing program) 2021/04/09 22:53:10 fetching corpus: 34383, signal 1071011/1213440 (executing program) 2021/04/09 22:53:10 fetching corpus: 34433, signal 1071443/1213440 (executing program) 2021/04/09 22:53:10 fetching corpus: 34483, signal 1071799/1213440 (executing program) 2021/04/09 22:53:11 fetching corpus: 34533, signal 1072423/1213440 (executing program) 2021/04/09 22:53:11 fetching corpus: 34583, signal 1072740/1213440 (executing program) 2021/04/09 22:53:11 fetching corpus: 34633, signal 1073054/1213440 (executing program) 2021/04/09 22:53:11 fetching corpus: 34683, signal 1073770/1213440 (executing program) 2021/04/09 22:53:12 fetching corpus: 34733, signal 1074250/1213440 (executing program) 2021/04/09 22:53:12 fetching corpus: 34783, signal 1074663/1213440 (executing program) 2021/04/09 22:53:12 fetching corpus: 34833, signal 1075915/1213440 (executing program) 2021/04/09 22:53:13 fetching corpus: 34883, signal 1076280/1213441 (executing program) 2021/04/09 22:53:13 fetching corpus: 34933, signal 1076709/1213441 (executing program) 2021/04/09 22:53:13 fetching corpus: 34983, signal 1077521/1213445 (executing program) 2021/04/09 22:53:13 fetching corpus: 35033, signal 1077931/1213445 (executing program) 2021/04/09 22:53:13 fetching corpus: 35083, signal 1078252/1213445 (executing program) 2021/04/09 22:53:14 fetching corpus: 35133, signal 1078731/1213445 (executing program) 2021/04/09 22:53:14 fetching corpus: 35183, signal 1079142/1213445 (executing program) 2021/04/09 22:53:14 fetching corpus: 35233, signal 1079483/1213445 (executing program) 2021/04/09 22:53:14 fetching corpus: 35283, signal 1080014/1213449 (executing program) 2021/04/09 22:53:14 fetching corpus: 35333, signal 1080348/1213449 (executing program) 2021/04/09 22:53:15 fetching corpus: 35383, signal 1080624/1213449 (executing program) 2021/04/09 22:53:15 fetching corpus: 35433, signal 1080989/1213449 (executing program) 2021/04/09 22:53:15 fetching corpus: 35483, signal 1081263/1213449 (executing program) 2021/04/09 22:53:15 fetching corpus: 35533, signal 1082160/1213449 (executing program) 2021/04/09 22:53:15 fetching corpus: 35583, signal 1082508/1213449 (executing program) 2021/04/09 22:53:16 fetching corpus: 35633, signal 1082962/1213449 (executing program) 2021/04/09 22:53:16 fetching corpus: 35683, signal 1083499/1213449 (executing program) 2021/04/09 22:53:16 fetching corpus: 35733, signal 1083822/1213449 (executing program) 2021/04/09 22:53:16 fetching corpus: 35783, signal 1084323/1213449 (executing program) 2021/04/09 22:53:17 fetching corpus: 35833, signal 1084633/1213454 (executing program) 2021/04/09 22:53:17 fetching corpus: 35883, signal 1084926/1213454 (executing program) 2021/04/09 22:53:17 fetching corpus: 35933, signal 1085339/1213454 (executing program) 2021/04/09 22:53:17 fetching corpus: 35983, signal 1085707/1213454 (executing program) 2021/04/09 22:53:18 fetching corpus: 36033, signal 1086297/1213454 (executing program) 2021/04/09 22:53:18 fetching corpus: 36083, signal 1086576/1213473 (executing program) 2021/04/09 22:53:18 fetching corpus: 36133, signal 1086822/1213473 (executing program) 2021/04/09 22:53:18 fetching corpus: 36181, signal 1087096/1213473 (executing program) 2021/04/09 22:53:18 fetching corpus: 36231, signal 1087356/1213473 (executing program) 2021/04/09 22:53:19 fetching corpus: 36281, signal 1087733/1213477 (executing program) 2021/04/09 22:53:19 fetching corpus: 36331, signal 1088164/1213477 (executing program) 2021/04/09 22:53:19 fetching corpus: 36381, signal 1088387/1213477 (executing program) 2021/04/09 22:53:19 fetching corpus: 36431, signal 1088630/1213477 (executing program) 2021/04/09 22:53:20 fetching corpus: 36481, signal 1089037/1213477 (executing program) 2021/04/09 22:53:20 fetching corpus: 36531, signal 1089447/1213477 (executing program) 2021/04/09 22:53:20 fetching corpus: 36581, signal 1089702/1213477 (executing program) 2021/04/09 22:53:20 fetching corpus: 36631, signal 1090008/1213477 (executing program) 2021/04/09 22:53:21 fetching corpus: 36680, signal 1090380/1213477 (executing program) 2021/04/09 22:53:21 fetching corpus: 36730, signal 1090855/1213477 (executing program) 2021/04/09 22:53:21 fetching corpus: 36780, signal 1091348/1213477 (executing program) 2021/04/09 22:53:21 fetching corpus: 36830, signal 1091695/1213477 (executing program) 2021/04/09 22:53:21 fetching corpus: 36880, signal 1092080/1213477 (executing program) 2021/04/09 22:53:22 fetching corpus: 36930, signal 1092423/1213478 (executing program) 2021/04/09 22:53:22 fetching corpus: 36980, signal 1092690/1213478 (executing program) 2021/04/09 22:53:22 fetching corpus: 37030, signal 1093182/1213478 (executing program) 2021/04/09 22:53:22 fetching corpus: 37080, signal 1093470/1213478 (executing program) 2021/04/09 22:53:22 fetching corpus: 37130, signal 1093848/1213478 (executing program) 2021/04/09 22:53:23 fetching corpus: 37180, signal 1094118/1213478 (executing program) 2021/04/09 22:53:23 fetching corpus: 37230, signal 1094666/1213478 (executing program) 2021/04/09 22:53:23 fetching corpus: 37280, signal 1095185/1213478 (executing program) 2021/04/09 22:53:23 fetching corpus: 37330, signal 1095510/1213478 (executing program) 2021/04/09 22:53:24 fetching corpus: 37380, signal 1095856/1213487 (executing program) 2021/04/09 22:53:24 fetching corpus: 37430, signal 1096255/1213487 (executing program) 2021/04/09 22:53:24 fetching corpus: 37480, signal 1096685/1213487 (executing program) 2021/04/09 22:53:24 fetching corpus: 37530, signal 1097048/1213487 (executing program) 2021/04/09 22:53:24 fetching corpus: 37580, signal 1097352/1213487 (executing program) 2021/04/09 22:53:25 fetching corpus: 37630, signal 1097643/1213487 (executing program) 2021/04/09 22:53:25 fetching corpus: 37680, signal 1098304/1213487 (executing program) 2021/04/09 22:53:25 fetching corpus: 37730, signal 1098546/1213505 (executing program) 2021/04/09 22:53:25 fetching corpus: 37780, signal 1098975/1213505 (executing program) 2021/04/09 22:53:26 fetching corpus: 37830, signal 1099253/1213510 (executing program) 2021/04/09 22:53:26 fetching corpus: 37880, signal 1099532/1213510 (executing program) 2021/04/09 22:53:26 fetching corpus: 37930, signal 1099961/1213510 (executing program) 2021/04/09 22:53:26 fetching corpus: 37980, signal 1100454/1213510 (executing program) 2021/04/09 22:53:27 fetching corpus: 38030, signal 1100754/1213510 (executing program) 2021/04/09 22:53:27 fetching corpus: 38080, signal 1101138/1213515 (executing program) 2021/04/09 22:53:27 fetching corpus: 38130, signal 1101467/1213515 (executing program) 2021/04/09 22:53:27 fetching corpus: 38180, signal 1101809/1213515 (executing program) 2021/04/09 22:53:28 fetching corpus: 38229, signal 1102292/1213515 (executing program) 2021/04/09 22:53:28 fetching corpus: 38279, signal 1102588/1213516 (executing program) 2021/04/09 22:53:28 fetching corpus: 38329, signal 1102947/1213516 (executing program) 2021/04/09 22:53:28 fetching corpus: 38379, signal 1103201/1213516 (executing program) 2021/04/09 22:53:29 fetching corpus: 38429, signal 1103532/1213516 (executing program) 2021/04/09 22:53:29 fetching corpus: 38479, signal 1103817/1213516 (executing program) 2021/04/09 22:53:29 fetching corpus: 38529, signal 1104262/1213516 (executing program) 2021/04/09 22:53:29 fetching corpus: 38579, signal 1104726/1213516 (executing program) 2021/04/09 22:53:30 fetching corpus: 38629, signal 1105208/1213516 (executing program) 2021/04/09 22:53:30 fetching corpus: 38678, signal 1105837/1213521 (executing program) [ 194.126813][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.133179][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/09 22:53:30 fetching corpus: 38727, signal 1106346/1213521 (executing program) 2021/04/09 22:53:30 fetching corpus: 38777, signal 1106650/1213522 (executing program) 2021/04/09 22:53:31 fetching corpus: 38827, signal 1107131/1213522 (executing program) 2021/04/09 22:53:31 fetching corpus: 38877, signal 1107428/1213522 (executing program) 2021/04/09 22:53:31 fetching corpus: 38926, signal 1107813/1213522 (executing program) 2021/04/09 22:53:31 fetching corpus: 38975, signal 1108118/1213522 (executing program) 2021/04/09 22:53:31 fetching corpus: 39025, signal 1108408/1213522 (executing program) 2021/04/09 22:53:32 fetching corpus: 39075, signal 1108887/1213522 (executing program) 2021/04/09 22:53:32 fetching corpus: 39125, signal 1109150/1213522 (executing program) 2021/04/09 22:53:32 fetching corpus: 39174, signal 1109445/1213522 (executing program) 2021/04/09 22:53:32 fetching corpus: 39224, signal 1109899/1213522 (executing program) 2021/04/09 22:53:32 fetching corpus: 39273, signal 1110227/1213522 (executing program) 2021/04/09 22:53:33 fetching corpus: 39323, signal 1110524/1213522 (executing program) 2021/04/09 22:53:33 fetching corpus: 39373, signal 1110941/1213522 (executing program) 2021/04/09 22:53:33 fetching corpus: 39423, signal 1111299/1213525 (executing program) 2021/04/09 22:53:33 fetching corpus: 39473, signal 1111576/1213525 (executing program) 2021/04/09 22:53:33 fetching corpus: 39523, signal 1111805/1213525 (executing program) 2021/04/09 22:53:34 fetching corpus: 39573, signal 1112130/1213525 (executing program) 2021/04/09 22:53:34 fetching corpus: 39623, signal 1112361/1213525 (executing program) 2021/04/09 22:53:34 fetching corpus: 39673, signal 1112699/1213525 (executing program) 2021/04/09 22:53:34 fetching corpus: 39723, signal 1113023/1213525 (executing program) 2021/04/09 22:53:35 fetching corpus: 39773, signal 1113335/1213527 (executing program) 2021/04/09 22:53:35 fetching corpus: 39823, signal 1113634/1213527 (executing program) 2021/04/09 22:53:35 fetching corpus: 39872, signal 1113921/1213527 (executing program) 2021/04/09 22:53:35 fetching corpus: 39922, signal 1114217/1213527 (executing program) 2021/04/09 22:53:35 fetching corpus: 39972, signal 1114506/1213528 (executing program) 2021/04/09 22:53:36 fetching corpus: 40022, signal 1115160/1213528 (executing program) 2021/04/09 22:53:36 fetching corpus: 40072, signal 1115392/1213556 (executing program) 2021/04/09 22:53:36 fetching corpus: 40122, signal 1115787/1213556 (executing program) 2021/04/09 22:53:36 fetching corpus: 40172, signal 1116174/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40222, signal 1116452/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40272, signal 1116915/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40322, signal 1117207/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40372, signal 1117492/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40421, signal 1117936/1213556 (executing program) 2021/04/09 22:53:37 fetching corpus: 40471, signal 1118411/1213558 (executing program) 2021/04/09 22:53:38 fetching corpus: 40521, signal 1118785/1213558 (executing program) 2021/04/09 22:53:38 fetching corpus: 40571, signal 1119141/1213558 (executing program) 2021/04/09 22:53:38 fetching corpus: 40621, signal 1119514/1213558 (executing program) 2021/04/09 22:53:39 fetching corpus: 40671, signal 1119891/1213558 (executing program) 2021/04/09 22:53:39 fetching corpus: 40721, signal 1120114/1213568 (executing program) 2021/04/09 22:53:39 fetching corpus: 40771, signal 1120478/1213569 (executing program) 2021/04/09 22:53:39 fetching corpus: 40821, signal 1120776/1213569 (executing program) 2021/04/09 22:53:39 fetching corpus: 40871, signal 1121239/1213569 (executing program) 2021/04/09 22:53:40 fetching corpus: 40921, signal 1121641/1213572 (executing program) 2021/04/09 22:53:40 fetching corpus: 40971, signal 1122027/1213572 (executing program) 2021/04/09 22:53:40 fetching corpus: 41020, signal 1122251/1213572 (executing program) 2021/04/09 22:53:40 fetching corpus: 41069, signal 1122455/1213572 (executing program) 2021/04/09 22:53:41 fetching corpus: 41119, signal 1123229/1213572 (executing program) 2021/04/09 22:53:41 fetching corpus: 41169, signal 1123601/1213572 (executing program) 2021/04/09 22:53:41 fetching corpus: 41219, signal 1124216/1213572 (executing program) 2021/04/09 22:53:41 fetching corpus: 41269, signal 1124493/1213572 (executing program) 2021/04/09 22:53:41 fetching corpus: 41319, signal 1124697/1213572 (executing program) 2021/04/09 22:53:42 fetching corpus: 41368, signal 1124945/1213572 (executing program) 2021/04/09 22:53:42 fetching corpus: 41417, signal 1125260/1213572 (executing program) 2021/04/09 22:53:42 fetching corpus: 41466, signal 1126028/1213572 (executing program) 2021/04/09 22:53:42 fetching corpus: 41516, signal 1126297/1213581 (executing program) 2021/04/09 22:53:42 fetching corpus: 41566, signal 1126653/1213581 (executing program) 2021/04/09 22:53:43 fetching corpus: 41615, signal 1127097/1213595 (executing program) 2021/04/09 22:53:43 fetching corpus: 41665, signal 1127458/1213595 (executing program) 2021/04/09 22:53:44 fetching corpus: 41715, signal 1127723/1213595 (executing program) 2021/04/09 22:53:44 fetching corpus: 41765, signal 1128083/1213596 (executing program) 2021/04/09 22:53:44 fetching corpus: 41815, signal 1128421/1213596 (executing program) 2021/04/09 22:53:44 fetching corpus: 41865, signal 1129024/1213596 (executing program) 2021/04/09 22:53:44 fetching corpus: 41914, signal 1129361/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 41964, signal 1129609/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 42014, signal 1129866/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 42064, signal 1130360/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 42114, signal 1130633/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 42164, signal 1130897/1213596 (executing program) 2021/04/09 22:53:45 fetching corpus: 42212, signal 1131249/1213596 (executing program) 2021/04/09 22:53:46 fetching corpus: 42262, signal 1131648/1213596 (executing program) 2021/04/09 22:53:46 fetching corpus: 42312, signal 1132202/1213599 (executing program) 2021/04/09 22:53:46 fetching corpus: 42362, signal 1132462/1213602 (executing program) 2021/04/09 22:53:46 fetching corpus: 42411, signal 1132813/1213602 (executing program) 2021/04/09 22:53:47 fetching corpus: 42461, signal 1133145/1213602 (executing program) 2021/04/09 22:53:47 fetching corpus: 42510, signal 1133366/1213602 (executing program) 2021/04/09 22:53:47 fetching corpus: 42559, signal 1133836/1213602 (executing program) 2021/04/09 22:53:47 fetching corpus: 42607, signal 1134155/1213620 (executing program) 2021/04/09 22:53:47 fetching corpus: 42655, signal 1134395/1213621 (executing program) 2021/04/09 22:53:48 fetching corpus: 42703, signal 1134773/1213621 (executing program) 2021/04/09 22:53:48 fetching corpus: 42752, signal 1135028/1213621 (executing program) 2021/04/09 22:53:48 fetching corpus: 42802, signal 1135450/1213621 (executing program) 2021/04/09 22:53:49 fetching corpus: 42852, signal 1135731/1213621 (executing program) 2021/04/09 