[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.7' (ECDSA) to the list of known hosts. 2021/02/27 12:12:38 fuzzer started 2021/02/27 12:12:38 dialing manager at 10.128.0.169:34725 2021/02/27 12:12:38 syscalls: 3540 2021/02/27 12:12:38 code coverage: enabled 2021/02/27 12:12:38 comparison tracing: enabled 2021/02/27 12:12:38 extra coverage: enabled 2021/02/27 12:12:38 setuid sandbox: enabled 2021/02/27 12:12:38 namespace sandbox: enabled 2021/02/27 12:12:38 Android sandbox: enabled 2021/02/27 12:12:38 fault injection: enabled 2021/02/27 12:12:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/27 12:12:38 net packet injection: enabled 2021/02/27 12:12:38 net device setup: enabled 2021/02/27 12:12:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/27 12:12:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/27 12:12:38 USB emulation: enabled 2021/02/27 12:12:38 hci packet injection: enabled 2021/02/27 12:12:38 wifi device emulation: enabled 2021/02/27 12:12:38 802.15.4 emulation: enabled 2021/02/27 12:12:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/27 12:12:39 fetching corpus: 50, signal 57938/61671 (executing program) 2021/02/27 12:12:39 fetching corpus: 100, signal 85091/90468 (executing program) 2021/02/27 12:12:39 fetching corpus: 150, signal 111737/118658 (executing program) 2021/02/27 12:12:39 fetching corpus: 199, signal 121374/129907 (executing program) 2021/02/27 12:12:39 fetching corpus: 249, signal 136260/146272 (executing program) 2021/02/27 12:12:39 fetching corpus: 299, signal 149379/160853 (executing program) 2021/02/27 12:12:40 fetching corpus: 349, signal 158600/171513 (executing program) 2021/02/27 12:12:40 fetching corpus: 399, signal 169598/183912 (executing program) 2021/02/27 12:12:40 fetching corpus: 449, signal 178075/193784 (executing program) 2021/02/27 12:12:40 fetching corpus: 499, signal 184719/201794 (executing program) 2021/02/27 12:12:40 fetching corpus: 549, signal 191001/209472 (executing program) 2021/02/27 12:12:40 fetching corpus: 599, signal 196379/216234 (executing program) 2021/02/27 12:12:40 fetching corpus: 649, signal 202609/223825 (executing program) 2021/02/27 12:12:40 fetching corpus: 699, signal 208739/231224 (executing program) 2021/02/27 12:12:41 fetching corpus: 749, signal 214649/238428 (executing program) 2021/02/27 12:12:41 fetching corpus: 799, signal 220472/245502 (executing program) 2021/02/27 12:12:41 fetching corpus: 849, signal 224111/250448 (executing program) 2021/02/27 12:12:41 fetching corpus: 898, signal 228903/256475 (executing program) 2021/02/27 12:12:41 fetching corpus: 948, signal 235698/264447 (executing program) 2021/02/27 12:12:41 fetching corpus: 998, signal 242630/272456 (executing program) 2021/02/27 12:12:42 fetching corpus: 1048, signal 249705/280621 (executing program) 2021/02/27 12:12:42 fetching corpus: 1098, signal 254242/286277 (executing program) 2021/02/27 12:12:42 fetching corpus: 1148, signal 258391/291592 (executing program) 2021/02/27 12:12:42 fetching corpus: 1198, signal 263668/298024 (executing program) 2021/02/27 12:12:42 fetching corpus: 1248, signal 268560/303974 (executing program) 2021/02/27 12:12:42 fetching corpus: 1298, signal 273128/309606 (executing program) 2021/02/27 12:12:43 fetching corpus: 1348, signal 276806/314401 (executing program) 2021/02/27 12:12:43 fetching corpus: 1398, signal 280135/318855 (executing program) 2021/02/27 12:12:43 fetching corpus: 1448, signal 282427/322331 (executing program) 2021/02/27 12:12:43 fetching corpus: 1498, signal 285560/326518 (executing program) 2021/02/27 12:12:43 fetching corpus: 1548, signal 290214/332127 (executing program) 2021/02/27 12:12:43 fetching corpus: 1598, signal 295146/338018 (executing program) 2021/02/27 12:12:43 fetching corpus: 1648, signal 297261/341279 (executing program) 2021/02/27 12:12:43 fetching corpus: 1698, signal 300508/345544 (executing program) 2021/02/27 12:12:44 fetching corpus: 1748, signal 303312/349438 (executing program) 2021/02/27 12:12:44 fetching corpus: 1798, signal 306165/353278 (executing program) 2021/02/27 12:12:44 fetching corpus: 1848, signal 312219/360078 (executing program) 2021/02/27 12:12:44 fetching corpus: 1898, signal 315946/364757 (executing program) 2021/02/27 12:12:44 fetching corpus: 1948, signal 318597/368421 (executing program) 2021/02/27 12:12:44 fetching corpus: 1998, signal 321527/372245 (executing program) 2021/02/27 12:12:44 fetching corpus: 2048, signal 325033/376649 (executing program) 2021/02/27 12:12:45 fetching corpus: 2098, signal 329865/382209 (executing program) 2021/02/27 12:12:45 fetching corpus: 2148, signal 332640/385922 (executing program) 2021/02/27 12:12:45 fetching corpus: 2198, signal 335308/389537 (executing program) 2021/02/27 12:12:45 fetching corpus: 2248, signal 337261/392466 (executing program) 2021/02/27 12:12:45 fetching corpus: 2298, signal 339838/396009 (executing program) 2021/02/27 12:12:45 fetching corpus: 2348, signal 342283/399394 (executing program) 2021/02/27 12:12:45 fetching corpus: 2398, signal 344643/402679 (executing program) 2021/02/27 12:12:45 fetching corpus: 2448, signal 346882/405839 (executing program) 2021/02/27 12:12:46 fetching corpus: 2498, signal 349030/408859 (executing program) 2021/02/27 12:12:46 fetching corpus: 2548, signal 352783/413314 (executing program) 2021/02/27 12:12:46 fetching corpus: 2598, signal 355957/417290 (executing program) 2021/02/27 12:12:46 fetching corpus: 2647, signal 358331/420475 (executing program) 2021/02/27 12:12:46 fetching corpus: 2697, signal 361322/424233 (executing program) 2021/02/27 12:12:47 fetching corpus: 2747, signal 364231/427897 (executing program) 2021/02/27 12:12:47 fetching corpus: 2797, signal 366385/430887 (executing program) 2021/02/27 12:12:47 fetching corpus: 2847, signal 368572/433953 (executing program) 2021/02/27 12:12:47 fetching corpus: 2897, signal 371219/437387 (executing program) 2021/02/27 12:12:47 fetching corpus: 2947, signal 373050/440096 (executing program) 2021/02/27 12:12:47 fetching corpus: 2997, signal 374881/442798 (executing program) 2021/02/27 12:12:48 fetching corpus: 3047, signal 378854/447315 (executing program) 2021/02/27 12:12:48 fetching corpus: 3097, signal 381000/450293 (executing program) 2021/02/27 12:12:48 fetching corpus: 3147, signal 382779/452851 (executing program) 2021/02/27 12:12:48 fetching corpus: 3197, signal 385183/456003 (executing program) 2021/02/27 12:12:48 fetching corpus: 3247, signal 387470/458985 (executing program) 2021/02/27 12:12:48 fetching corpus: 3297, signal 390154/462243 (executing program) 2021/02/27 12:12:49 fetching corpus: 3347, signal 392515/465292 (executing program) 2021/02/27 12:12:49 fetching corpus: 3397, signal 394785/468309 (executing program) 2021/02/27 12:12:49 fetching corpus: 3447, signal 397709/471824 (executing program) 2021/02/27 12:12:49 fetching corpus: 3497, signal 399566/474457 (executing program) 2021/02/27 12:12:49 fetching corpus: 3547, signal 400976/476676 (executing program) 2021/02/27 12:12:49 fetching corpus: 3597, signal 402352/478878 (executing program) 2021/02/27 12:12:49 fetching corpus: 3647, signal 404275/481511 (executing program) 2021/02/27 12:12:49 fetching corpus: 3697, signal 406131/484043 (executing program) 2021/02/27 12:12:50 fetching corpus: 3747, signal 408053/486628 (executing program) 2021/02/27 12:12:50 fetching corpus: 3797, signal 409988/489269 (executing program) 2021/02/27 12:12:50 fetching corpus: 3847, signal 412353/492271 (executing program) 2021/02/27 12:12:50 fetching corpus: 3897, signal 413815/494446 (executing program) 2021/02/27 12:12:50 fetching corpus: 3947, signal 415403/496794 (executing program) 2021/02/27 12:12:50 fetching corpus: 3997, signal 416685/498830 (executing program) 2021/02/27 12:12:50 fetching corpus: 4047, signal 418855/501617 (executing program) 2021/02/27 12:12:50 fetching corpus: 4097, signal 420184/503655 (executing program) 2021/02/27 12:12:51 fetching corpus: 4147, signal 422052/506131 (executing program) 2021/02/27 12:12:51 fetching corpus: 4197, signal 423396/508200 (executing program) 2021/02/27 12:12:51 fetching corpus: 4247, signal 424894/510374 (executing program) 2021/02/27 12:12:51 fetching corpus: 4297, signal 426364/512564 (executing program) 2021/02/27 12:12:51 fetching corpus: 4347, signal 428363/515136 (executing program) 2021/02/27 12:12:51 fetching corpus: 4397, signal 429903/517337 (executing program) 2021/02/27 12:12:51 fetching corpus: 4447, signal 431360/519501 (executing program) 2021/02/27 12:12:51 fetching corpus: 4497, signal 432653/521456 (executing program) 2021/02/27 12:12:52 fetching corpus: 4547, signal 434272/523716 (executing program) 2021/02/27 12:12:52 fetching corpus: 4597, signal 436226/526218 (executing program) 2021/02/27 12:12:52 fetching corpus: 4647, signal 437393/528085 (executing program) 2021/02/27 12:12:52 fetching corpus: 4697, signal 438776/530126 (executing program) 2021/02/27 12:12:52 fetching corpus: 4747, signal 440182/532176 (executing program) 2021/02/27 12:12:52 fetching corpus: 4797, signal 441786/534376 (executing program) 2021/02/27 12:12:52 fetching corpus: 4847, signal 443212/536406 (executing program) 2021/02/27 12:12:53 fetching corpus: 4897, signal 444746/538543 (executing program) 2021/02/27 12:12:53 fetching corpus: 4947, signal 446278/540669 (executing program) 2021/02/27 12:12:53 fetching corpus: 4997, signal 447788/542729 (executing program) 2021/02/27 12:12:53 fetching corpus: 5047, signal 449157/544690 (executing program) 2021/02/27 12:12:53 fetching corpus: 5097, signal 450242/546432 (executing program) 2021/02/27 12:12:53 fetching corpus: 5147, signal 451197/548060 (executing program) 2021/02/27 12:12:53 fetching corpus: 5197, signal 452663/550091 (executing program) 2021/02/27 12:12:53 fetching corpus: 5247, signal 453854/551915 (executing program) 2021/02/27 12:12:54 fetching corpus: 5297, signal 455392/554014 (executing program) 2021/02/27 12:12:54 fetching corpus: 5347, signal 456938/556071 (executing program) 2021/02/27 12:12:54 fetching corpus: 5397, signal 458556/558214 (executing program) 2021/02/27 12:12:54 fetching corpus: 5447, signal 459689/559954 (executing program) 2021/02/27 12:12:54 fetching corpus: 5497, signal 461001/561837 (executing program) 2021/02/27 12:12:54 fetching corpus: 5547, signal 462796/564002 (executing program) 2021/02/27 12:12:54 fetching corpus: 5597, signal 463975/565734 (executing program) 2021/02/27 12:12:54 fetching corpus: 5647, signal 465167/567488 (executing program) 2021/02/27 12:12:55 fetching corpus: 5697, signal 466958/569715 (executing program) 2021/02/27 12:12:55 fetching corpus: 5747, signal 468185/571481 (executing program) 2021/02/27 12:12:55 fetching corpus: 5797, signal 469592/573419 (executing program) 2021/02/27 12:12:55 fetching corpus: 5846, signal 470698/575092 (executing program) 2021/02/27 12:12:55 fetching corpus: 5896, signal 472255/577092 (executing program) 2021/02/27 12:12:55 fetching corpus: 5946, signal 473899/579146 (executing program) 2021/02/27 12:12:56 fetching corpus: 5996, signal 475174/580898 (executing program) 2021/02/27 12:12:56 fetching corpus: 6046, signal 475993/582345 (executing program) 2021/02/27 12:12:56 fetching corpus: 6096, signal 477299/584116 (executing program) 2021/02/27 12:12:56 fetching corpus: 6146, signal 478641/585893 (executing program) 2021/02/27 12:12:56 fetching corpus: 6196, signal 479946/587692 (executing program) 2021/02/27 12:12:56 fetching corpus: 6246, signal 481364/589596 (executing program) 2021/02/27 12:12:56 fetching corpus: 6296, signal 482787/591414 (executing program) 2021/02/27 12:12:57 fetching corpus: 6346, signal 484052/593206 (executing program) 2021/02/27 12:12:57 fetching corpus: 6396, signal 485096/594799 (executing program) 2021/02/27 12:12:57 fetching corpus: 6446, signal 486223/596430 (executing program) 2021/02/27 12:12:57 fetching corpus: 6496, signal 487320/598016 (executing program) 2021/02/27 12:12:57 fetching corpus: 6546, signal 488551/599693 (executing program) 2021/02/27 12:12:57 fetching corpus: 6596, signal 490004/601497 (executing program) 2021/02/27 12:12:58 fetching corpus: 6646, signal 490832/602886 (executing program) 2021/02/27 12:12:58 fetching corpus: 6696, signal 492250/604648 (executing program) 2021/02/27 12:12:58 fetching corpus: 6746, signal 493019/605977 (executing program) 2021/02/27 12:12:58 fetching corpus: 6796, signal 494217/607614 (executing program) 2021/02/27 12:12:58 fetching corpus: 6846, signal 495676/609425 (executing program) 2021/02/27 12:12:58 fetching corpus: 6896, signal 496531/610794 (executing program) 2021/02/27 12:12:59 fetching corpus: 6946, signal 497856/612521 (executing program) 2021/02/27 12:12:59 fetching corpus: 6996, signal 499308/614268 (executing program) 2021/02/27 12:12:59 fetching corpus: 7046, signal 500122/615609 (executing program) 2021/02/27 12:12:59 fetching corpus: 7096, signal 501692/617474 (executing program) 2021/02/27 12:12:59 fetching corpus: 7146, signal 502717/618968 (executing program) 2021/02/27 12:12:59 fetching corpus: 7196, signal 503783/620471 (executing program) 2021/02/27 12:12:59 fetching corpus: 7246, signal 504611/621813 (executing program) 2021/02/27 12:12:59 fetching corpus: 7296, signal 505399/623096 (executing program) 2021/02/27 12:13:00 fetching corpus: 7346, signal 506497/624604 (executing program) 2021/02/27 12:13:00 fetching corpus: 7396, signal 507637/626198 (executing program) 2021/02/27 12:13:00 fetching corpus: 7446, signal 508387/627464 (executing program) 2021/02/27 12:13:00 fetching corpus: 7496, signal 509393/628932 (executing program) 2021/02/27 12:13:00 fetching corpus: 7546, signal 510342/630333 (executing program) 2021/02/27 12:13:00 fetching corpus: 7596, signal 511685/632025 (executing program) 2021/02/27 12:13:00 fetching corpus: 7646, signal 