22:53:49 fetching corpus: 42902, signal 1136003/1213624 (executing program) 2021/04/09 22:53:49 fetching corpus: 42952, signal 1136494/1213624 (executing program) 2021/04/09 22:53:49 fetching corpus: 43002, signal 1136987/1213624 (executing program) 2021/04/09 22:53:49 fetching corpus: 43052, signal 1137286/1213624 (executing program) 2021/04/09 22:53:49 fetching corpus: 43102, signal 1137622/1213624 (executing program) 2021/04/09 22:53:50 fetching corpus: 43151, signal 1137936/1213645 (executing program) 2021/04/09 22:53:50 fetching corpus: 43201, signal 1138176/1213645 (executing program) 2021/04/09 22:53:51 fetching corpus: 43250, signal 1141835/1213646 (executing program) 2021/04/09 22:53:51 fetching corpus: 43300, signal 1142217/1213646 (executing program) 2021/04/09 22:53:51 fetching corpus: 43350, signal 1142579/1213646 (executing program) 2021/04/09 22:53:51 fetching corpus: 43400, signal 1142873/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43450, signal 1143183/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43500, signal 1143471/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43550, signal 1143790/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43600, signal 1144003/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43649, signal 1144346/1213646 (executing program) 2021/04/09 22:53:52 fetching corpus: 43698, signal 1144622/1213646 (executing program) 2021/04/09 22:53:53 fetching corpus: 43748, signal 1144958/1213646 (executing program) 2021/04/09 22:53:53 fetching corpus: 43798, signal 1145408/1213646 (executing program) 2021/04/09 22:53:53 fetching corpus: 43848, signal 1145717/1213646 (executing program) 2021/04/09 22:53:53 fetching corpus: 43898, signal 1146142/1213646 (executing program) 2021/04/09 22:53:54 fetching corpus: 43947, signal 1146474/1213646 (executing program) 2021/04/09 22:53:54 fetching corpus: 43997, signal 1146809/1213646 (executing program) 2021/04/09 22:53:54 fetching corpus: 44047, signal 1147180/1213646 (executing program) 2021/04/09 22:53:54 fetching corpus: 44097, signal 1147518/1213646 (executing program) 2021/04/09 22:53:55 fetching corpus: 44147, signal 1147864/1213646 (executing program) 2021/04/09 22:53:55 fetching corpus: 44197, signal 1148212/1213657 (executing program) 2021/04/09 22:53:55 fetching corpus: 44247, signal 1148668/1213669 (executing program) 2021/04/09 22:53:55 fetching corpus: 44297, signal 1148889/1213669 (executing program) 2021/04/09 22:53:55 fetching corpus: 44347, signal 1149261/1213669 (executing program) 2021/04/09 22:53:56 fetching corpus: 44397, signal 1149434/1213669 (executing program) 2021/04/09 22:53:56 fetching corpus: 44447, signal 1149741/1213669 (executing program) 2021/04/09 22:53:56 fetching corpus: 44497, signal 1150074/1213669 (executing program) 2021/04/09 22:53:56 fetching corpus: 44547, signal 1150389/1213669 (executing program) 2021/04/09 22:53:57 fetching corpus: 44597, signal 1150627/1213669 (executing program) 2021/04/09 22:53:57 fetching corpus: 44647, signal 1150877/1213669 (executing program) 2021/04/09 22:53:57 fetching corpus: 44697, signal 1151197/1213670 (executing program) 2021/04/09 22:53:57 fetching corpus: 44747, signal 1151455/1213670 (executing program) 2021/04/09 22:53:57 fetching corpus: 44797, signal 1151872/1213670 (executing program) 2021/04/09 22:53:57 fetching corpus: 44846, signal 1152170/1213670 (executing program) 2021/04/09 22:53:58 fetching corpus: 44895, signal 1152439/1213671 (executing program) 2021/04/09 22:53:58 fetching corpus: 44944, signal 1152662/1213671 (executing program) 2021/04/09 22:53:58 fetching corpus: 44993, signal 1153066/1213671 (executing program) 2021/04/09 22:53:58 fetching corpus: 45043, signal 1153389/1213671 (executing program) 2021/04/09 22:53:58 fetching corpus: 45092, signal 1153707/1213673 (executing program) 2021/04/09 22:53:58 fetching corpus: 45141, signal 1153992/1213673 (executing program) 2021/04/09 22:53:59 fetching corpus: 45190, signal 1154230/1213675 (executing program) 2021/04/09 22:53:59 fetching corpus: 45239, signal 1154403/1213675 (executing program) 2021/04/09 22:53:59 fetching corpus: 45289, signal 1154699/1213675 (executing program) 2021/04/09 22:53:59 fetching corpus: 45339, signal 1154937/1213675 (executing program) 2021/04/09 22:53:59 fetching corpus: 45389, signal 1155558/1213681 (executing program) 2021/04/09 22:54:00 fetching corpus: 45439, signal 1155936/1213681 (executing program) 2021/04/09 22:54:00 fetching corpus: 45488, signal 1156278/1213681 (executing program) 2021/04/09 22:54:00 fetching corpus: 45536, signal 1156553/1213701 (executing program) 2021/04/09 22:54:00 fetching corpus: 45586, signal 1156790/1213701 (executing program) 2021/04/09 22:54:01 fetching corpus: 45636, signal 1157135/1213701 (executing program) 2021/04/09 22:54:01 fetching corpus: 45685, signal 1157411/1213701 (executing program) 2021/04/09 22:54:01 fetching corpus: 45735, signal 1157630/1213701 (executing program) 2021/04/09 22:54:01 fetching corpus: 45785, signal 1157905/1213701 (executing program) 2021/04/09 22:54:02 fetching corpus: 45834, signal 1158231/1213702 (executing program) 2021/04/09 22:54:02 fetching corpus: 45884, signal 1158623/1213702 (executing program) 2021/04/09 22:54:02 fetching corpus: 45934, signal 1158965/1213702 (executing program) 2021/04/09 22:54:02 fetching corpus: 45984, signal 1159305/1213702 (executing program) 2021/04/09 22:54:02 fetching corpus: 46034, signal 1159606/1213704 (executing program) 2021/04/09 22:54:02 fetching corpus: 46084, signal 1159895/1213706 (executing program) 2021/04/09 22:54:03 fetching corpus: 46134, signal 1160335/1213706 (executing program) 2021/04/09 22:54:03 fetching corpus: 46184, signal 1161951/1213706 (executing program) 2021/04/09 22:54:03 fetching corpus: 46234, signal 1162451/1213706 (executing program) 2021/04/09 22:54:03 fetching corpus: 46284, signal 1162857/1213706 (executing program) 2021/04/09 22:54:04 fetching corpus: 46334, signal 1163103/1213706 (executing program) 2021/04/09 22:54:04 fetching corpus: 46384, signal 1163329/1213706 (executing program) 2021/04/09 22:54:04 fetching corpus: 46434, signal 1163662/1213706 (executing program) 2021/04/09 22:54:04 fetching corpus: 46483, signal 1164080/1213722 (executing program) 2021/04/09 22:54:05 fetching corpus: 46532, signal 1164404/1213722 (executing program) 2021/04/09 22:54:05 fetching corpus: 46580, signal 1164597/1213734 (executing program) 2021/04/09 22:54:05 fetching corpus: 46630, signal 1164995/1213734 (executing program) 2021/04/09 22:54:06 fetching corpus: 46680, signal 1166281/1213734 (executing program) 2021/04/09 22:54:06 fetching corpus: 46730, signal 1167062/1213734 (executing program) 2021/04/09 22:54:06 fetching corpus: 46780, signal 1167342/1213734 (executing program) 2021/04/09 22:54:06 fetching corpus: 46830, signal 1167796/1213734 (executing program) 2021/04/09 22:54:07 fetching corpus: 46880, signal 1168088/1213734 (executing program) 2021/04/09 22:54:07 fetching corpus: 46929, signal 1168280/1213734 (executing program) 2021/04/09 22:54:07 fetching corpus: 46978, signal 1168566/1213734 (executing program) 2021/04/09 22:54:07 fetching corpus: 47028, signal 1168858/1213734 (executing program) 2021/04/09 22:54:07 fetching corpus: 47078, signal 1169093/1213734 (executing program) 2021/04/09 22:54:08 fetching corpus: 47128, signal 1169339/1213734 (executing program) 2021/04/09 22:54:08 fetching corpus: 47178, signal 1169621/1213748 (executing program) 2021/04/09 22:54:08 fetching corpus: 47228, signal 1169992/1213748 (executing program) 2021/04/09 22:54:08 fetching corpus: 47278, signal 1170263/1213748 (executing program) 2021/04/09 22:54:08 fetching corpus: 47328, signal 1170511/1213748 (executing program) 2021/04/09 22:54:09 fetching corpus: 47378, signal 1170843/1213748 (executing program) 2021/04/09 22:54:09 fetching corpus: 47427, signal 1171131/1213749 (executing program) 2021/04/09 22:54:09 fetching corpus: 47477, signal 1171573/1213749 (executing program) 2021/04/09 22:54:09 fetching corpus: 47526, signal 1171853/1213749 (executing program) 2021/04/09 22:54:09 fetching corpus: 47576, signal 1172367/1213749 (executing program) 2021/04/09 22:54:09 fetching corpus: 47626, signal 1172741/1213749 (executing program) 2021/04/09 22:54:10 fetching corpus: 47676, signal 1173030/1213749 (executing program) 2021/04/09 22:54:10 fetching corpus: 47726, signal 1173236/1213749 (executing program) 2021/04/09 22:54:10 fetching corpus: 47776, signal 1173457/1213749 (executing program) 2021/04/09 22:54:10 fetching corpus: 47826, signal 1173797/1213749 (executing program) 2021/04/09 22:54:10 fetching corpus: 47876, signal 1173990/1213749 (executing program) 2021/04/09 22:54:11 fetching corpus: 47926, signal 1174251/1213749 (executing program) 2021/04/09 22:54:11 fetching corpus: 47976, signal 1174616/1213749 (executing program) 2021/04/09 22:54:11 fetching corpus: 48026, signal 1175065/1213749 (executing program) 2021/04/09 22:54:11 fetching corpus: 48076, signal 1175466/1213749 (executing program) 2021/04/09 22:54:12 fetching corpus: 48126, signal 1175779/1213749 (executing program) 2021/04/09 22:54:12 fetching corpus: 48176, signal 1176107/1213749 (executing program) 2021/04/09 22:54:12 fetching corpus: 48226, signal 1176472/1213749 (executing program) 2021/04/09 22:54:12 fetching corpus: 48276, signal 1176745/1213749 (executing program) 2021/04/09 22:54:13 fetching corpus: 48326, signal 1177115/1213749 (executing program) 2021/04/09 22:54:13 fetching corpus: 48376, signal 1177397/1213751 (executing program) 2021/04/09 22:54:13 fetching corpus: 48426, signal 1177658/1213756 (executing program) 2021/04/09 22:54:13 fetching corpus: 48476, signal 1178049/1213756 (executing program) 2021/04/09 22:54:14 fetching corpus: 48526, signal 1178261/1213756 (executing program) 2021/04/09 22:54:14 fetching corpus: 48576, signal 1178649/1213757 (executing program) 2021/04/09 22:54:14 fetching corpus: 48626, signal 1178925/1213757 (executing program) 2021/04/09 22:54:14 fetching corpus: 48676, signal 1179521/1213757 (executing program) 2021/04/09 22:54:14 fetching corpus: 48726, signal 1179995/1213757 (executing program) 2021/04/09 22:54:15 fetching corpus: 48776, signal 1180357/1213757 (executing program) 2021/04/09 22:54:15 fetching corpus: 48826, signal 1180612/1213757 (executing program) 2021/04/09 22:54:15 fetching corpus: 48875, signal 1181370/1213757 (executing program) 2021/04/09 22:54:15 fetching corpus: 48925, signal 1181645/1213758 (executing program) 2021/04/09 22:54:16 fetching corpus: 48975, signal 1181922/1213758 (executing program) 2021/04/09 22:54:16 fetching corpus: 49025, signal 1182237/1213758 (executing program) 2021/04/09 22:54:16 fetching corpus: 49075, signal 1182552/1213758 (executing program) 2021/04/09 22:54:16 fetching corpus: 49124, signal 1182841/1213758 (executing program) 2021/04/09 22:54:16 fetching corpus: 49174, signal 1183105/1213758 (executing program) 2021/04/09 22:54:17 fetching corpus: 49223, signal 1183304/1213760 (executing program) 2021/04/09 22:54:17 fetching corpus: 49273, signal 1183602/1213760 (executing program) 2021/04/09 22:54:17 fetching corpus: 49323, signal 1183822/1213760 (executing program) 2021/04/09 22:54:17 fetching corpus: 49373, signal 1184105/1213760 (executing program) 2021/04/09 22:54:17 fetching corpus: 49423, signal 1184412/1213760 (executing program) 2021/04/09 22:54:17 fetching corpus: 49473, signal 1184896/1213760 (executing program) 2021/04/09 22:54:18 fetching corpus: 49523, signal 1185196/1213760 (executing program) 2021/04/09 22:54:18 fetching corpus: 49573, signal 1185456/1213760 (executing program) 2021/04/09 22:54:18 fetching corpus: 49623, signal 1185884/1213760 (executing program) 2021/04/09 22:54:18 fetching corpus: 49672, signal 1186066/1213760 (executing program) 2021/04/09 22:54:19 fetching corpus: 49722, signal 1186350/1213760 (executing program) 2021/04/09 22:54:19 fetching corpus: 49772, signal 1186558/1213760 (executing program) 2021/04/09 22:54:19 fetching corpus: 49822, signal 1187024/1213760 (executing program) 2021/04/09 22:54:19 fetching corpus: 49872, signal 1187317/1213760 (executing program) 2021/04/09 22:54:19 fetching corpus: 49921, signal 1187561/1213776 (executing program) 2021/04/09 22:54:19 fetching corpus: 49971, signal 1187826/1213776 (executing program) 2021/04/09 22:54:20 fetching corpus: 50021, signal 1188305/1213776 (executing program) 2021/04/09 22:54:20 fetching corpus: 50071, signal 1188614/1213777 (executing program) 2021/04/09 22:54:20 fetching corpus: 50121, signal 1188844/1213777 (executing program) 2021/04/09 22:54:20 fetching corpus: 50171, signal 1189429/1213777 (executing program) 2021/04/09 22:54:21 fetching corpus: 50221, signal 1189782/1213777 (executing program) 2021/04/09 22:54:21 fetching corpus: 50271, signal 1190182/1213777 (executing program) 2021/04/09 22:54:21 fetching corpus: 50321, signal 1190483/1213777 (executing program) 2021/04/09 22:54:21 fetching corpus: 50369, signal 1190863/1213777 (executing program) 2021/04/09 22:54:21 fetching corpus: 50419, signal 1191289/1213777 (executing program) 2021/04/09 22:54:22 fetching corpus: 50468, signal 1191557/1213777 (executing program) 2021/04/09 22:54:22 fetching corpus: 50517, signal 1191939/1213777 (executing program) 2021/04/09 22:54:22 fetching corpus: 50565, signal 1192212/1213777 (executing program) 2021/04/09 22:54:22 fetching corpus: 50615, signal 1192402/1213777 (executing program) 2021/04/09 22:54:23 fetching corpus: 50665, signal 1193067/1213777 (executing program) 2021/04/09 22:54:23 fetching corpus: 50715, signal 1193274/1213780 (executing program) 2021/04/09 22:54:23 fetching corpus: 50765, signal 1193578/1213780 (executing program) 2021/04/09 22:54:23 fetching corpus: 50815, signal 1193804/1213780 (executing program) 2021/04/09 22:54:23 fetching corpus: 50865, signal 1194050/1213780 (executing program) 2021/04/09 22:54:24 fetching corpus: 50915, signal 1194248/1213780 (executing program) 2021/04/09 22:54:24 fetching corpus: 50965, signal 1194694/1213780 (executing program) 2021/04/09 22:54:24 fetching corpus: 51015, signal 1194925/1213780 (executing program) 2021/04/09 22:54:24 fetching corpus: 51065, signal 1195271/1213780 (executing program) 2021/04/09 22:54:25 fetching corpus: 51115, signal 1195515/1213780 (executing program) 2021/04/09 22:54:25 fetching corpus: 51165, signal 1195893/1213780 (executing program) 2021/04/09 22:54:25 fetching corpus: 51215, signal 1196110/1213784 (executing program) 2021/04/09 22:54:25 fetching corpus: 51265, signal 1196367/1213784 (executing program) 2021/04/09 22:54:25 fetching corpus: 51315, signal 1196581/1213787 (executing program) 2021/04/09 22:54:26 fetching corpus: 51365, signal 1196805/1213787 (executing program) 2021/04/09 22:54:26 fetching corpus: 51413, signal 1197144/1213787 (executing program) 2021/04/09 22:54:26 fetching corpus: 51463, signal 1197420/1213787 (executing program) 2021/04/09 22:54:26 fetching corpus: 51513, signal 1197736/1213787 (executing program) 2021/04/09 22:54:26 fetching corpus: 51563, signal 1198008/1213787 (executing program) 2021/04/09 22:54:27 fetching corpus: 51613, signal 1198250/1213787 (executing program) 2021/04/09 22:54:27 fetching corpus: 51663, signal 1198427/1213787 (executing program) 2021/04/09 22:54:27 fetching corpus: 51713, signal 1198622/1213787 (executing program) 2021/04/09 22:54:27 fetching corpus: 51762, signal 1198971/1213787 (executing program) 2021/04/09 22:54:28 fetching corpus: 51812, signal 1199256/1213787 (executing program) 2021/04/09 22:54:28 fetching corpus: 51861, signal 1199676/1213788 (executing program) 2021/04/09 22:54:28 fetching corpus: 51911, signal 1199959/1213790 (executing program) 2021/04/09 22:54:28 fetching corpus: 51961, signal 1200165/1213790 (executing program) 2021/04/09 22:54:28 fetching corpus: 52010, signal 1200402/1213790 (executing program) 2021/04/09 22:54:29 fetching corpus: 52060, signal 1201175/1213790 (executing program) 2021/04/09 22:54:29 fetching corpus: 52078, signal 1201217/1213790 (executing program) 2021/04/09 22:54:29 fetching corpus: 52078, signal 1201217/1213790 (executing program) 2021/04/09 22:54:31 starting 6 fuzzer processes 22:54:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x54}}, 0x0) 22:54:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x4}], 0x18}], 0x146, 0x0) [ 255.560172][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.566644][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 22:54:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 22:54:32 executing program 3: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='rw\x00', 0x0, 0x0) 22:54:32 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @local}, @nfc={0x27, 0x0, 0x1, 0x7}, @l2={0x1f, 0x0, @fixed={[], 0x10}, 0xf, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={0x0, 0x28}}, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 22:54:32 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, 0x0) [ 256.943226][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 257.184527][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.192429][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.201417][ T8473] device bridge_slave_0 entered promiscuous mode [ 257.211412][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.218482][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.226914][ T8473] device bridge_slave_1 entered promiscuous mode [ 257.395042][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.434141][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.547726][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 257.568687][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 257.599826][ T8473] team0: Port device team_slave_0 added [ 257.685572][ T8473] team0: Port device team_slave_1 added [ 257.763886][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.772089][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.801105][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.827142][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.834360][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.861403][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.925231][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.939503][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.947404][ T8477] device bridge_slave_0 entered promiscuous mode [ 257.983978][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.998711][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.007255][ T8477] device bridge_slave_1 entered promiscuous mode [ 258.019792][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.026851][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.035298][ T8475] device bridge_slave_0 entered promiscuous mode [ 258.064283][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.071593][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.081087][ T8475] device bridge_slave_1 entered promiscuous mode [ 258.093105][ T8473] device hsr_slave_0 entered promiscuous mode [ 258.100245][ T8473] device hsr_slave_1 entered promiscuous mode [ 258.164549][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 258.179847][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.206619][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.284384][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.316839][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.445922][ T8477] team0: Port device team_slave_0 added [ 258.453277][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 258.467081][ T8475] team0: Port device team_slave_0 added [ 258.476097][ T8475] team0: Port device team_slave_1 added [ 258.493395][ T8477] team0: Port device team_slave_1 added [ 258.523770][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.531783][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.541508][ T8479] device bridge_slave_0 entered promiscuous mode [ 258.593791][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.602029][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.602852][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 258.610684][ T8479] device bridge_slave_1 entered promiscuous mode [ 258.623448][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.631484][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.657781][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.670298][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.677252][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.704725][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.736011][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.743482][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.771745][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.785515][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.792686][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.819113][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.839647][ T1694] Bluetooth: hci1: command 0x0409 tx timeout [ 258.868100][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.939761][ T8477] device hsr_slave_0 entered promiscuous mode [ 258.946865][ T8477] device hsr_slave_1 entered promiscuous mode [ 258.956057][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.964347][ T8477] Cannot create hsr debugfs directory [ 258.975059][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.994181][ T8475] device hsr_slave_0 entered promiscuous mode [ 259.002777][ T8475] device hsr_slave_1 entered promiscuous mode [ 259.010390][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.017963][ T8475] Cannot create hsr debugfs directory [ 259.024548][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.031765][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.042602][ T8481] device bridge_slave_0 entered promiscuous mode [ 259.052806][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.061642][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.069917][ T8481] device bridge_slave_1 entered promiscuous mode [ 259.114873][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 259.166697][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.180823][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.228319][ T8479] team0: Port device team_slave_0 added [ 259.247769][ T8481] team0: Port device team_slave_0 added [ 259.258161][ T8481] team0: Port device team_slave_1 added [ 259.286965][ T8479] team0: Port device team_slave_1 added [ 259.321488][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.328463][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.338833][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 259.357718][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.377970][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.385200][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.412305][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.446470][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.454775][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.482088][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.514577][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.527176][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.555123][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.558840][ T1694] Bluetooth: hci4: command 0x0409 tx timeout [ 259.655927][ T8642] chnl_net:caif_netlink_parms(): no params data found [ 259.681798][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.693815][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 259.721143][ T8481] device hsr_slave_0 entered promiscuous mode [ 259.728106][ T8481] device hsr_slave_1 entered promiscuous mode [ 259.736623][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.744870][ T8481] Cannot create hsr debugfs directory [ 259.754393][ T8479] device hsr_slave_0 entered promiscuous mode [ 259.762600][ T8479] device hsr_slave_1 entered promiscuous mode [ 259.770781][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.778353][ T8479] Cannot create hsr debugfs directory [ 259.789066][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 259.847618][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 260.021354][ T8477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.038349][ T8642] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.046432][ T8642] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.056791][ T8642] device bridge_slave_0 entered promiscuous mode [ 260.067538][ T8642] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.074717][ T8642] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.084628][ T8642] device bridge_slave_1 entered promiscuous mode [ 260.102382][ T8477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.116386][ T8477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.155318][ T8477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.178420][ T8642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.192145][ T8642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.201986][ T9663] Bluetooth: hci5: command 0x0409 tx timeout [ 260.295321][ T8642] team0: Port device team_slave_0 added [ 260.303739][ T8475] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.341438][ T8642] team0: Port device team_slave_1 added [ 260.347787][ T8475] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.385273][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.393003][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.423296][ T8642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.435183][ T8475] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.464216][ T8642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.472237][ T8642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.503333][ T8642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.517465][ T8475] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.537078][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.578444][ T8642] device hsr_slave_0 entered promiscuous mode [ 260.586663][ T8642] device hsr_slave_1 entered promiscuous mode [ 260.595404][ T8642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.605237][ T8642] Cannot create hsr debugfs directory [ 260.617926][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.672317][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.680108][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 260.691367][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 260.751261][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.803661][ T8479] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.813628][ T8479] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.837035][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.855124][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.872511][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.883380][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.892859][ T8479] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.903944][ T8479] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 260.918894][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 260.955202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.965760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.976341][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.983823][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.995185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.005520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.014366][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.021595][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.029761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.038719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.046427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.060529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.073486][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.128784][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.137390][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.148060][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.156966][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.166126][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.175050][ T9553] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.182163][ T9553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.201474][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 261.212598][ T8642] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.236768][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.246777][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.255773][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.265482][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.274381][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.283450][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.292194][ T9553] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.299357][ T9553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.329167][ T8642] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 261.365511][ T8473] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.377447][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.391100][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.400333][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.410117][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.420428][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.429162][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.437757][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.446984][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.456051][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.465113][ T2956] Bluetooth: hci3: command 0x041b tx timeout [ 261.470122][ T8642] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 261.490509][ T8642] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 261.515407][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.526322][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.535969][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.544140][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.553216][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.579014][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.587454][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.616257][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.624994][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.648838][ T9770] Bluetooth: hci4: command 0x041b tx timeout [ 261.657433][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.673530][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.684897][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.692951][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.700987][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.709992][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.739679][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.746740][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.757002][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.768696][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.794036][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.809795][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.825593][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.835791][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.845569][ T9553] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.852884][ T9553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.870731][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.879981][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.889789][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.901102][ T9770] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.908139][ T9770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.916397][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.925659][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.934614][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.943288][ T9770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.969570][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.977471][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.992507][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.004166][ T9770] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.011302][ T9770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.022987][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.032198][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.041247][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.050125][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.057789][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.066291][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.103310][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.126463][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.140538][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.154330][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.164831][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.176474][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.186666][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.197609][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.207194][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.220592][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.233630][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.265122][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.274465][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.286152][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.288856][ T9553] Bluetooth: hci5: command 0x041b tx timeout [ 262.296647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.309550][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.317819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.327037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.336014][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.343270][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.351226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.360078][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.376642][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.384707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.393263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.402540][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.411536][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.418827][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.430862][ T8475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.449034][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.468562][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.479692][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.488119][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.497411][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.506477][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.517164][ T8473] device veth0_vlan entered promiscuous mode [ 262.538768][ T8473] device veth1_vlan entered promiscuous mode [ 262.549433][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.557217][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.565808][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.580129][ T8481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.595461][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.622474][ T8642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.630782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.644094][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.653234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.692646][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.717155][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.726054][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.734170][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.741998][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.751354][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.758563][ T37] Bluetooth: hci0: command 0x040f tx timeout [ 262.761511][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.774629][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.784108][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.808388][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.817022][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.835067][ T8642] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.856624][ T8473] device veth0_macvtap entered promiscuous mode [ 262.869621][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.877410][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.886021][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.895062][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.904869][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.912879][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.920960][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.930495][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.939347][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.946387][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.954734][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.963632][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.978065][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.990393][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.000109][ T1694] Bluetooth: hci1: command 0x040f tx timeout [ 263.036785][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.044241][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.053137][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.061855][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.074684][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.096284][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.105897][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.115128][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.124446][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.133666][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.140831][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.148719][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.157499][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.168636][ T8473] device veth1_macvtap entered promiscuous mode [ 263.198320][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.206467][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.216578][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.225523][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.236047][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.244772][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.248558][ T9770] Bluetooth: hci2: command 0x040f tx timeout [ 263.269809][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.293665][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.351764][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.363941][ T8475] device veth0_vlan entered promiscuous mode [ 263.380656][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.397658][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.406240][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.415745][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.424546][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.432559][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.441691][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.450963][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.460106][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.468620][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.477114][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.486227][ T8477] device veth0_vlan entered promiscuous mode [ 263.488902][ T9553] Bluetooth: hci3: command 0x040f tx timeout [ 263.506067][ T8642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.520390][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.541051][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.550114][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.566683][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.574755][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.587218][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.595999][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.610683][ T8477] device veth1_vlan entered promiscuous mode [ 263.621557][ T8473] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.633481][ T8473] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.643238][ T8473] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.652369][ T8473] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.669459][ T8475] device veth1_vlan entered promiscuous mode [ 263.718828][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 263.748551][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.757242][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.767773][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.776303][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.816587][ T8642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.829850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.841515][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.855442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.866315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.881084][ T8477] device veth0_macvtap entered promiscuous mode [ 263.907601][ T8479] device veth0_vlan entered promiscuous mode [ 263.927577][ T8477] device veth1_macvtap entered promiscuous mode [ 263.947568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.957390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.966784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.975859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.985073][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.994045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.003585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.015487][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.027738][ T8479] device veth1_vlan entered promiscuous mode [ 264.043894][ T8475] device veth0_macvtap entered promiscuous mode [ 264.110260][ T8475] device veth1_macvtap entered promiscuous mode [ 264.145386][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.169237][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.178039][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.187613][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.197923][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.206802][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.221174][ T8481] device veth0_vlan entered promiscuous mode [ 264.259394][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.267182][ T4841] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.359063][ T9709] Bluetooth: hci5: command 0x040f tx timeout [ 264.359491][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.384938][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.397777][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.418217][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.426861][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.438714][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.447492][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.456899][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.471049][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.483334][ T8479] device veth0_macvtap entered promiscuous mode [ 264.494307][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.506604][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.517298][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.538259][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.552273][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.592659][ T8481] device veth1_vlan entered promiscuous mode [ 264.607044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.620467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.630112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.643986][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.654958][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.670000][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.683628][ T354] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.689853][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.705710][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.717662][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.728167][ T354] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.737245][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.749365][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.771489][ T8479] device veth1_macvtap entered promiscuous mode [ 264.781572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.793600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.803609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.813306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.823042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 264.832240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.843050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.858947][ T8477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.880764][ T9770] Bluetooth: hci0: command 0x0419 tx timeout [ 264.899920][ T8477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.913053][ T8477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.924870][ T8477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.949998][ T8642] device veth0_vlan entered promiscuous mode [ 264.957438][ T8475] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.966883][ T8475] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.975841][ T8475] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.985040][ T8475] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.995830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.004892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.012880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.021750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.045684][ T8481] device veth0_macvtap entered promiscuous mode [ 265.067375][ T8642] device veth1_vlan entered promiscuous mode [ 265.079464][ T9709] Bluetooth: hci1: command 0x0419 tx timeout [ 265.089807][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.101887][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.112732][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.123692][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.133789][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.144757][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.156790][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.177611][ T8481] device veth1_macvtap entered promiscuous mode [ 265.201032][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.212271][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.222230][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.231384][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.242238][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.251673][ T9786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.264410][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.264551][ T395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.279066][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.293841][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.303217][ T395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.305129][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.322465][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.328609][ T9709] Bluetooth: hci2: command 0x0419 tx timeout [ 265.334543][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.351118][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.377267][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.390996][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.402198][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.414562][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.424836][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.435680][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.445673][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.456552][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.469186][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.487643][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.524855][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.535251][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.544438][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.553581][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.565654][ T9770] Bluetooth: hci3: command 0x0419 tx timeout [ 265.579836][ T8479] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.595864][ T8479] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.605357][ T8479] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.620105][ T8479] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.649208][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.657735][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.699547][ T8642] device veth0_macvtap entered promiscuous mode [ 265.731450][ T354] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.749137][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.768544][ T354] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.791942][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.806889][ T9653] Bluetooth: hci4: command 0x0419 tx timeout [ 265.828457][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.864719][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.875057][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.894157][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.905089][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.915939][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.928380][ C1] hrtimer: interrupt took 135289 ns [ 265.934369][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.970594][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.988645][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.005139][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.017758][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.031886][ T8642] device veth1_macvtap entered promiscuous mode [ 266.043019][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.066246][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.076688][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.085876][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.142537][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:54:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x54}}, 0x0) [ 266.187158][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.239885][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.251999][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.268434][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.274604][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.286547][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.300204][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.310809][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.321802][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.332415][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.343583][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.355219][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.374760][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.396177][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.405067][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.415585][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 266.425346][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.441204][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.450649][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.466705][ T9553] Bluetooth: hci5: command 0x0419 tx timeout 22:54:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x54}}, 0x0) [ 266.506400][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.545778][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.564659][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.587429][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.638060][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.662765][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.700001][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.728070][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.747333][ T8642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.777395][ T8642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.792351][ T8642] batman_adv: batadv0: Interface activated: batadv_slave_1 22:54:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x24, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, 'iC'}]}}}]}, 0x54}}, 0x0) [ 266.855403][ T240] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.871680][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.893086][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.903117][ T240] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:54:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) [ 266.935045][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 266.970542][ T8642] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.980225][ T8642] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.037721][ T8642] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.054127][ T8642] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:54:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) [ 267.202507][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.241764][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.359358][ T1694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.468706][ T395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.489006][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.497024][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:54:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 22:54:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) [ 267.537811][ T395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.649248][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.657403][ T9663] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.770866][ T120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.818731][ T120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.938957][ T9832] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.970893][ T120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:54:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 22:54:44 executing program 1: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x81, 0x4}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) r0 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') [ 268.005843][ T240] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.018147][ T120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.036132][ T240] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.076178][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 268.144363][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:54:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) [ 268.453426][ T9968] mmap: syz-executor.4 (9968) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:54:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x33fe0, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x5, 0x1, "fd"}}]}]}, 0x24}}, 0x0) 22:54:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) 22:54:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) 22:54:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000f80)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x12, {{{}, 0x0, 0x0, 0x0, 0x0, "cc423ab04b514482"}}}]}, 0x2c}}, 0x0) 22:54:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x3fff) ioctl$KVM_SMI(r2, 0xaeb7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(r1, r2, 0x0) 22:54:47 executing program 1: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x81, 0x4}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) r0 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') 22:54:47 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 22:54:47 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 271.529981][T10003] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:54:47 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000140)) 22:54:47 executing program 1: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x81, 0x4}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) r0 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') 22:54:47 executing program 0: ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000100)={0x5, 0x0, &(0x7f0000ffc000/0x2000)=nil}) timer_create(0xa, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x3938700}, {r0, r1+10000000}}, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f0000000080), 0x0) io_setup(0x66, &(0x7f0000000300)=0x0) io_getevents(r2, 0x20, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000003c0)={0x77359400}) clock_getres(0x7, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f00000002c0)) 22:54:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000040)=@ethtool_cmd={0x2c, 0x6, 0x7}}) 22:54:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000040)=""/211, 0x32, 0xd3, 0x8}, 0x20) [ 271.922952][T10027] can: request_module (can-proto-0) failed. 22:54:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580907, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:54:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x20000940, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1b4019bc82118b3e, 0x0) writev(0xffffffffffffffff, &(0x7f0000003080)=[{&(0x7f0000000c00)="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", 0x7cf}, {&(0x7f0000001c00)="aff870fb8026b93d5937e0d8f4c44044014bb946864ff488173a937299ae159a37a3f55d7a47c858189ae8fc9f96ee8355c7fb67316a9bde761351cbb13909948c019bdd3288d197ff7b3ef33708a0988b3cf1e673bcb2e190cd4ab57082bd5d052b30dd670d4164a6dfcd9eacb209402eb20ea3ad4cac", 0x77}, {&(0x7f0000001d00)="922ed993bf49ef6e5f289630adbe629c645345811e87e705f069fb5dc5e98fdb9e18bb57c31c43e9a712e4dd78e1f10d8d905c22246b6ea132f5e0efc18321433cefbefb48e37f9a3538d3f7430006775b19982a7868c23fed75145049411557b753bad8b202b0367d3e580bcd8b79c3f3bf8eadbad2689fbb8689f3ce4ce5ca2ca1ad74b4a70c8394523cb350dc2da94c3227284114815b1faadcc8b4", 0x9d}, {0x0}, {&(0x7f0000000340)="b18eae276630df985611c4ec9a0c6efcad12eb4dd952965db4b33f0c91b76bcd2f893d1ccdad4c6c463ef54db2d58ae230c8067e122f3b85d26663bf2c159c85b2b87f984290901ce78f6a95d682b90f70dbf2233641b154619ed60ab5", 0x5d}, {&(0x7f0000002ec0)}, {&(0x7f0000002fc0)="19b470bdeb95c635ab428e2cb4315420cb8c08c838223497cee5008c9755dfc5f158256c0bb79f3291effba4e78eedb7011ee8e15fc1ffe2cfbdf3725dcd5fc5ddd05bd47540a9303357f4d784cab0aaa891e5342fc0885bff249e6ee60b29e822ddf53561eb493da66922c7e28f82bc3e9d08a316", 0x75}], 0x7) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="240000001a0099f0003be90000ed190e02ba1080080002007f196be00000000000000000", 0x24) 22:54:48 executing program 1: socket$kcm(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x5, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x0, 0x81, 0x4}, 0x10}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) r0 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xcf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x15, 0x0, 0x8b, 0x6a, 0x0, 0x100000000, 0x12112, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb744, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x9, 0x0, 0x7, 0x0, 0xca, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') [ 271.981475][T10027] can: request_module (can-proto-0) failed. 