512629/633419 (executing program) 2021/02/27 12:13:00 fetching corpus: 7696, signal 514073/635142 (executing program) 2021/02/27 12:13:01 fetching corpus: 7746, signal 514863/636451 (executing program) 2021/02/27 12:13:01 fetching corpus: 7796, signal 515855/637847 (executing program) 2021/02/27 12:13:01 fetching corpus: 7846, signal 516647/639080 (executing program) 2021/02/27 12:13:01 fetching corpus: 7896, signal 517582/640438 (executing program) 2021/02/27 12:13:01 fetching corpus: 7946, signal 518801/641949 (executing program) 2021/02/27 12:13:01 fetching corpus: 7996, signal 519828/643365 (executing program) 2021/02/27 12:13:01 fetching corpus: 8046, signal 520809/644786 (executing program) 2021/02/27 12:13:01 fetching corpus: 8096, signal 521657/646030 (executing program) 2021/02/27 12:13:02 fetching corpus: 8146, signal 522534/647362 (executing program) 2021/02/27 12:13:02 fetching corpus: 8196, signal 523446/648651 (executing program) 2021/02/27 12:13:02 fetching corpus: 8246, signal 524670/650145 (executing program) 2021/02/27 12:13:02 fetching corpus: 8296, signal 525305/651259 (executing program) 2021/02/27 12:13:02 fetching corpus: 8346, signal 526543/652778 (executing program) 2021/02/27 12:13:02 fetching corpus: 8396, signal 527621/654195 (executing program) 2021/02/27 12:13:02 fetching corpus: 8446, signal 528160/655268 (executing program) 2021/02/27 12:13:03 fetching corpus: 8496, signal 529046/656561 (executing program) 2021/02/27 12:13:03 fetching corpus: 8546, signal 529998/657880 (executing program) 2021/02/27 12:13:03 fetching corpus: 8596, signal 530739/659065 (executing program) 2021/02/27 12:13:03 fetching corpus: 8646, signal 531261/660086 (executing program) 2021/02/27 12:13:03 fetching corpus: 8696, signal 532229/661387 (executing program) 2021/02/27 12:13:03 fetching corpus: 8746, signal 533160/662653 (executing program) 2021/02/27 12:13:03 fetching corpus: 8796, signal 534002/663891 (executing program) 2021/02/27 12:13:03 fetching corpus: 8846, signal 534922/665200 (executing program) 2021/02/27 12:13:04 fetching corpus: 8896, signal 535968/666531 (executing program) 2021/02/27 12:13:04 fetching corpus: 8946, signal 536763/667749 (executing program) 2021/02/27 12:13:04 fetching corpus: 8996, signal 537765/669059 (executing program) 2021/02/27 12:13:04 fetching corpus: 9046, signal 538908/670429 (executing program) 2021/02/27 12:13:04 fetching corpus: 9096, signal 539798/671640 (executing program) 2021/02/27 12:13:04 fetching corpus: 9146, signal 540702/672850 (executing program) 2021/02/27 12:13:04 fetching corpus: 9196, signal 541146/673852 (executing program) 2021/02/27 12:13:05 fetching corpus: 9246, signal 541987/674994 (executing program) 2021/02/27 12:13:05 fetching corpus: 9296, signal 542914/676236 (executing program) 2021/02/27 12:13:05 fetching corpus: 9346, signal 543847/677484 (executing program) 2021/02/27 12:13:05 fetching corpus: 9396, signal 545078/678847 (executing program) 2021/02/27 12:13:05 fetching corpus: 9446, signal 545763/679932 (executing program) 2021/02/27 12:13:05 fetching corpus: 9496, signal 547072/681370 (executing program) 2021/02/27 12:13:05 fetching corpus: 9546, signal 548051/682595 (executing program) 2021/02/27 12:13:05 fetching corpus: 9596, signal 548882/683765 (executing program) 2021/02/27 12:13:06 fetching corpus: 9646, signal 549710/684971 (executing program) 2021/02/27 12:13:06 fetching corpus: 9696, signal 550323/685981 (executing program) 2021/02/27 12:13:06 fetching corpus: 9746, signal 551027/687030 (executing program) 2021/02/27 12:13:06 fetching corpus: 9796, signal 551761/688108 (executing program) 2021/02/27 12:13:06 fetching corpus: 9846, signal 552568/689206 (executing program) 2021/02/27 12:13:06 fetching corpus: 9896, signal 553440/690384 (executing program) 2021/02/27 12:13:06 fetching corpus: 9946, signal 554286/691522 (executing program) 2021/02/27 12:13:07 fetching corpus: 9996, signal 555381/692773 (executing program) 2021/02/27 12:13:07 fetching corpus: 10046, signal 556493/694021 (executing program) 2021/02/27 12:13:07 fetching corpus: 10096, signal 557234/695144 (executing program) 2021/02/27 12:13:07 fetching corpus: 10146, signal 557971/696242 (executing program) 2021/02/27 12:13:07 fetching corpus: 10196, signal 558741/697302 (executing program) 2021/02/27 12:13:07 fetching corpus: 10246, signal 559450/698342 (executing program) 2021/02/27 12:13:08 fetching corpus: 10296, signal 560239/699354 (executing program) 2021/02/27 12:13:08 fetching corpus: 10346, signal 561007/700431 (executing program) 2021/02/27 12:13:08 fetching corpus: 10396, signal 561781/701517 (executing program) 2021/02/27 12:13:08 fetching corpus: 10446, signal 562692/702606 (executing program) 2021/02/27 12:13:08 fetching corpus: 10496, signal 563404/703603 (executing program) 2021/02/27 12:13:08 fetching corpus: 10546, signal 564215/704672 (executing program) 2021/02/27 12:13:08 fetching corpus: 10596, signal 565081/705740 (executing program) 2021/02/27 12:13:08 fetching corpus: 10646, signal 565793/706719 (executing program) 2021/02/27 12:13:09 fetching corpus: 10696, signal 566657/707801 (executing program) 2021/02/27 12:13:09 fetching corpus: 10746, signal 567469/708853 (executing program) 2021/02/27 12:13:09 fetching corpus: 10796, signal 568046/709798 (executing program) 2021/02/27 12:13:09 fetching corpus: 10846, signal 568700/710749 (executing program) 2021/02/27 12:13:09 fetching corpus: 10896, signal 569330/711645 (executing program) 2021/02/27 12:13:09 fetching corpus: 10946, signal 569880/712571 (executing program) 2021/02/27 12:13:09 fetching corpus: 10996, signal 570661/713601 (executing program) 2021/02/27 12:13:09 fetching corpus: 11046, signal 571476/714613 (executing program) 2021/02/27 12:13:10 fetching corpus: 11096, signal 572024/715529 (executing program) 2021/02/27 12:13:10 fetching corpus: 11146, signal 572874/716588 (executing program) 2021/02/27 12:13:10 fetching corpus: 11196, signal 573791/717655 (executing program) 2021/02/27 12:13:10 fetching corpus: 11246, signal 574427/718608 (executing program) 2021/02/27 12:13:10 fetching corpus: 11296, signal 575255/719630 (executing program) 2021/02/27 12:13:10 fetching corpus: 11346, signal 576138/720708 (executing program) 2021/02/27 12:13:10 fetching corpus: 11396, signal 576878/721686 (executing program) 2021/02/27 12:13:11 fetching corpus: 11446, signal 577396/722552 (executing program) 2021/02/27 12:13:11 fetching corpus: 11496, signal 577986/723458 (executing program) 2021/02/27 12:13:11 fetching corpus: 11546, signal 578584/724372 (executing program) 2021/02/27 12:13:11 fetching corpus: 11596, signal 579131/725219 (executing program) 2021/02/27 12:13:11 fetching corpus: 11646, signal 579743/726106 (executing program) 2021/02/27 12:13:11 fetching corpus: 11696, signal 580535/727095 (executing program) 2021/02/27 12:13:11 fetching corpus: 11746, signal 581409/728121 (executing program) 2021/02/27 12:13:12 fetching corpus: 11796, signal 582578/729257 (executing program) 2021/02/27 12:13:12 fetching corpus: 11846, signal 583327/730186 (executing program) 2021/02/27 12:13:12 fetching corpus: 11896, signal 583975/731085 (executing program) 2021/02/27 12:13:12 fetching corpus: 11946, signal 584571/731976 (executing program) 2021/02/27 12:13:12 fetching corpus: 11996, signal 585220/732857 (executing program) 2021/02/27 12:13:12 fetching corpus: 12046, signal 585758/733702 (executing program) 2021/02/27 12:13:12 fetching corpus: 12096, signal 586678/734665 (executing program) 2021/02/27 12:13:12 fetching corpus: 12146, signal 587383/735569 (executing program) 2021/02/27 12:13:12 fetching corpus: 12196, signal 588119/736465 (executing program) 2021/02/27 12:13:13 fetching corpus: 12246, signal 588669/737295 (executing program) 2021/02/27 12:13:13 fetching corpus: 12296, signal 589255/738130 (executing program) 2021/02/27 12:13:13 fetching corpus: 12346, signal 589948/739029 (executing program) 2021/02/27 12:13:13 fetching corpus: 12396, signal 590812/739962 (executing program) 2021/02/27 12:13:13 fetching corpus: 12446, signal 591758/740903 (executing program) 2021/02/27 12:13:13 fetching corpus: 12496, signal 592384/741725 (executing program) 2021/02/27 12:13:14 fetching corpus: 12546, signal 592962/742549 (executing program) 2021/02/27 12:13:14 fetching corpus: 12596, signal 593736/743428 (executing program) 2021/02/27 12:13:14 fetching corpus: 12646, signal 594775/744440 (executing program) 2021/02/27 12:13:14 fetching corpus: 12696, signal 595492/745321 (executing program) 2021/02/27 12:13:14 fetching corpus: 12746, signal 596182/746223 (executing program) 2021/02/27 12:13:14 fetching corpus: 12796, signal 596905/747102 (executing program) 2021/02/27 12:13:14 fetching corpus: 12846, signal 597530/747943 (executing program) 2021/02/27 12:13:14 fetching corpus: 12896, signal 598288/748855 (executing program) 2021/02/27 12:13:14 fetching corpus: 12946, signal 598724/749643 (executing program) 2021/02/27 12:13:15 fetching corpus: 12996, signal 599482/750503 (executing program) 2021/02/27 12:13:15 fetching corpus: 13046, signal 600138/751326 (executing program) 2021/02/27 12:13:15 fetching corpus: 13096, signal 600689/752109 (executing program) 2021/02/27 12:13:15 fetching corpus: 13146, signal 601636/753043 (executing program) 2021/02/27 12:13:15 fetching corpus: 13196, signal 602325/753874 (executing program) 2021/02/27 12:13:15 fetching corpus: 13246, signal 602816/754559 (executing program) 2021/02/27 12:13:15 fetching corpus: 13296, signal 603252/755283 (executing program) 2021/02/27 12:13:16 fetching corpus: 13346, signal 603670/756010 (executing program) 2021/02/27 12:13:16 fetching corpus: 13396, signal 604314/756784 (executing program) 2021/02/27 12:13:16 fetching corpus: 13446, signal 605118/757592 (executing program) 2021/02/27 12:13:16 fetching corpus: 13496, signal 605674/758364 (executing program) 2021/02/27 12:13:16 fetching corpus: 13546, signal 606222/759119 (executing program) 2021/02/27 12:13:16 fetching corpus: 13596, signal 607076/759978 (executing program) 2021/02/27 12:13:16 fetching corpus: 13646, signal 607573/760735 (executing program) 2021/02/27 12:13:16 fetching corpus: 13696, signal 607963/761428 (executing program) 2021/02/27 12:13:16 fetching corpus: 13746, signal 608771/762262 (executing program) 2021/02/27 12:13:17 fetching corpus: 13796, signal 609170/762959 (executing program) 2021/02/27 12:13:17 fetching corpus: 13846, signal 609812/763718 (executing program) 2021/02/27 12:13:17 fetching corpus: 13896, signal 610539/764531 (executing program) 2021/02/27 12:13:17 fetching corpus: 13946, signal 611168/765309 (executing program) 2021/02/27 12:13:17 fetching corpus: 13996, signal 611554/765999 (executing program) 2021/02/27 12:13:17 fetching corpus: 14046, signal 611955/766686 (executing program) 2021/02/27 12:13:17 fetching corpus: 14096, signal 612727/767428 (executing program) 2021/02/27 12:13:18 fetching corpus: 14146, signal 613226/768088 (executing program) 2021/02/27 12:13:18 fetching corpus: 14196, signal 613753/768813 (executing program) 2021/02/27 12:13:18 fetching corpus: 14246, signal 614298/769542 (executing program) 2021/02/27 12:13:18 fetching corpus: 14296, signal 614913/770263 (executing program) 2021/02/27 12:13:18 fetching corpus: 14346, signal 615404/770964 (executing program) 2021/02/27 12:13:18 fetching corpus: 14396, signal 615945/771676 (executing program) 2021/02/27 12:13:18 fetching corpus: 14446, signal 616445/772360 (executing program) 2021/02/27 12:13:18 fetching corpus: 14496, signal 616910/773015 (executing program) 2021/02/27 12:13:18 fetching corpus: 14546, signal 617662/773799 (executing program) 2021/02/27 12:13:19 fetching corpus: 14596, signal 618262/774504 (executing program) 2021/02/27 12:13:19 fetching corpus: 14646, signal 618788/775226 (executing program) 2021/02/27 12:13:19 fetching corpus: 14696, signal 619599/775973 (executing program) 2021/02/27 12:13:19 fetching corpus: 14746, signal 620143/776666 (executing program) 2021/02/27 12:13:19 fetching corpus: 14796, signal 620639/777353 (executing program) 2021/02/27 12:13:20 fetching corpus: 14846, signal 621227/778052 (executing program) 2021/02/27 12:13:20 fetching corpus: 14896, signal 621731/778727 (executing program) 2021/02/27 12:13:20 fetching corpus: 14946, signal 622322/779466 (executing program) 2021/02/27 12:13:20 fetching corpus: 14996, signal 623002/780171 (executing program) 2021/02/27 12:13:20 fetching corpus: 15046, signal 623574/780821 (executing program) 2021/02/27 12:13:20 fetching corpus: 15096, signal 623986/781433 (executing program) 2021/02/27 12:13:20 fetching corpus: 15146, signal 624451/782075 (executing program) 2021/02/27 12:13:21 fetching corpus: 15196, signal 625213/782767 (executing program) 2021/02/27 12:13:21 fetching corpus: 15246, signal 625724/783459 (executing program) 2021/02/27 12:13:21 fetching corpus: 15296, signal 626295/784112 (executing program) 2021/02/27 12:13:21 fetching corpus: 15346, signal 626798/784717 (executing program) syzkaller login: [ 132.614151][ T3219] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.622258][ T3219] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 12:13:21 fetching corpus: 15396, signal 627314/785350 (executing program) 2021/02/27 12:13:21 fetching corpus: 15446, signal 627820/785979 (executing program) 2021/02/27 12:13:22 fetching corpus: 15496, signal 628181/786568 (executing program) 2021/02/27 12:13:22 fetching corpus: 15546, signal 628681/787227 (executing program) 2021/02/27 12:13:22 fetching corpus: 15596, signal 629320/787897 (executing program) 2021/02/27 12:13:22 fetching corpus: 15646, signal 629991/788554 (executing program) 2021/02/27 12:13:22 fetching corpus: 15696, signal 630676/789260 (executing program) 2021/02/27 12:13:22 fetching corpus: 15746, signal 631145/789906 (executing program) 2021/02/27 12:13:22 fetching corpus: 15796, signal 631713/790530 (executing program) 2021/02/27 12:13:22 fetching corpus: 15846, signal 632207/791109 (executing program) 2021/02/27 12:13:23 fetching corpus: 15896, signal 632794/791719 (executing program) 2021/02/27 12:13:23 fetching corpus: 15946, signal 633555/792421 (executing program) 2021/02/27 12:13:23 fetching corpus: 15996, signal 634092/793074 (executing program) 2021/02/27 12:13:23 fetching corpus: 16046, signal 634527/793673 (executing program) 2021/02/27 12:13:23 fetching corpus: 16096, signal 635016/794294 (executing program) 2021/02/27 12:13:23 fetching corpus: 16146, signal 635668/794974 (executing program) 2021/02/27 12:13:23 fetching corpus: 16196, signal 636481/795702 (executing program) 2021/02/27 12:13:23 fetching corpus: 16246, signal 637152/796328 (executing program) 2021/02/27 12:13:24 fetching corpus: 16296, signal 637622/796910 (executing program) 2021/02/27 12:13:24 fetching corpus: 16346, signal 638016/797526 (executing program) 2021/02/27 12:13:24 fetching corpus: 16396, signal 638461/798123 (executing program) 2021/02/27 12:13:24 fetching corpus: 16446, signal 638934/798726 (executing program) 2021/02/27 12:13:24 fetching corpus: 16496, signal 639378/799318 (executing program) 2021/02/27 12:13:24 fetching corpus: 16545, signal 639818/799892 (executing program) 2021/02/27 12:13:25 fetching corpus: 16595, signal 640313/800447 (executing program) 2021/02/27 12:13:25 fetching corpus: 16645, signal 640738/801029 (executing program) 2021/02/27 12:13:25 fetching corpus: 16695, signal 641276/801595 (executing program) 2021/02/27 12:13:25 fetching corpus: 16745, signal 641790/802182 (executing program) 2021/02/27 12:13:25 fetching corpus: 16795, signal 642332/802743 (executing program) 2021/02/27 12:13:25 fetching corpus: 16845, signal 643033/803341 (executing program) 2021/02/27 12:13:25 fetching corpus: 16895, signal 643513/803919 (executing program) 2021/02/27 12:13:25 fetching corpus: 16945, signal 644018/804486 (executing program) 2021/02/27 12:13:26 fetching corpus: 16995, signal 644961/805126 (executing program) 2021/02/27 12:13:26 fetching corpus: 17045, signal 645667/805753 (executing program) 2021/02/27 12:13:26 fetching corpus: 17095, signal 646109/806285 (executing program) 2021/02/27 12:13:26 fetching corpus: 17145, signal 646646/806853 (executing program) 2021/02/27 12:13:26 fetching corpus: 17195, signal 647019/807411 (executing program) 2021/02/27 12:13:26 fetching corpus: 17245, signal 647754/808022 (executing program) 2021/02/27 12:13:26 fetching corpus: 17295, signal 648119/808550 (executing program) 2021/02/27 12:13:27 fetching corpus: 17345, signal 648524/809084 (executing program) 2021/02/27 12:13:27 fetching corpus: 17395, signal 649108/809616 (executing program) 2021/02/27 12:13:27 fetching corpus: 17445, signal 649660/810172 (executing program) 2021/02/27 12:13:27 fetching corpus: 17495, signal 650084/810673 (executing program) 2021/02/27 12:13:27 fetching corpus: 17545, signal 650608/811148 (executing program) 2021/02/27 12:13:27 fetching corpus: 17595, signal 651104/811683 (executing program) 2021/02/27 12:13:27 fetching corpus: 17645, signal 651509/812177 (executing program) 2021/02/27 12:13:27 fetching corpus: 17695, signal 652000/812709 (executing program) 2021/02/27 12:13:27 fetching corpus: 17745, signal 652499/813268 (executing program) 2021/02/27 12:13:28 fetching corpus: 17795, signal 653132/813780 (executing program) 2021/02/27 12:13:28 fetching corpus: 17845, signal 653470/814293 (executing program) 2021/02/27 12:13:28 fetching corpus: 17895, signal 654079/814817 (executing program) 2021/02/27 12:13:28 fetching corpus: 17945, signal 654537/815300 (executing program) 2021/02/27 12:13:28 fetching corpus: 17995, signal 654980/815780 (executing program) 2021/02/27 12:13:28 fetching corpus: 18045, signal 655671/816299 (executing program) 2021/02/27 12:13:28 fetching corpus: 18095, signal 656170/816837 (executing program) 2021/02/27 12:13:28 fetching corpus: 18145, signal 656623/817344 (executing program) 2021/02/27 12:13:29 fetching corpus: 18195, signal 657007/817822 (executing program) 2021/02/27 12:13:29 fetching corpus: 18245, signal 657978/818390 (executing program) 2021/02/27 12:13:29 fetching corpus: 18295, signal 658519/818876 (executing program) 2021/02/27 12:13:29 fetching corpus: 18345, signal 659053/819402 (executing program) 2021/02/27 12:13:29 fetching corpus: 18395, signal 659414/819927 (executing program) 2021/02/27 12:13:29 fetching corpus: 18445, signal 659917/820425 (executing program) 2021/02/27 12:13:29 fetching corpus: 18495, signal 660293/820920 (executing program) 2021/02/27 12:13:29 fetching corpus: 18545, signal 660915/821415 (executing program) 2021/02/27 12:13:30 fetching corpus: 18595, signal 661319/821911 (executing program) 2021/02/27 12:13:30 fetching corpus: 18645, signal 661903/822402 (executing program) 2021/02/27 12:13:30 fetching corpus: 18695, signal 662519/822903 (executing program) 2021/02/27 12:13:30 fetching corpus: 18745, signal 663077/823383 (executing program) 2021/02/27 12:13:30 fetching corpus: 18795, signal 663438/823800 (executing program) 2021/02/27 12:13:30 fetching corpus: 18845, signal 664068/824298 (executing program) 2021/02/27 12:13:30 fetching corpus: 18895, signal 664457/824758 (executing program) 2021/02/27 12:13:30 fetching corpus: 18945, signal 664955/825231 (executing program) 2021/02/27 12:13:31 fetching corpus: 18995, signal 665609/825711 (executing program) 2021/02/27 12:13:31 fetching corpus: 19045, signal 665957/826193 (executing program) 2021/02/27 12:13:31 fetching corpus: 19095, signal 666446/826674 (executing program) 2021/02/27 12:13:31 fetching corpus: 19145, signal 666868/827159 (executing program) 2021/02/27 12:13:31 fetching corpus: 19195, signal 667322/827554 (executing program) 2021/02/27 12:13:31 fetching corpus: 19245, signal 667799/828009 (executing program) 2021/02/27 12:13:31 fetching corpus: 19295, signal 668194/828486 (executing program) 2021/02/27 12:13:32 fetching corpus: 19345, signal 668805/828952 (executing program) 2021/02/27 12:13:32 fetching corpus: 19395, signal 669222/829396 (executing program) 2021/02/27 12:13:32 fetching corpus: 19445, signal 669712/829836 (executing program) 2021/02/27 12:13:32 fetching corpus: 19495, signal 670065/830317 (executing program) 2021/02/27 12:13:32 fetching corpus: 19545, signal 670369/830767 (executing program) 2021/02/27 12:13:32 fetching corpus: 19595, signal 670855/831211 (executing program) 2021/02/27 12:13:32 fetching corpus: 19645, signal 671300/831645 (executing program) 2021/02/27 12:13:33 fetching corpus: 19695, signal 671864/832063 (executing program) 2021/02/27 12:13:33 fetching corpus: 19745, signal 672305/832516 (executing program) 2021/02/27 12:13:33 fetching corpus: 19795, signal 672783/832971 (executing program) 2021/02/27 12:13:33 fetching corpus: 19845, signal 673203/833383 (executing program) 2021/02/27 12:13:33 fetching corpus: 19895, signal 673711/833819 (executing program) 2021/02/27 12:13:33 fetching corpus: 19945, signal 674008/834227 (executing program) 2021/02/27 12:13:33 fetching corpus: 19995, signal 674865/834661 (executing program) 2021/02/27 12:13:34 fetching corpus: 20045, signal 675287/835108 (executing program) 2021/02/27 12:13:34 fetching corpus: 20095, signal 675772/835505 (executing program) 2021/02/27 12:13:34 fetching corpus: 20145, signal 676129/835912 (executing program) 2021/02/27 12:13:34 fetching corpus: 20195, signal 676520/836348 (executing program) 2021/02/27 12:13:34 fetching corpus: 20245, signal 677086/836784 (executing program) 2021/02/27 12:13:34 fetching corpus: 20295, signal 677545/837191 (executing program) 2021/02/27 12:13:34 fetching corpus: 20345, signal 677793/837582 (executing program) 2021/02/27 12:13:34 fetching corpus: 20395, signal 678269/838013 (executing program) 2021/02/27 12:13:35 fetching corpus: 20445, signal 678779/838435 (executing program) 2021/02/27 12:13:35 fetching corpus: 20495, signal 679245/838812 (executing program) 2021/02/27 12:13:35 fetching corpus: 20545, signal 679702/839222 (executing program) 2021/02/27 12:13:35 fetching corpus: 20595, signal 680027/839607 (executing program) 2021/02/27 12:13:35 fetching corpus: 20645, signal 680350/840019 (executing program) 2021/02/27 12:13:35 fetching corpus: 20695, signal 680758/840453 (executing program) 2021/02/27 12:13:36 fetching corpus: 20745, signal 681249/840870 (executing program) 2021/02/27 12:13:36 fetching corpus: 20795, signal 682011/841272 (executing program) 2021/02/27 12:13:36 fetching corpus: 20845, signal 682564/841650 (executing program) 2021/02/27 12:13:36 fetching corpus: 20895, signal 683076/842008 (executing program) 2021/02/27 12:13:36 fetching corpus: 20945, signal 683721/842392 (executing program) 2021/02/27 12:13:36 fetching corpus: 20995, signal 684293/842780 (executing program) 2021/02/27 12:13:36 fetching corpus: 21045, signal 684888/842857 (executing program) 2021/02/27 12:13:36 fetching corpus: 21095, signal 685243/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21145, signal 685900/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21195, signal 686536/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21245, signal 686942/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21295, signal 687492/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21345, signal 687863/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21395, signal 688206/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21445, signal 688644/842857 (executing program) 2021/02/27 12:13:37 fetching corpus: 21495, signal 688972/842857 (executing program) 2021/02/27 12:13:38 fetching corpus: 21545, signal 689548/842858 (executing program) 2021/02/27 12:13:38 fetching corpus: 21595, signal 690098/842858 (executing program) 2021/02/27 12:13:38 fetching corpus: 21645, signal 690461/842858 (executing program) 2021/02/27 12:13:38 fetching corpus: 21695, signal 690803/842858 (executing program) 2021/02/27 12:13:38 fetching corpus: 21745, signal 691300/842858 (executing program) 2021/02/27 12:13:38 fetching corpus: 21795, signal 691651/842858 (executing program) 2021/02/27 12:13:39 fetching corpus: 21845, signal 691999/842858 (executing program) 2021/02/27 12:13:39 fetching corpus: 21895, signal 692520/842858 (executing program) 2021/02/27 12:13:39 fetching corpus: 21945, signal 692844/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 21995, signal 693160/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 22045, signal 693614/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 22095, signal 693976/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 22145, signal 694277/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 22195, signal 694660/842859 (executing program) 2021/02/27 12:13:39 fetching corpus: 22245, signal 695195/842859 (executing program) 2021/02/27 12:13:40 fetching corpus: 22295, signal 695655/842859 (executing program) 2021/02/27 12:13:40 fetching corpus: 22345, signal 696053/842859 (executing program) 2021/02/27 12:13:40 fetching corpus: 22395, signal 696288/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22445, signal 696673/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22495, signal 697261/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22545, signal 698049/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22595, signal 698371/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22645, signal 698846/842861 (executing program) 2021/02/27 12:13:40 fetching corpus: 22695, signal 699350/842861 (executing program) 2021/02/27 12:13:41 fetching corpus: 22745, signal 699795/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 22795, signal 700284/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 22845, signal 700628/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 22895, signal 700961/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 22945, signal 701228/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 22995, signal 701595/842868 (executing program) 2021/02/27 12:13:41 fetching corpus: 23045, signal 701886/842869 (executing program) 2021/02/27 12:13:41 fetching corpus: 23095, signal 702221/842869 (executing program) 2021/02/27 12:13:42 fetching corpus: 23145, signal 702528/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23195, signal 703072/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23245, signal 703485/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23295, signal 703915/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23345, signal 704208/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23395, signal 704690/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23445, signal 705044/842886 (executing program) 2021/02/27 12:13:42 fetching corpus: 23495, signal 705420/842886 (executing program) 2021/02/27 12:13:43 fetching corpus: 23545, signal 705721/842886 (executing program) 2021/02/27 12:13:43 fetching corpus: 23595, signal 706135/842887 (executing program) 2021/02/27 12:13:43 fetching corpus: 23645, signal 706378/842888 (executing program) 2021/02/27 12:13:43 fetching corpus: 23695, signal 706903/842888 (executing program) 2021/02/27 12:13:43 fetching corpus: 23745, signal 707270/842888 (executing program) 2021/02/27 12:13:43 fetching corpus: 23795, signal 707749/842888 (executing program) 2021/02/27 12:13:43 fetching corpus: 23845, signal 708126/842888 (executing program) 2021/02/27 12:13:43 fetching corpus: 23895, signal 708536/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 23945, signal 708834/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 23995, signal 709257/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 24045, signal 709716/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 24095, signal 