22:54:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r0, 0x1000000) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xffffffef) 22:54:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x1000004000}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@empty, 0x3506, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:54:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x8}, 0x0) [ 272.053643][T10035] BPF:Unsupported btf_header [ 272.214550][T10041] new mount options do not match the existing superblock, will be ignored [ 272.240375][T10048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.393002][T10048] new mount options do not match the existing superblock, will be ignored 22:54:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 272.441395][T10057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:54:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r0, 0x1000000) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xffffffef) 22:54:48 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044103, &(0x7f0000000300)) 22:54:48 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000003b00)='/dev/v4l-subdev#\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000005e80)=[{&(0x7f0000005b80)=""/164, 0xa4}, {0x0}], 0x2, 0x0, 0x0, 0x0) 22:54:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580907, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:54:49 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:54:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r0, 0x1000000) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xffffffef) 22:54:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x1000000}, 0xc) 22:54:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x1000004000}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@empty, 0x3506, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:54:49 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdf7fffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/ipc\x00') ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) 22:54:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580907, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:54:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ftruncate(r0, 0x1000000) ftruncate(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0xffffffef) 22:54:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffd, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = dup2(r0, r2) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r3, 0x32d1) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) accept$unix(r3, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) 22:54:49 executing program 4: msgsnd(0x0, &(0x7f00000011c0)={0x0, "7f0a2dfb97565c6a9d091cc3cb76a931ac980fd947a39b00d6f647b59d363da14a473b864a91ef8a2835092fa054248f56505893cd678947ea28034cf8317c394d2bcf7f7b535c5af65cf8af6c027fc969c554b34212677ae14f28b100360fb6eb44a0a8c49a0ae9cb6da3032eed2f049da0ef1bdc883f482ceb25744495f163e9fb024a9c7ab74fe72d1e48ce1f4669694d883f190eedf06be1ccef0a1cb21cab42d86f8273af180141217f5cc76740bed09f4a79be119cb2500b955bb28f8c24dd88"}, 0xffffffffffffff1f, 0x0) 22:54:49 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 22:54:50 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105502, &(0x7f0000000040)=@usbdevfs_connect) 22:54:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922033e3e0f242a46b3009a54f40780b089bd9d5fdbe8832e986440ff0a7edfa0cb231ccd0000000000000000000000529c58a47777e27060493073807c4b7bbaed91f33fb382d91ae8e1a49b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714220800ca40b24cfd6a02fa0892729507982d90e116bba29bb744af70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf227312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd0600000000000000d2110cf2e1f4682c24a314447c5e0807f0b1766ec748bd061772daa52a38539295d3fea7a7e669441e1ff041143ecfa904fb43897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc3c2008f08b57e061d33357d663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093ff0f02dba114f75e1ffd5c2912b506bfb93122fc776a377fb2129dadec51a3676505000000000000000000000000e02739ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7b9bae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213dbaf191b3f5c7747abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6aa571417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880108d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66b967a2e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b919135c8593085d2a9a260663c11f5472cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4ccf798e49000000000000000000009e664603220bf1e47cfdc28f5cc38b3d66751a524081f961f3a6bec7b84976ae5fc7a8d29dc65277f6a47422bcf49b3f399fb3b10967ef66d63e440ed66f6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd714749de5cd37bcae5ccb16c9361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cd8efb4cc5f6a2d89d6d2dee563c95c8a0e6b0c285a1b8a99afbb2f4271dd4b0acf21fe6d837ed5c208970b52130b5a7e13d5465e9ec069c1b2e97d2c4cbf7b02a15c87bd23626c8ad221c62177dbeec3bbfc9203cd4d0e1b91cc2eaaa198d2815c5dda45f7fe16cf750d14ef045c8d84174f7744eafc2525359892d5a7f0000d8d835cf7167cbfea9f4a7448407573ed257561be470bafdb65f75c11579e71550f04b632e5f101c9ea981b5f2d880"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) 22:54:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580907, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 22:54:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x1000004000}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@empty, 0x3506, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:54:50 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105502, &(0x7f0000000040)=@usbdevfs_connect) [ 274.317427][ T9553] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:54:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffd, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:50 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105502, &(0x7f0000000040)=@usbdevfs_connect) [ 274.748341][ T9553] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 22:54:51 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d580)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005b00)="b9", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 275.058262][ T9553] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.087175][ T9553] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:54:51 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105502, &(0x7f0000000040)=@usbdevfs_connect) [ 275.125700][ T9553] usb 3-1: Product: syz [ 275.155357][ T9553] usb 3-1: Manufacturer: syz [ 275.168637][ T9553] usb 3-1: SerialNumber: syz 22:54:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @empty}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x1000004000}, 0x0, 0x0, 0x80000000000001}, {{@in=@empty, 0x0, 0x33}, 0x2, @in6=@empty, 0x3506, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 22:54:51 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d580)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005b00)="b9", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) [ 275.536677][ T9663] usb 3-1: USB disconnect, device number 2 [ 276.336980][ T9709] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 276.757448][ T9709] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 276.937352][ T9709] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.946438][ T9709] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:54:53 executing program 2: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x36, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x31, 0x0, @buffer={0x0, 0xff65, &(0x7f0000002240)}, &(0x7f00000020c0)="79fb86e0f8de9777", 0x0, 0x5, 0x0, 0x0, 0x0}) 22:54:53 executing program 1: syz_mount_image$gfs2meta(&(0x7f0000000000)='gfs2meta\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x40000, &(0x7f0000000580)) 22:54:53 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d580)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005b00)="b9", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 22:54:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffd, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:54:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r1 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) tkill(r1, 0x800000009) 22:54:53 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x0, 0x0, 0x0, 0x180, 0x0, 0x2d8, 0x258, 0x258, 0x2d8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x3, 0x0, 0x5}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) [ 277.025122][ T9709] usb 3-1: Product: syz [ 277.032143][ T9709] usb 3-1: Manufacturer: syz [ 277.071194][ T9709] usb 3-1: SerialNumber: syz 22:54:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='westwood\x00', 0x9) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000100)=""/102, &(0x7f0000000080)=0x66) [ 277.110644][ T9709] usb 3-1: can't set config #1, error -71 [ 277.139926][ T9709] usb 3-1: USB disconnect, device number 3 [ 277.159086][T10187] xt_CT: No such helper "snmp_trap" 22:54:53 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d580)=[{{0x0, 0x0, &(0x7f0000005c40)=[{&(0x7f0000005b00)="b9", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket(0x21, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 22:54:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80084504, 0x0) 22:54:53 executing program 3: memfd_create(0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x68902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 277.303828][T10206] ptrace attach of "/root/syz-executor.3"[10188] was attempted by "/root/syz-executor.3"[10206] 22:54:53 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) time(0x0) 22:54:53 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, 0x0, 0x84) 22:54:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:54 executing program 4: r0 = syz_open_dev$I2C(&(0x7f0000000340)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x180000) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0}) 22:54:54 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x800, &(0x7f0000000240)='[)(#)-\x00') msgrcv(r0, 0x0, 0xffffff78, 0x0, 0x0) msgsnd(r0, &(0x7f0000000440)=ANY=[], 0x2000, 0x0) msgrcv(r0, 0x0, 0x9b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x2000, 0x0) msgrcv(0x0, 0x0, 0xf0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgrcv(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB], 0xeb, 0x1, 0x0) 22:54:54 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, 0x0, 0x84) 22:54:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0xfffffffd, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 278.255066][T10260] cgroup2: Unknown parameter '[)(#)-' 22:54:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x8000}}, @NL80211_ATTR_MAC={0xa}]}, 0x34}}, 0x0) 22:54:54 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x80086601, 0x0) 22:54:54 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, 0x0, 0x84) 22:54:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 3: memfd_create(0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x68902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 22:54:58 executing program 1: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0xffffffffd45cf2e4, 0x0, 0x3}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0xe00) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x425c51e0b1c88f75, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000e40)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_IBSS(r2, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, 0x0, 0x84) 22:54:58 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x80086601, 0x0) 22:54:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x8000) splice(r1, 0x0, r2, 0x0, 0xffffffe1, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) [ 282.168449][T10331] blktrace: Concurrent blktraces are not allowed on loop6 22:54:58 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x80086601, 0x0) 22:54:58 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x3}, @enum={0x0, 0x0, 0x0, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x40}, 0x20) 22:54:58 executing program 3: memfd_create(0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x68902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 22:54:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:54:58 executing program 3: memfd_create(0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x68902, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) [ 282.605740][T10347] blktrace: Concurrent blktraces are not allowed on loop6 22:54:58 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x2}}], 0x4000000000003b4, 0x25000000, &(0x7f0000003700)={0x77359400}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:54:58 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x101842) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x3, 0x1, 0x0, 0x2000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) 22:54:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x12}) 22:54:58 executing program 0: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=/:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x80086601, 0x0) [ 282.932640][T10367] blktrace: Concurrent blktraces are not allowed on loop6 22:54:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x8000) splice(r1, 0x0, r2, 0x0, 0xffffffe1, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 22:54:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x12}) 22:54:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x2}}], 0x4000000000003b4, 0x25000000, &(0x7f0000003700)={0x77359400}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:54:59 executing program 5: ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000080)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000001) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="040000001b1375314d1a72fcdb98fa1fb6d4cb3df98ace39e6f539c23d271674643b592d86bb87af7df011c29c", @ANYRES16=0x0, @ANYBLOB="000828bd7000fbdbdf250300000008000100000000000c000480050003000100000034000c8024000b80080009004e2ea21608000900dfe6ab0b0800090015630178080009001981a9080c000b8008000a007178000004000c80"], 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00', @ANYRES16=0x0, @ANYBLOB="00082cbd7000fddbdf25010000000800040095e2000008000500010000000800040088000000100001800c0007000800000020000000080005000300000014000380080001000100000008000300000000003800028006000b000000000014000100ac14147f000000000000000000000000080004004000000006000e004e210000080005000900000020000280080003000000000014000100e0000001000000001c00000000000000"], 0xb0}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00', r0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4040010) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/input/mice\x00', 0x0) r5 = openat(r4, &(0x7f0000000ec0)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(r4, 0x5000940f, &(0x7f0000000f00)={{r5}, "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"}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB, @ANYRESHEX=r4, @ANYBLOB="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"], 0x40}, 0x1, 0x0, 0x0, 0xc000801}, 0x1055) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', r1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000740)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f00000007c0)='/{\x00', 0x5) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340)='NLBL_CIPSOv4\x00', r0) 22:54:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xe, 0x20002) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x80, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0}) 22:54:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x12}) [ 283.516287][ T9709] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 284.096495][ T9709] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 284.105582][ T9709] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.115440][ T9709] usb 6-1: Product: syz [ 284.120883][ T9709] usb 6-1: Manufacturer: syz [ 284.125514][ T9709] usb 6-1: SerialNumber: syz [ 284.168589][ T9709] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 284.936366][ T9709] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 285.145644][ T4841] usb 6-1: USB disconnect, device number 2 22:55:01 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 22:55:01 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x2}}], 0x4000000000003b4, 0x25000000, &(0x7f0000003700)={0x77359400}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:55:01 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x12}) 22:55:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "0a1a555d81566a270fe9bf3bb290d56449a61b4b26d700", "7e2b8382", "e5d7c972fee205f7"}, 0x38) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0xcc, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @private0, 0x81}, 0x1c) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x200000f, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 22:55:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x8000) splice(r1, 0x0, r2, 0x0, 0xffffffe1, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 22:55:01 executing program 3: get_mempolicy(&(0x7f0000000000), &(0x7f00000000c0), 0xfffffffffffffffe, &(0x7f0000ff4000/0x2000)=nil, 0x4) 22:55:01 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/6, &(0x7f0000000100)=0x6) write(r0, &(0x7f0000000000)="05", 0x7e530) sendto$inet6(r1, &(0x7f00000001c0)="232ac1dae0498ca3da20802b6125737b469a16ad31fe18cba6fe8ef8e88543fe7346e7a30d950813e1a40fe234d17363ed1bf9426c8b89847395419fe752756ca1cf03861b5b7c1b8a7ad69c2e430ecd4ca7f539130d3a980211784794c7cd273e8d24d8baa1f131167607c5e43e2a88b630af51b54506d929d936bae166025399a1a466c62e7b9f0135e3a1358d7ac1db43514cb1916719ddef325224d04a2aa32350718932383ad751353373249775d8ee6bd1fa16bee1a71c5b50b523714781378fd78017a015af858496f57889645b13eb43073122c238ed641e9b37", 0xde, 0x4004000, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x80000001}, 0x1c) 22:55:02 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x6) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x218}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41, 0x2}}], 0x4000000000003b4, 0x25000000, &(0x7f0000003700)={0x77359400}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 22:55:02 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000040), 0x4) [ 285.966178][ T9709] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 285.974126][ T9709] ath9k_htc: Failed to initialize the device [ 286.025900][ T4841] usb 6-1: ath9k_htc: USB layer deinitialized 22:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3a) 22:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3a) 22:55:02 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 22:55:02 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 22:55:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) poll(&(0x7f00000002c0)=[{r1}], 0x1, 0x8000) splice(r1, 0x0, r2, 0x0, 0xffffffe1, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r4 = dup2(r3, r2) write$FUSE_IOCTL(r4, &(0x7f0000000000)={0x20}, 0x20) 22:55:02 executing program 2: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000004c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) 22:55:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000002000)=ANY=[@ANYBLOB="e00c00002d0001"], 0xce0}}, 0x0) 22:55:02 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/6, &(0x7f0000000100)=0x6) write(r0, &(0x7f0000000000)="05", 0x7e530) sendto$inet6(r1, &(0x7f00000001c0)="232ac1dae0498ca3da20802b6125737b469a16ad31fe18cba6fe8ef8e88543fe7346e7a30d950813e1a40fe234d17363ed1bf9426c8b89847395419fe752756ca1cf03861b5b7c1b8a7ad69c2e430ecd4ca7f539130d3a980211784794c7cd273e8d24d8baa1f131167607c5e43e2a88b630af51b54506d929d936bae166025399a1a466c62e7b9f0135e3a1358d7ac1db43514cb1916719ddef325224d04a2aa32350718932383ad751353373249775d8ee6bd1fa16bee1a71c5b50b523714781378fd78017a015af858496f57889645b13eb43073122c238ed641e9b37", 0xde, 0x4004000, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x80000001}, 0x1c) 22:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3a) [ 286.898729][T10482] netlink: 3260 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.942129][T10486] netlink: 3260 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000002000)=ANY=[@ANYBLOB="e00c00002d0001"], 0xce0}}, 0x0) [ 287.164199][T10491] netlink: 3260 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x3a) 22:55:03 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/6, &(0x7f0000000100)=0x6) write(r0, &(0x7f0000000000)="05", 0x7e530) sendto$inet6(r1, &(0x7f00000001c0)="232ac1dae0498ca3da20802b6125737b469a16ad31fe18cba6fe8ef8e88543fe7346e7a30d950813e1a40fe234d17363ed1bf9426c8b89847395419fe752756ca1cf03861b5b7c1b8a7ad69c2e430ecd4ca7f539130d3a980211784794c7cd273e8d24d8baa1f131167607c5e43e2a88b630af51b54506d929d936bae166025399a1a466c62e7b9f0135e3a1358d7ac1db43514cb1916719ddef325224d04a2aa32350718932383ad751353373249775d8ee6bd1fa16bee1a71c5b50b523714781378fd78017a015af858496f57889645b13eb43073122c238ed641e9b37", 0xde, 0x4004000, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x80000001}, 0x1c) 22:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000002000)=ANY=[@ANYBLOB="e00c00002d0001"], 0xce0}}, 0x0) 22:55:03 executing program 3: fanotify_init(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x2, 0x0) 22:55:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f0000002000)=ANY=[@ANYBLOB="e00c00002d0001"], 0xce0}}, 0x0) 22:55:03 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) [ 287.472022][T10498] netlink: 3260 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005d80)={0x0, 0x0, &(0x7f0000005d40)={&(0x7f0000005e00)=ANY=[@ANYBLOB="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"], 0x14ac}}, 0x0) [ 287.708506][T10505] netlink: 3260 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:04 executing program 3: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000002180)=[{&(0x7f0000000180)="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", 0x1e0, 0x20}], 0x180, &(0x7f00000021c0)={[{@nodiscard='nodiscard'}, {@pqnoenforce='pqnoenforce'}]}) [ 287.884063][T10513] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 22:55:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 287.940682][T10513] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.973780][T10513] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:04 executing program 4: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e09521e93c010000000c0024000000000000000000e80300000000000000000000020000000000000000000000ba63b5c7fc5f446f8f05bf831a0e9463", 0x40, 0x400}, {&(0x7f0000010100)="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", 0x7c4, 0x480}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000040)={[{@noacl='noacl'}]}) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) [ 288.034809][T10516] loop3: detected capacity change from 0 to 1 [ 288.200754][T10527] loop4: detected capacity change from 0 to 16 [ 288.250987][T10527] BUG: spinlock bad magic on CPU#1, syz-executor.4/10527 [ 288.259066][T10527] lock: 0xffff8880b9c31d60, .magic: 00000000, .owner: /-1, .owner_cpu: 0 [ 288.268405][T10527] CPU: 1 PID: 10527 Comm: syz-executor.4 Not tainted 5.12.0-rc6-next-20210409-syzkaller #0 [ 288.278406][T10527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 288.288563][T10527] Call Trace: [ 288.291851][T10527] dump_stack+0x141/0x1d7 [ 288.296311][T10527] do_raw_spin_lock+0x216/0x2b0 [ 288.301245][T10527] ? rwlock_bug.part.0+0x90/0x90 [ 288.306201][T10527] ? alloc_pages+0x194/0x2a0 [ 288.310900][T10527] ? rcu_read_lock_sched_held+0x3a/0x70 [ 288.316559][T10527] erofs_pcpubuf_growsize+0x36f/0x620 [ 288.322150][T10527] ? erofs_put_pcpubuf+0xa0/0xa0 [ 288.327112][T10527] ? kfree+0xe5/0x7f0 [ 288.331107][T10527] ? trace_kmalloc+0x35/0x100 [ 288.335801][T10527] ? __kmalloc_track_caller+0x1be/0x310 [ 288.341373][T10527] z_erofs_load_lz4_config+0x1ef/0x3e0 [ 288.346854][T10527] erofs_fc_fill_super+0xe84/0x1d10 [ 288.352082][T10527] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 288.357898][T10527] ? set_blocksize+0x1c1/0x3b0 [ 288.362750][T10527] get_tree_bdev+0x440/0x760 [ 288.367443][T10527] ? trace_event_raw_event_erofs_readpage+0x5a0/0x5a0 [ 288.374237][T10527] vfs_get_tree+0x89/0x2f0 [ 288.378676][T10527] path_mount+0x132a/0x1fa0 [ 288.383273][T10527] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 288.389539][T10527] ? strncpy_from_user+0x2a0/0x3e0 [ 288.394756][T10527] ? finish_automount+0xaf0/0xaf0 [ 288.399798][T10527] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 288.406064][T10527] ? getname_flags.part.0+0x1dd/0x4f0 [ 288.411460][T10527] __x64_sys_mount+0x27f/0x300 [ 288.416252][T10527] ? copy_mnt_ns+0xae0/0xae0 [ 288.420863][T10527] ? syscall_enter_from_user_mode+0x27/0x70 [ 288.426875][T10527] do_syscall_64+0x2d/0x70 [ 288.431311][T10527] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 288.437282][T10527] RIP: 0033:0x46797a 22:55:04 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 288.441185][T10527] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 288.460814][T10527] RSP: 002b:00007f4b23065fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 288.469249][T10527] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 288.477237][T10527] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f4b23066000 [ 288.485238][T10527] RBP: 00007f4b23066040 R08: 00007f4b23066040 R09: 0000000020000000 [ 288.493230][T10527] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 288.501232][T10527] R13: 0000000020000100 R14: 00007f4b23066000 R15: 0000000020000040 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) [ 288.547411][T10516] XFS (loop3): Invalid superblock magic number 22:55:04 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10802}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=""/6, &(0x7f0000000100)=0x6) write(r0, &(0x7f0000000000)="05", 0x7e530) sendto$inet6(r1, &(0x7f00000001c0)="232ac1dae0498ca3da20802b6125737b469a16ad31fe18cba6fe8ef8e88543fe7346e7a30d950813e1a40fe234d17363ed1bf9426c8b89847395419fe752756ca1cf03861b5b7c1b8a7ad69c2e430ecd4ca7f539130d3a980211784794c7cd273e8d24d8baa1f131167607c5e43e2a88b630af51b54506d929d936bae166025399a1a466c62e7b9f0135e3a1358d7ac1db43514cb1916719ddef325224d04a2aa32350718932383ad751353373249775d8ee6bd1fa16bee1a71c5b50b523714781378fd78017a015af858496f57889645b13eb43073122c238ed641e9b37", 0xde, 0x4004000, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x26}, 0x80000001}, 0x1c) 22:55:04 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) [ 288.607880][T10516] loop3: detected capacity change from 0 to 1 [ 288.639339][T10527] erofs: (device loop4): mounted with root inode @ nid 36. 22:55:04 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) read$usbmon(r0, &(0x7f0000000e40)=""/4096, 0x1000) 22:55:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000002c0), 0x4) [ 288.674450][T10516] XFS (loop3): Invalid superblock magic number 22:55:04 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x3c}}, 0x0) 22:55:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 22:55:05 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) r1 = getpid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000008, 0x0) 22:55:05 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:05 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) [ 289.198836][T10613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 22:55:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000080)="7f77", 0x2, r0) 22:55:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 22:55:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f0000000100)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000180)="93"}) 22:55:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 22:55:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_IPV6={0x14, 0xd, @private2}]}, 0x30}}, 0x0) 22:55:05 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x5, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbbfbe, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 22:55:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) [ 289.778733][T10652] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 22:55:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x1}}) 22:55:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'caif0\x00', &(0x7f0000000380)=@ethtool_perm_addr}) 22:55:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 22:55:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00]) lchown(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff, r4) sendfile(r0, r1, 0x0, 0x800000080004103) 22:55:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:55:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 22:55:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000400000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800053e3afd6a000c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 22:55:06 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) [ 290.508820][T10713] loop4: detected capacity change from 0 to 136 22:55:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:06 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000400000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800053e3afd6a000c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 22:55:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b28429b334c", 0xff8d}], 0x1) writev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 22:55:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000400000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800053e3afd6a000c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 22:55:07 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000002060100000400000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c0002800800053e3afd6a000c0001800800014000000000080006400095e20005000500020000000500010006"], 0x1}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfe9c) splice(r0, 0x0, r2, 0x0, 0x10000005c, 0x0) 22:55:07 executing program 5: memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f,\x81\xe4^\xf4\x91\x9e\x863.