710011/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 24145, signal 710394/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 24195, signal 710838/842893 (executing program) 2021/02/27 12:13:44 fetching corpus: 24245, signal 711303/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24295, signal 711658/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24345, signal 711993/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24395, signal 712429/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24445, signal 712821/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24495, signal 713187/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24545, signal 713558/842893 (executing program) 2021/02/27 12:13:45 fetching corpus: 24595, signal 714185/842893 (executing program) 2021/02/27 12:13:46 fetching corpus: 24645, signal 714502/842893 (executing program) 2021/02/27 12:13:46 fetching corpus: 24695, signal 714849/842893 (executing program) 2021/02/27 12:13:46 fetching corpus: 24745, signal 715273/842893 (executing program) 2021/02/27 12:13:46 fetching corpus: 24795, signal 715804/842893 (executing program) 2021/02/27 12:13:46 fetching corpus: 24845, signal 716269/842894 (executing program) 2021/02/27 12:13:46 fetching corpus: 24895, signal 716690/842894 (executing program) 2021/02/27 12:13:46 fetching corpus: 24945, signal 716998/842894 (executing program) 2021/02/27 12:13:47 fetching corpus: 24995, signal 717286/842894 (executing program) 2021/02/27 12:13:47 fetching corpus: 25045, signal 717578/842894 (executing program) 2021/02/27 12:13:47 fetching corpus: 25095, signal 717897/842896 (executing program) 2021/02/27 12:13:47 fetching corpus: 25145, signal 718210/842896 (executing program) 2021/02/27 12:13:47 fetching corpus: 25195, signal 718616/842898 (executing program) 2021/02/27 12:13:47 fetching corpus: 25245, signal 718914/842898 (executing program) 2021/02/27 12:13:47 fetching corpus: 25295, signal 719275/842898 (executing program) 2021/02/27 12:13:47 fetching corpus: 25345, signal 719504/842898 (executing program) 2021/02/27 12:13:47 fetching corpus: 25395, signal 720058/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25445, signal 720484/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25495, signal 720762/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25545, signal 721071/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25595, signal 721407/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25645, signal 721756/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25695, signal 721995/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25745, signal 722417/842899 (executing program) 2021/02/27 12:13:48 fetching corpus: 25795, signal 722680/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 25845, signal 723107/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 25895, signal 723571/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 25945, signal 723891/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 25995, signal 724172/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 26045, signal 724543/842899 (executing program) 2021/02/27 12:13:49 fetching corpus: 26095, signal 724888/842905 (executing program) 2021/02/27 12:13:49 fetching corpus: 26145, signal 725271/842905 (executing program) 2021/02/27 12:13:50 fetching corpus: 26195, signal 725564/842905 (executing program) 2021/02/27 12:13:50 fetching corpus: 26245, signal 725885/842905 (executing program) 2021/02/27 12:13:50 fetching corpus: 26295, signal 726234/842905 (executing program) 2021/02/27 12:13:50 fetching corpus: 26345, signal 726607/842905 (executing program) 2021/02/27 12:13:50 fetching corpus: 26395, signal 727055/842906 (executing program) 2021/02/27 12:13:50 fetching corpus: 26445, signal 727477/842906 (executing program) 2021/02/27 12:13:50 fetching corpus: 26495, signal 727726/842906 (executing program) 2021/02/27 12:13:50 fetching corpus: 26545, signal 728081/842906 (executing program) 2021/02/27 12:13:50 fetching corpus: 26595, signal 728345/842906 (executing program) 2021/02/27 12:13:51 fetching corpus: 26645, signal 728668/842906 (executing program) 2021/02/27 12:13:51 fetching corpus: 26695, signal 728891/842906 (executing program) 2021/02/27 12:13:51 fetching corpus: 26745, signal 729118/842906 (executing program) 2021/02/27 12:13:51 fetching corpus: 26795, signal 729669/842915 (executing program) 2021/02/27 12:13:51 fetching corpus: 26845, signal 730027/842915 (executing program) 2021/02/27 12:13:51 fetching corpus: 26895, signal 730490/842915 (executing program) 2021/02/27 12:13:51 fetching corpus: 26945, signal 731528/843645 (executing program) 2021/02/27 12:13:51 fetching corpus: 26995, signal 731821/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27045, signal 732158/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27095, signal 732419/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27145, signal 732763/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27195, signal 733062/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27245, signal 733514/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27295, signal 733842/843647 (executing program) 2021/02/27 12:13:52 fetching corpus: 27345, signal 734170/843648 (executing program) 2021/02/27 12:13:53 fetching corpus: 27395, signal 734505/843648 (executing program) 2021/02/27 12:13:53 fetching corpus: 27445, signal 734753/843648 (executing program) 2021/02/27 12:13:53 fetching corpus: 27495, signal 735025/843648 (executing program) 2021/02/27 12:13:53 fetching corpus: 27545, signal 735356/843651 (executing program) 2021/02/27 12:13:53 fetching corpus: 27595, signal 735743/843651 (executing program) 2021/02/27 12:13:53 fetching corpus: 27645, signal 735981/843651 (executing program) 2021/02/27 12:13:53 fetching corpus: 27695, signal 736256/843651 (executing program) 2021/02/27 12:13:53 fetching corpus: 27745, signal 736699/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 27795, signal 737032/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 27845, signal 737394/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 27895, signal 737633/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 27945, signal 737972/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 27995, signal 738347/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 28045, signal 738670/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 28095, signal 738833/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 28145, signal 739071/843651 (executing program) 2021/02/27 12:13:54 fetching corpus: 28195, signal 739368/843651 (executing program) 2021/02/27 12:13:55 fetching corpus: 28245, signal 739707/843651 (executing program) 2021/02/27 12:13:55 fetching corpus: 28295, signal 740033/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28345, signal 740306/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28395, signal 740796/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28445, signal 741200/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28495, signal 741441/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28545, signal 741695/843654 (executing program) 2021/02/27 12:13:55 fetching corpus: 28595, signal 742018/843655 (executing program) 2021/02/27 12:13:56 fetching corpus: 28645, signal 742404/843655 (executing program) 2021/02/27 12:13:56 fetching corpus: 28695, signal 742673/843655 (executing program) 2021/02/27 12:13:56 fetching corpus: 28745, signal 742991/843655 (executing program) 2021/02/27 12:13:56 fetching corpus: 28795, signal 743316/843655 (executing program) 2021/02/27 12:13:56 fetching corpus: 28845, signal 743740/843715 (executing program) 2021/02/27 12:13:56 fetching corpus: 28895, signal 744155/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 28945, signal 744414/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 28995, signal 744701/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29045, signal 745159/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29095, signal 745461/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29145, signal 745753/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29195, signal 746090/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29245, signal 746444/843715 (executing program) 2021/02/27 12:13:57 fetching corpus: 29295, signal 746708/843716 (executing program) 2021/02/27 12:13:57 fetching corpus: 29345, signal 746907/843716 (executing program) 2021/02/27 12:13:58 fetching corpus: 29395, signal 747224/843716 (executing program) 2021/02/27 12:13:58 fetching corpus: 29445, signal 747459/843716 (executing program) 2021/02/27 12:13:58 fetching corpus: 29495, signal 747790/843716 (executing program) 2021/02/27 12:13:58 fetching corpus: 29545, signal 748080/843718 (executing program) 2021/02/27 12:13:58 fetching corpus: 29595, signal 748332/843718 (executing program) 2021/02/27 12:13:58 fetching corpus: 29645, signal 748629/843718 (executing program) 2021/02/27 12:13:58 fetching corpus: 29695, signal 749005/843718 (executing program) 2021/02/27 12:13:58 fetching corpus: 29745, signal 749341/843718 (executing program) 2021/02/27 12:13:58 fetching corpus: 29795, signal 749691/843718 (executing program) 2021/02/27 12:13:59 fetching corpus: 29845, signal 749954/843718 (executing program) 2021/02/27 12:13:59 fetching corpus: 29895, signal 750227/843722 (executing program) 2021/02/27 12:13:59 fetching corpus: 29945, signal 750507/843722 (executing program) 2021/02/27 12:13:59 fetching corpus: 29995, signal 750839/843726 (executing program) 2021/02/27 12:13:59 fetching corpus: 30045, signal 751026/843726 (executing program) 2021/02/27 12:13:59 fetching corpus: 30095, signal 751271/843726 (executing program) 2021/02/27 12:13:59 fetching corpus: 30145, signal 751621/843726 (executing program) 2021/02/27 12:13:59 fetching corpus: 30195, signal 755314/843726 (executing program) 2021/02/27 12:13:59 fetching corpus: 30245, signal 755787/843726 (executing program) 2021/02/27 12:14:00 fetching corpus: 30295, signal 756073/843726 (executing program) 2021/02/27 12:14:00 fetching corpus: 30345, signal 756264/843739 (executing program) 2021/02/27 12:14:00 fetching corpus: 30395, signal 756552/843739 (executing program) 2021/02/27 12:14:00 fetching corpus: 30445, signal 756819/843739 (executing program) 2021/02/27 12:14:00 fetching corpus: 30495, signal 757163/843739 (executing program) 2021/02/27 12:14:00 fetching corpus: 30545, signal 757461/843740 (executing program) 2021/02/27 12:14:01 fetching corpus: 30595, signal 757747/843740 (executing program) 2021/02/27 12:14:01 fetching corpus: 30645, signal 758113/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30695, signal 758479/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30745, signal 758781/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30795, signal 759051/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30845, signal 759985/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30895, signal 760230/843741 (executing program) 2021/02/27 12:14:01 fetching corpus: 30945, signal 760496/843742 (executing program) 2021/02/27 12:14:01 fetching corpus: 30995, signal 760933/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31045, signal 761239/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31095, signal 761581/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31145, signal 761789/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31195, signal 762027/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31245, signal 762270/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31295, signal 762582/843742 (executing program) 2021/02/27 12:14:02 fetching corpus: 31345, signal 762869/843743 (executing program) 2021/02/27 12:14:02 fetching corpus: 31395, signal 763140/843743 (executing program) 2021/02/27 12:14:02 fetching corpus: 31445, signal 763353/843743 (executing program) 2021/02/27 12:14:03 fetching corpus: 31495, signal 763659/843743 (executing program) 2021/02/27 12:14:03 fetching corpus: 31545, signal 763948/843743 (executing program) 2021/02/27 12:14:03 fetching corpus: 31595, signal 764088/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31645, signal 764308/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31695, signal 764687/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31745, signal 765223/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31795, signal 765478/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31845, signal 765670/843744 (executing program) 2021/02/27 12:14:03 fetching corpus: 31895, signal 765964/843744 (executing program) 2021/02/27 12:14:04 fetching corpus: 31945, signal 766182/843744 (executing program) 2021/02/27 12:14:04 fetching corpus: 31995, signal 766557/843744 (executing program) 2021/02/27 12:14:04 fetching corpus: 32045, signal 766912/843745 (executing program) 2021/02/27 12:14:04 fetching corpus: 32095, signal 767328/843749 (executing program) 2021/02/27 12:14:04 fetching corpus: 32145, signal 767675/843749 (executing program) 2021/02/27 12:14:04 fetching corpus: 32195, signal 767900/843749 (executing program) 2021/02/27 12:14:05 fetching corpus: 32245, signal 768167/843749 (executing program) 2021/02/27 12:14:05 fetching corpus: 32295, signal 768419/843750 (executing program) 2021/02/27 12:14:05 fetching corpus: 32345, signal 768734/843750 (executing program) 2021/02/27 12:14:05 fetching corpus: 32395, signal 768972/843750 (executing program) 2021/02/27 12:14:05 fetching corpus: 32445, signal 769226/843750 (executing program) 2021/02/27 12:14:05 fetching corpus: 32495, signal 769546/843750 (executing program) 2021/02/27 12:14:05 fetching corpus: 32545, signal 769788/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32595, signal 770037/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32645, signal 770213/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32695, signal 770501/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32745, signal 770702/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32795, signal 770907/843750 (executing program) 2021/02/27 12:14:06 fetching corpus: 32845, signal 771435/843751 (executing program) 2021/02/27 12:14:06 fetching corpus: 32895, signal 771636/843752 (executing program) 2021/02/27 12:14:06 fetching corpus: 32945, signal 771885/843752 (executing program) 2021/02/27 12:14:06 fetching corpus: 32995, signal 772090/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33045, signal 772397/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33095, signal 772749/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33145, signal 773067/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33195, signal 773326/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33245, signal 773549/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33295, signal 773833/843752 (executing program) 2021/02/27 12:14:07 fetching corpus: 33345, signal 774229/843762 (executing program) 2021/02/27 12:14:07 fetching corpus: 33395, signal 774606/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33445, signal 774796/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33495, signal 775024/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33545, signal 775317/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33595, signal 775546/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33645, signal 775807/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33695, signal 776002/843762 (executing program) 2021/02/27 12:14:08 fetching corpus: 33745, signal 776207/843763 (executing program) 2021/02/27 12:14:08 fetching corpus: 33795, signal 776865/843763 (executing program) 2021/02/27 12:14:09 fetching corpus: 33845, signal 777248/843763 (executing program) 2021/02/27 12:14:09 fetching corpus: 33895, signal 777568/843769 (executing program) 2021/02/27 12:14:09 fetching corpus: 33945, signal 777832/843770 (executing program) 2021/02/27 12:14:09 fetching corpus: 33995, signal 778055/843770 (executing program) 2021/02/27 12:14:09 fetching corpus: 34045, signal 778291/843770 (executing program) 2021/02/27 12:14:09 fetching corpus: 34095, signal 778547/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34145, signal 778777/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34195, signal 779022/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34245, signal 779347/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34295, signal 779580/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34345, signal 779819/843770 (executing program) 2021/02/27 12:14:10 fetching corpus: 34395, signal 780092/843772 (executing program) 2021/02/27 12:14:10 fetching corpus: 34445, signal 780344/843773 (executing program) 2021/02/27 12:14:10 fetching corpus: 34495, signal 780698/843773 (executing program) 2021/02/27 12:14:11 fetching corpus: 34545, signal 781098/843773 (executing program) 2021/02/27 12:14:11 fetching corpus: 34595, signal 781333/843773 (executing program) 2021/02/27 12:14:11 fetching corpus: 34645, signal 781643/843775 (executing program) 2021/02/27 12:14:11 fetching corpus: 34694, signal 782010/843777 (executing program) 2021/02/27 12:14:11 fetching corpus: 34744, signal 782224/843778 (executing program) 2021/02/27 12:14:11 fetching corpus: 34794, signal 782480/843785 (executing program) 2021/02/27 12:14:11 fetching corpus: 34844, signal 782822/843785 (executing program) 2021/02/27 12:14:11 fetching corpus: 34894, signal 783042/843792 (executing program) 2021/02/27 12:14:11 fetching corpus: 34944, signal 783375/843792 (executing program) 2021/02/27 12:14:12 fetching corpus: 34994, signal 783615/843792 (executing program) 2021/02/27 12:14:12 fetching corpus: 35044, signal 783847/843792 (executing program) 2021/02/27 12:14:12 fetching corpus: 35094, signal 784040/843792 (executing program) 2021/02/27 12:14:12 fetching corpus: 35144, signal 784393/843792 (executing program) 2021/02/27 12:14:12 fetching corpus: 35194, signal 784682/843796 (executing program) 2021/02/27 12:14:12 fetching corpus: 35244, signal 785015/843797 (executing program) 2021/02/27 12:14:12 fetching corpus: 35294, signal 785192/843843 (executing program) 2021/02/27 12:14:12 fetching corpus: 35344, signal 785430/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35394, signal 785828/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35444, signal 786044/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35494, signal 786373/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35544, signal 786601/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35594, signal 786890/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35644, signal 787191/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35694, signal 787460/843843 (executing program) 2021/02/27 12:14:13 fetching corpus: 35744, signal 787751/843843 (executing program) 2021/02/27 12:14:14 fetching corpus: 35794, signal 788025/843843 (executing program) 2021/02/27 12:14:14 fetching corpus: 35844, signal 788295/843843 (executing program) 2021/02/27 12:14:14 fetching corpus: 35894, signal 788600/843843 (executing program) 2021/02/27 12:14:14 fetching corpus: 35944, signal 788828/843846 (executing program) 2021/02/27 12:14:14 fetching corpus: 35994, signal 789194/843847 (executing program) 2021/02/27 12:14:14 fetching corpus: 36044, signal 789436/843848 (executing program) 2021/02/27 12:14:15 fetching corpus: 36094, signal 789703/843848 (executing program) 2021/02/27 12:14:15 fetching corpus: 36144, signal 789934/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36194, signal 790138/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36244, signal 790396/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36294, signal 790567/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36344, signal 790750/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36394, signal 791020/843850 (executing program) 2021/02/27 12:14:15 fetching corpus: 36444, signal 791328/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36494, signal 791673/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36544, signal 791945/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36594, signal 792175/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36644, signal 792390/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36694, signal 792719/843850 (executing program) 2021/02/27 12:14:16 fetching corpus: 36744, signal 793066/843852 (executing program) 2021/02/27 12:14:16 fetching corpus: 36794, signal 793310/843852 (executing program) 2021/02/27 12:14:17 fetching corpus: 36844, signal 793593/843852 (executing program) 2021/02/27 12:14:17 fetching corpus: 36894, signal 793761/843852 (executing program) 2021/02/27 12:14:17 fetching corpus: 36944, signal 793991/843855 (executing program) 2021/02/27 12:14:17 fetching corpus: 36994, signal 794258/843855 (executing program) 2021/02/27 12:14:17 fetching corpus: 37044, signal 794478/843855 (executing program) 2021/02/27 12:14:17 fetching corpus: 37094, signal 794745/843861 (executing program) 2021/02/27 12:14:17 fetching corpus: 37144, signal 794932/843861 (executing program) 2021/02/27 12:14:17 fetching corpus: 37194, signal 795130/843861 (executing program) 2021/02/27 12:14:17 fetching corpus: 37244, signal 795337/843873 (executing program) 2021/02/27 12:14:18 fetching corpus: 37294, signal 795573/843873 (executing program) 2021/02/27 12:14:18 fetching corpus: 37344, signal 795856/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37394, signal 796016/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37444, signal 796405/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37494, signal 796706/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37544, signal 796947/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37594, signal 797175/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37644, signal 797354/843874 (executing program) 2021/02/27 12:14:18 fetching corpus: 37694, signal 797675/843874 (executing program) 2021/02/27 12:14:19 fetching corpus: 37744, signal 797896/843874 (executing program) 2021/02/27 12:14:19 fetching corpus: 37794, signal 798188/843874 (executing program) 2021/02/27 12:14:19 fetching corpus: 37844, signal 798417/843881 (executing program) 2021/02/27 12:14:19 fetching corpus: 37894, signal 798745/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 37944, signal 798978/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 37994, signal 799251/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 38044, signal 799553/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 38094, signal 800022/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 38144, signal 800275/843883 (executing program) 2021/02/27 12:14:20 fetching corpus: 38194, signal 800542/843887 (executing program) 2021/02/27 12:14:20 fetching corpus: 38244, signal 800845/843888 (executing program) 2021/02/27 12:14:20 fetching corpus: 38294, signal 801059/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38344, signal 801382/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38394, signal 801678/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38444, signal 801881/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38494, signal 802341/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38544, signal 802544/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38594, signal 802880/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38644, signal 803231/843888 (executing program) 2021/02/27 12:14:21 fetching corpus: 38694, signal 803438/843888 (executing program) 2021/02/27 12:14:22 fetching corpus: 38744, signal 803630/843888 (executing program) 2021/02/27 12:14:22 fetching corpus: 38794, signal 803882/843888 (executing program) 2021/02/27 12:14:22 fetching corpus: 38844, signal 804013/843888 (executing program) 2021/02/27 12:14:22 fetching corpus: 38894, signal 804198/843888 (executing program) 2021/02/27 12:14:22 fetching corpus: 38944, signal 804508/843889 (executing program) 2021/02/27 12:14:22 fetching corpus: 38994, signal 804773/843890 (executing program) 2021/02/27 12:14:22 fetching corpus: 39044, signal 804981/843890 (executing program) 2021/02/27 12:14:22 fetching corpus: 39094, signal 805219/843890 (executing program) 2021/02/27 12:14:22 fetching corpus: 39144, signal 805473/843890 (executing program) [ 194.052186][ T3219] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.058548][ T3219] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/27 12:14:23 fetching corpus: 39194, signal 805672/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39244, signal 805898/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39294, signal 806100/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39344, signal 806301/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39394, signal 806613/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39444, signal 806795/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39494, signal 807152/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39544, signal 807342/843890 (executing program) 2021/02/27 12:14:23 fetching corpus: 39594, signal 807503/843890 (executing program) 2021/02/27 12:14:24 fetching corpus: 39644, signal 807711/843890 (executing program) 2021/02/27 12:14:24 fetching corpus: 39694, signal 807910/843890 (executing program) 2021/02/27 12:14:24 fetching corpus: 39744, signal 808214/843890 (executing program) 2021/02/27 12:14:24 fetching corpus: 39794, signal 808789/843892 (executing program) 2021/02/27 12:14:24 fetching corpus: 39844, signal 808966/843892 (executing program) 2021/02/27 12:14:24 fetching corpus: 39894, signal 809189/843893 (executing program) 2021/02/27 12:14:25 fetching corpus: 39944, signal 809458/843893 (executing program) 2021/02/27 12:14:25 fetching corpus: 39994, signal 809764/843893 (executing program) 2021/02/27 12:14:25 fetching corpus: 40044, signal 809924/843893 (executing program) 2021/02/27 12:14:25 fetching corpus: 40094, signal 810157/843893 (executing program) 2021/02/27 12:14:25 fetching corpus: 40144, signal 810392/843895 (executing program) 2021/02/27 12:14:25 fetching corpus: 40194, signal 810616/843895 (executing program) 2021/02/27 12:14:25 fetching corpus: 40244, signal 810882/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40294, signal 811209/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40344, signal 811409/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40394, signal 811675/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40444, signal 811853/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40494, signal 812100/843895 (executing program) 2021/02/27 12:14:26 fetching corpus: 40544, signal 812342/843896 (executing program) 2021/02/27 12:14:26 fetching corpus: 40594, signal 812586/843896 (executing program) 2021/02/27 12:14:26 fetching corpus: 40644, signal 812928/843896 (executing program) 2021/02/27 12:14:27 fetching corpus: 40694, signal 813199/843896 (executing program) 2021/02/27 12:14:27 fetching corpus: 40744, signal 813429/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 40794, signal 813644/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 40844, signal 813942/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 40894, signal 814157/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 40944, signal 814366/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 40994, signal 814600/843903 (executing program) 2021/02/27 12:14:27 fetching corpus: 41044, signal 814769/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41094, signal 815042/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41144, signal 815252/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41194, signal 815394/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41244, signal 