\xba\xc0\xf0L\xec\x98(\xb9}\xc0\xf8\xf2\x8d\xac\xee\xf9\xe8\x01\x18\x97N5\x9cJG\xe8\x00\b\x04\xbb\x81G\xd9\x83', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 22:55:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.325809][T10721] loop4: detected capacity change from 0 to 136 [ 291.426731][T10781] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:55:07 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:55:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) [ 291.634588][T10800] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:55:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:09 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf6, 0x9, 0x0, 0x2, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp, 0x0, 0x3}, 0x0, 0xffffffffffeffffc, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x20048001) openat$hwrng(0xffffffffffffff9c, 0x0, 0x50200, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x2, 0x0, @loopback}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 22:55:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getvlan={0x18, 0x72, 0x201}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:55:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x8000a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3, 0x0, 0x2}}, &(0x7f0000000200)=""/161, 0x1a, 0xa1, 0x8}, 0x20) 22:55:09 executing program 5: memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f,\x81\xe4^\xf4\x91\x9e\x863.\xba\xc0\xf0L\xec\x98(\xb9}\xc0\xf8\xf2\x8d\xac\xee\xf9\xe8\x01\x18\x97N5\x9cJG\xe8\x00\b\x04\xbb\x81G\xd9\x83', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 22:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getvlan={0x18, 0x72, 0x201}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:55:09 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:09 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.107186][T10860] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 293.120824][T10866] BPF:Section overlap found [ 293.137814][T10871] BPF:Section overlap found [ 293.159418][T10870] loop4: detected capacity change from 0 to 136 [ 293.297420][T10883] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:55:09 executing program 5: memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f,\x81\xe4^\xf4\x91\x9e\x863.\xba\xc0\xf0L\xec\x98(\xb9}\xc0\xf8\xf2\x8d\xac\xee\xf9\xe8\x01\x18\x97N5\x9cJG\xe8\x00\b\x04\xbb\x81G\xd9\x83', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 22:55:09 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getvlan={0x18, 0x72, 0x201}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 293.389056][T10890] loop0: detected capacity change from 0 to 136 [ 293.542177][T10903] loop3: detected capacity change from 0 to 136 22:55:11 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getvlan={0x18, 0x72, 0x201}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:55:11 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:11 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:11 executing program 5: memfd_create(&(0x7f0000000280)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f,\x81\xe4^\xf4\x91\x9e\x863.\xba\xc0\xf0L\xec\x98(\xb9}\xc0\xf8\xf2\x8d\xac\xee\xf9\xe8\x01\x18\x97N5\x9cJG\xe8\x00\b\x04\xbb\x81G\xd9\x83', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) 22:55:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfe}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x50}}, 0x0) [ 294.944986][T11000] loop3: detected capacity change from 0 to 136 [ 294.970059][T11001] loop0: detected capacity change from 0 to 136 22:55:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) [ 295.004755][T11004] loop2: detected capacity change from 0 to 136 [ 295.072988][T11011] loop4: detected capacity change from 0 to 136 22:55:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000040)=0x20) 22:55:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 22:55:11 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000040)=0x20) 22:55:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 22:55:12 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:12 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000040)=0x20) 22:55:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r2, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 22:55:12 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:12 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:12 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0104307, &(0x7f0000000040)=0x20) [ 295.981687][T11128] loop4: detected capacity change from 0 to 136 [ 296.050598][T11135] loop2: detected capacity change from 0 to 136 [ 296.121848][T11142] loop0: detected capacity change from 0 to 136 [ 296.129910][T11138] loop3: detected capacity change from 0 to 136 22:55:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:55:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:55:12 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_STAB={0x4}]}, 0x34}}, 0x0) 22:55:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:55:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43088, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffe01, 0x0, 0x3, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) pipe2(0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) accept$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000080)=0x8, 0x4) 22:55:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:55:13 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb8e, 0x100}, 0x0, 0x0, 0x0, 0x0, 0xcb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x260100, 0x111) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{0x0, 0x0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f636f6d70726573732c65000000312c07373649d2d476c3bdd0231eec09cce395b76287d6d53ced23eb884af5ebccbae2"]) openat$cgroup_ro(r0, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x0, 0xd0ec}, 0x1090, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xc37) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, 0x0, &(0x7f0000000200)) 22:55:13 executing program 4: io_uring_setup(0xfe5, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x0, 0x1b3}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 22:55:13 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/do\x00'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x101a00, 0x44) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000002c0), 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000"], 0x6c}}, 0x0) 22:55:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43088, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffe01, 0x0, 0x3, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) pipe2(0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) accept$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000080)=0x8, 0x4) 22:55:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 22:55:13 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) 22:55:13 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x18}}, 0x0) 22:55:13 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x10, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500), 0x0, 0x7}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000000cc0)}, {0x0}, {0x0}, {0x0, 0x0, 0xc000}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x800) 22:55:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/116) semctl$SEM_STAT(0x0, 0x3, 0x12, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) 22:55:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f00000004c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x808}, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) openat$autofs(0xffffff9c, 0x0, 0x202002, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) [ 297.222976][T11276] loop2: detected capacity change from 0 to 136 22:55:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/116) semctl$SEM_STAT(0x0, 0x3, 0x12, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) [ 297.324615][T11288] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f00000004c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x808}, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) openat$autofs(0xffffff9c, 0x0, 0x202002, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) [ 297.398195][T11292] loop1: detected capacity change from 0 to 192 [ 297.704336][T11314] loop1: detected capacity change from 0 to 192 [ 297.759603][T11326] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 22:55:14 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x10, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500), 0x0, 0x7}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000000cc0)}, {0x0}, {0x0}, {0x0, 0x0, 0xc000}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x800) 22:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43088, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffe01, 0x0, 0x3, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) pipe2(0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) accept$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000080)=0x8, 0x4) 22:55:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/116) semctl$SEM_STAT(0x0, 0x3, 0x12, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) 22:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f00000004c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x808}, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) openat$autofs(0xffffff9c, 0x0, 0x202002, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) 22:55:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/do\x00'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x101a00, 0x44) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000002c0), 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000"], 0x6c}}, 0x0) 22:55:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 22:55:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f00000004c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x808}, 0x8000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) openat$autofs(0xffffff9c, 0x0, 0x202002, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x207fe, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0xff, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x7, 0x0, 0x0, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x7e000000, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x1a8, 0x70, 0x94, 0x0, {0x4402}}, {0x24}}}}, 0x334) 22:55:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2403, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000300)=""/116) semctl$SEM_STAT(0x0, 0x3, 0x12, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) [ 298.045353][T11356] loop1: detected capacity change from 0 to 192 22:55:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/do\x00'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x101a00, 0x44) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000002c0), 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000"], 0x6c}}, 0x0) 22:55:14 executing program 4: syz_io_uring_setup(0x38f5, &(0x7f00000001c0)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 22:55:14 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) 22:55:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='/do\x00'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x101a00, 0x44) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000002c0), 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c00000011008b1f00"/20, @ANYRES32=0x0, @ANYBLOB="5d080300000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000"], 0x6c}}, 0x0) 22:55:14 executing program 1: setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x10, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000011500), 0x0, 0x7}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000000cc0)}, {0x0}, {0x0}, {0x0, 0x0, 0xc000}, {0x0}], 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf5400000000000007040000f0fff8ffad430100000000009500000000000000050000000000000095000000000000001c0a7900007a35f0aabeb42c3350c512aee994a5642cb064ecd5615f3196e3359aceb768637c60bd5d2e4b274fdff6e79fc722f15659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395592c1018e5e4b41b13000194df1f2db24c67d4c7ba9ac035883e2791a9e9dff3e8bfc7d1be000000820102b1900000000000000000387a601e3a3412086dee84efd375f0645f3301f55d3b9efd12fc86befbed9b430bcf0418e100bdff1c8bcfc0c229874bc3d2418bab997c8bef9aa55841caa5725dddff9220c67c9e17bee524c3dc747445763ecb0a7f2cd12bc34b0fc0271124cfb5279195f701000000f77c71294bbfd85878726c49eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f92991a7817450bc7921dd372e621dd447b86e7ffd1bdc19846b995cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5cf3263b8c51d4eb57b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b134dfc948f6015e0389d7f34cb9c02cf517c8ed6a9b6159c1446ef1c2ccff2bdff030000ed9b836d6b8fcab7663d9bd8415e6f90fdb007b8f3e08de3a638c4fdb856720c1df1147c9f5013c82fb6517c152c181e759a6b73943748a9cbfbd9cf81bcb1d262a78951c5c2845762f6b0a284cc463b52492bab0f7b25895cc3ba8bf0b5e0fc018463d03a73fa85429725545145b7308c50a13d0dd35092250bbce4f618cad2375a34c7c2bd37305d91724b590df15c3096f300004468cf1aba4a6f21a70eb3681c696320d3251b7eab79ad8b126500419e25a94ce13a7a96deac79c90b8df122942a0fad0d814f230f954eec84ebda9fb3977f33c516aadc9bc51f23b12f761c4a0335cc1fe6608ea8626f651d7853af2ef066e4fbe7018f6424f5baafc8d0a6c6d8d0ebc2a2e97f0629999534273e023fd6c300000000e48e04220ea23118379482ae0e4317b23b2e368ae807ccd074e1eb08ae9ccfe321512ce017151ac6ee9f92da78730b81f7e300a6bde9a0c33df8545eacaefb66cd51d7e8aece55a806fdba6af33aa6b317b80c3e69e2a097996abe7c6a03d3557ed8bd40cca9ce1187f8121eeb3b3679c3e217a6c6a4c8456f73c245684ef91de27388d758ec67349f35af001e89d92ff1c9881f2a9165a885667c038c4be6a17d35cb1eeaa355d1881aff9936c37109f65c363a0654dacee50dd9a7dbdd064575c9b805ea36adc6d76b90cfeadc506205b32929930cbbc0683ab93e41e10ee160dcf1d7c6a384696ff485"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x800) 22:55:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43088, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffe01, 0x0, 0x3, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000003c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0\x00'}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f0000001180)="b9", 0x1, 0x200408d5, 0x0, 0x0) pipe2(0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x100) accept$inet(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x21, &(0x7f0000000080)=0x8, 0x4) 22:55:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700ae89cdf2b1137733e8b45c6bb8f71310d882a26b6bd201403e4b4e326bea06bbf232f479609fff83f1758c72ed31be6e5bfb", 0x36}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3)