815568/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41294, signal 815721/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41344, signal 815934/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41394, signal 816139/843903 (executing program) 2021/02/27 12:14:28 fetching corpus: 41444, signal 816294/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41494, signal 816774/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41544, signal 817077/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41594, signal 817292/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41644, signal 817533/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41694, signal 817692/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41744, signal 817996/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41794, signal 818197/843903 (executing program) 2021/02/27 12:14:29 fetching corpus: 41844, signal 818400/843903 (executing program) 2021/02/27 12:14:30 fetching corpus: 41894, signal 818566/843903 (executing program) 2021/02/27 12:14:30 fetching corpus: 41944, signal 818794/843903 (executing program) 2021/02/27 12:14:30 fetching corpus: 41994, signal 819005/843903 (executing program) 2021/02/27 12:14:30 fetching corpus: 42044, signal 819180/843903 (executing program) 2021/02/27 12:14:30 fetching corpus: 42094, signal 819447/843941 (executing program) 2021/02/27 12:14:30 fetching corpus: 42144, signal 819661/843941 (executing program) 2021/02/27 12:14:30 fetching corpus: 42194, signal 819842/843941 (executing program) 2021/02/27 12:14:31 fetching corpus: 42228, signal 819937/843941 (executing program) 2021/02/27 12:14:31 fetching corpus: 42228, signal 819937/843941 (executing program) 2021/02/27 12:14:32 starting 6 fuzzer processes 12:14:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067d932378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef236393a79e67ff525f2812a0f83ea1315b9532f3af2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe50a73a66faff77be062c5d7d8b03e5c67d63192e8f8e56ce58", 0x88}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 204.075460][ T36] audit: type=1400 audit(1614428072.983:8): avc: denied { execmem } for pid=8380 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 12:14:33 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000ec0)={@empty, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 12:14:33 executing program 2: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 12:14:33 executing program 3: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000002580), 0x0) 12:14:33 executing program 4: clone(0x8c300f00, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)='(') 12:14:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003640)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 205.487987][ T8381] IPVS: ftp: loaded support on port[0] = 21 [ 205.702173][ T8383] IPVS: ftp: loaded support on port[0] = 21 [ 205.977454][ T8385] IPVS: ftp: loaded support on port[0] = 21 [ 206.117187][ T8381] chnl_net:caif_netlink_parms(): no params data found [ 206.185481][ T8383] chnl_net:caif_netlink_parms(): no params data found [ 206.239081][ T8387] IPVS: ftp: loaded support on port[0] = 21 [ 206.533510][ T8381] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.542082][ T8381] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.544292][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 206.551343][ T8381] device bridge_slave_0 entered promiscuous mode [ 206.565145][ T8383] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.572313][ T8383] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.580673][ T8383] device bridge_slave_0 entered promiscuous mode [ 206.592695][ T8381] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.600452][ T8381] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.608128][ T8381] device bridge_slave_1 entered promiscuous mode [ 206.690647][ T8383] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.697768][ T8383] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.753628][ T8383] device bridge_slave_1 entered promiscuous mode [ 206.854247][ T8381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.867612][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 206.869326][ T8385] chnl_net:caif_netlink_parms(): no params data found [ 206.895940][ T8381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.934550][ T8383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.948074][ T8383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.971740][ T8381] team0: Port device team_slave_0 added [ 207.014530][ T8381] team0: Port device team_slave_1 added [ 207.055636][ T8383] team0: Port device team_slave_0 added [ 207.068242][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.076229][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.102891][ T8381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.119947][ T8381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.126907][ T8381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.152936][ T8381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.170838][ T8383] team0: Port device team_slave_1 added [ 207.263355][ T8381] device hsr_slave_0 entered promiscuous mode [ 207.272615][ T8381] device hsr_slave_1 entered promiscuous mode [ 207.286017][ T8385] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.294490][ T8385] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.303731][ T8385] device bridge_slave_0 entered promiscuous mode [ 207.339975][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.346943][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.374605][ T8383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.386330][ T8385] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.394329][ T8385] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.402627][ T8385] device bridge_slave_1 entered promiscuous mode [ 207.410528][ T4821] Bluetooth: hci0: command 0x0409 tx timeout [ 207.482202][ T8383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.503901][ T8383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.531537][ T8383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.546988][ T8385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.608758][ T8385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.649235][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 207.662280][ T8387] chnl_net:caif_netlink_parms(): no params data found [ 207.694425][ T8385] team0: Port device team_slave_0 added [ 207.704983][ T8385] team0: Port device team_slave_1 added [ 207.735919][ T8383] device hsr_slave_0 entered promiscuous mode [ 207.746479][ T8383] device hsr_slave_1 entered promiscuous mode [ 207.754318][ T8383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.763539][ T8383] Cannot create hsr debugfs directory [ 207.828474][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 207.877019][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.884569][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.912151][ T8385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.923664][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 207.926717][ T8385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.939294][ T8385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.965376][ T8385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.027560][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 208.129378][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 208.154457][ T8385] device hsr_slave_0 entered promiscuous mode [ 208.162794][ T8385] device hsr_slave_1 entered promiscuous mode [ 208.170657][ T8385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.178242][ T8385] Cannot create hsr debugfs directory [ 208.287882][ T8387] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.298493][ T8387] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.307134][ T8387] device bridge_slave_0 entered promiscuous mode [ 208.326182][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.336136][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.345303][ T8403] device bridge_slave_0 entered promiscuous mode [ 208.355824][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.363540][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.371470][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 208.374422][ T8403] device bridge_slave_1 entered promiscuous mode [ 208.404356][ T8387] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.411892][ T8387] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.420244][ T8387] device bridge_slave_1 entered promiscuous mode [ 208.492957][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.508315][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.519708][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.527639][ T8389] device bridge_slave_0 entered promiscuous mode [ 208.536666][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.545248][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.553720][ T8389] device bridge_slave_1 entered promiscuous mode [ 208.581839][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.616991][ T8387] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.630182][ T8387] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.652398][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.687601][ T8403] team0: Port device team_slave_0 added [ 208.689331][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 208.696033][ T8403] team0: Port device team_slave_1 added [ 208.713929][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.735771][ T8387] team0: Port device team_slave_0 added [ 208.773658][ T8381] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.789289][ T8387] team0: Port device team_slave_1 added [ 208.797456][ T8389] team0: Port device team_slave_0 added [ 208.812686][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.821023][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.847810][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.866695][ T8381] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.888695][ T8389] team0: Port device team_slave_1 added [ 208.896322][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.904745][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.931929][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.951451][ T8381] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 208.990175][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.997140][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.023643][ T8387] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.035848][ T8381] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.046124][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.058613][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.085761][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.116189][ T8387] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.123401][ T8387] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.149382][ T8387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.191560][ T8387] device hsr_slave_0 entered promiscuous mode [ 209.198806][ T8387] device hsr_slave_1 entered promiscuous mode [ 209.206301][ T8387] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.214843][ T8387] Cannot create hsr debugfs directory [ 209.232974][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.240417][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.266978][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.331322][ T8403] device hsr_slave_0 entered promiscuous mode [ 209.341191][ T8403] device hsr_slave_1 entered promiscuous mode [ 209.348495][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.356302][ T8403] Cannot create hsr debugfs directory [ 209.373591][ T8383] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.410598][ T8383] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.452068][ T8389] device hsr_slave_0 entered promiscuous mode [ 209.458823][ T8389] device hsr_slave_1 entered promiscuous mode [ 209.466017][ T8389] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.473814][ T8389] Cannot create hsr debugfs directory [ 209.483802][ T8383] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.498217][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 209.499628][ T8383] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.664741][ T8385] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.726114][ T8385] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.733687][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 209.776602][ T8385] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.801182][ T8385] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.913767][ T8403] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.956615][ T8381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.970024][ T9559] Bluetooth: hci2: command 0x041b tx timeout [ 209.976696][ T8403] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.006663][ T8403] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.015876][ T8403] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.036950][ T8381] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.066197][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.076064][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.091518][ T8383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.130212][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.150215][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.158750][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.166017][ T9559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.175459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.188891][ T8387] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.211142][ T9559] Bluetooth: hci3: command 0x041b tx timeout [ 210.227797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.236656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.245873][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.253025][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.260828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.268431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.291870][ T8387] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.324809][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.346835][ T8383] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.363645][ T8387] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.375657][ T8387] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.410461][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.421647][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.430346][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.438619][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.448130][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.468596][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 210.496208][ T8381] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.508876][ T8381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.523069][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.532232][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.541463][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.550519][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.557554][ T9559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.565563][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.574438][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.583942][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.592482][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.604200][ T8385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.640499][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.648905][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.657701][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.666863][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.675971][ T9559] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.683093][ T9559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.693123][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.748083][ T8383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.763416][ T8383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.774331][ T9560] Bluetooth: hci5: command 0x041b tx timeout [ 210.779431][ T8389] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.793559][ T8389] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.807865][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.817164][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.831642][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.843558][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.852522][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.861449][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.871706][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.881033][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.889604][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.917417][ T8385] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.925089][ T8389] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.945746][ T8389] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.958436][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.970923][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.978453][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.986779][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.994950][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.003242][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.040446][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.051171][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.061916][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.068991][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.077392][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.086348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.095906][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.103034][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.113626][ T8381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.123095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.151346][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.189431][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.209568][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.218375][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.228559][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.237056][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.246449][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.256080][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.277377][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.295675][ T8387] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.307544][ T8383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.321196][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.340012][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.389570][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.398194][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.412348][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.419498][ T9559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.428375][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.437528][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.446464][ T9559] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.453563][ T9559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.462189][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.471641][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.480807][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.489011][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.498152][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.507096][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.516151][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.524332][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.536644][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.545534][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.560992][ T8387] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.571731][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 211.595195][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.607479][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.616821][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.627754][ T8385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.676396][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.690238][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.698762][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.710418][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.718703][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.727245][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.735356][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.744694][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.753789][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.767054][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.776280][ T2923] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.783423][ T2923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.791860][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.802195][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.809456][ T9560] Bluetooth: hci1: command 0x040f tx timeout [ 211.820700][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.828542][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.838663][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.847577][ T2923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.866130][ T8381] device veth0_vlan entered promiscuous mode [ 211.914388][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.923951][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.941152][ T9560] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.948226][ T9560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.965380][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.976501][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.985747][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.994933][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.006832][ T8383] device veth0_vlan entered promiscuous mode [ 212.029790][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.038215][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.046722][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.056970][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.072737][ T8385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.079905][ T9560] Bluetooth: hci2: command 0x040f tx timeout [ 212.092895][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.107055][ T8383] device veth1_vlan entered promiscuous mode [ 212.126968][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.138079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.151440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.162435][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.173962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.185299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.199695][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.220955][ T8381] device veth1_vlan entered promiscuous mode [ 212.255514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.264223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.275857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.285516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.294571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.304358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.313450][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 212.329965][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.352412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.361720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.371705][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.381992][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.391545][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.400862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.441630][ T8383] device veth0_macvtap entered promiscuous mode [ 212.455676][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.464415][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.473918][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.484853][ T9560] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.491975][ T9560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.499946][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.508407][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.516944][ T9560] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.524066][ T9560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.532299][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.541111][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.549499][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.557833][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.573012][ T8387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.580265][ T2926] Bluetooth: hci4: command 0x040f tx timeout [ 212.604375][ T8383] device veth1_macvtap entered promiscuous mode [ 212.614001][ T8385] device veth0_vlan entered promiscuous mode [ 212.627220][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.636437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.645368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.653886][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.663206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.710011][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.718865][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.752700][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.762289][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.773587][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.782824][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.792164][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.802086][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.810883][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.825907][ T8385] device veth1_vlan entered promiscuous mode [ 212.838108][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.851758][ T8381] device veth0_macvtap entered promiscuous mode [ 212.859770][ T9560] Bluetooth: hci5: command 0x040f tx timeout [ 212.866170][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.875647][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.884489][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.892988][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.900621][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.910201][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.918738][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.926383][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.938348][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.956226][ T8381] device veth1_macvtap entered promiscuous mode [ 212.967193][ T8383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.980604][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.988637][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.997704][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.006979][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.017397][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.026112][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.036066][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.047461][ T8387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.093819][ T8383] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.105589][ T8383] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.119824][ T8383] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.128548][ T8383] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.146640][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.172235][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.185803][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.224107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.235111][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.245743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.260415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.276525][ T8381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.298095][ T8381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.312466][ T8381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.332270][ T8385] device veth0_macvtap entered promiscuous mode [ 213.360560][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.368929][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.377523][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.387354][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.397174][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.406256][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.415523][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.427201][ T8381] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.438541][ T8381] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.451491][ T8381] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.460500][ T8381] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.535226][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.544053][ T8385] device veth1_macvtap entered promiscuous mode [ 213.554574][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.564864][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.583782][ T8387] device veth0_vlan entered promiscuous mode [ 213.615622][ T8403] device veth0_vlan entered promiscuous mode [ 213.625645][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.647460][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.655692][ T9681] Bluetooth: hci0: command 0x0419 tx timeout [ 213.663584][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.672952][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.682597][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.690996][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.698621][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.707038][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.738466][ T8387] device veth1_vlan entered promiscuous mode [ 213.846627][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.868470][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.890019][ T9681] Bluetooth: hci1: command 0x0419 tx timeout [ 213.920319][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.941371][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.954329][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.972379][ T8403] device veth1_vlan entered promiscuous mode [ 214.006840][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.030297][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.038512][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.057331][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.076756][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.138890][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 214.146975][ T98] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.158181][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.182498][ T98] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.193467][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.213673][ T8385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.226131][ T8385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.238001][ T8385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.246646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.255418][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.265013][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.274384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.283626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.294433][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.303542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.312711][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.326179][ T8387] device veth0_macvtap entered promiscuous mode [ 214.370899][ T9560] Bluetooth: hci3: command 0x0419 tx timeout [ 214.386493][ T8387] device veth1_macvtap entered promiscuous mode [ 214.393975][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.408214][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.417952][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.427675][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.437899][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.456792][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.489788][ T8385] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.498533][ T8385] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.519512][ T8385] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.528233][ T8385] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.560253][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.568142][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.591710][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.605692][ T8389] device veth0_vlan entered promiscuous mode [ 214.613005][ T9560] Bluetooth: hci4: command 0x0419 tx timeout [ 214.628296][ T270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.634821][ T8403] device veth0_macvtap entered promiscuous mode [ 214.643719][ T270] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.679565][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.688573][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.700625][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.708367][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.721736][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.732875][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.743087][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.753600][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.763500][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.776026][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.788720][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.826856][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.835937][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.860950][ T98] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.869854][ T8403] device veth1_macvtap entered promiscuous mode [ 214.870168][ T98] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.879556][ T8389] device veth1_vlan entered promiscuous mode [ 214.905996][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.918251][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.929321][ T3129] Bluetooth: hci5: command 0x0419 tx timeout [ 214.949200][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 12:14:43 executing program 1: r0 = eventfd2(0x8001, 0x80001) read$eventfd(r0, &(0x7f00000001c0), 0x8) [ 214.979008][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.988833][ T8387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.016266][ T8387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.038182][ T8387] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.064043][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.075887][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:14:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x0, 0x8d05, 0x0, 0x6, 0x101}) [ 215.121324][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.148554][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.167919][ T9757] "struct vt_consize"->v_clin is ignored. Please report if you need this. 12:14:44 executing program 1: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)=[{0x0, 0x0, 0x4009}], 0x0, &(0x7f0000000980)) [ 215.254713][ T8387] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.278994][ T8387] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.287717][ T8387] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.339285][ T8387] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.425707][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.446947][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.470144][ T9773] loop1: detected capacity change from 64 to 0 [ 215.470246][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.502576][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.505665][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 215.513469][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.513490][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.544650][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.555901][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.566462][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.582503][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.612680][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.621973][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 215.622322][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.641098][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.650719][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.661324][ T9773] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 215.664823][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.680852][ T9781] ptrace attach of "/root/syz-executor.0"[9780] was attempted by "/root/syz-executor.0"[9781] [ 215.694496][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.697119][ T9773] UDF-fs: Scanning with blocksize 512 failed [ 215.704920][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.722398][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.734059][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 215.744296][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.756124][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 215.766157][ T9773] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 215.774272][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.784674][ T9773] UDF-fs: Scanning with blocksize 1024 failed [ 215.791226][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.824550][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 12:14:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x200004, &(0x7f0000001200)={[{@fat=@sys_immutable='sys_immutable'}, {@rodir='rodir'}, {@numtail='nonumtail=0'}]}) [ 215.834203][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.860605][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.902470][ T270] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.915330][ T270] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.933562][ T8389] device veth0_macvtap entered promiscuous mode [ 215.955906][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 215.972154][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.986640][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.998635][ T9773] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 216.008765][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.015994][ T9773] UDF-fs: Scanning with blocksize 2048 failed [ 216.034338][ T9789] FAT-fs (loop0): bogus number of reserved sectors [ 216.058228][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 216.072286][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.092682][ T9789] FAT-fs (loop0): Can't find a valid FAT filesystem [ 216.133437][ T9773] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 216.173023][ T8389] device veth1_macvtap entered promiscuous mode [ 216.205652][ T8403] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.211056][ T9773] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found 12:14:45 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) perf_event_open(&(0x7f0000940000)={0x4, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x6000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) syz_read_part_table(0x0, 0x0, 0x0) [ 216.246581][ T8403] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.270575][ T9773] UDF-fs: Scanning with blocksize 4096 failed [ 216.276675][ T9773] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 216.285580][ T8403] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.307081][ T8403] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 12:14:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x2908c66e}, 0x14}}, 0x0) [ 216.348381][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.378115][ T219] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.387399][ T219] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.426132][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.465924][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.492043][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.506828][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.519968][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.534144][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.547346][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.559981][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.571851][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.582714][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.594154][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.617739][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.645778][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.657894][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.709539][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.745434][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:14:45 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[], 0xfffffd28) lseek(r0, 0xfffffffffffffff8, 0x4) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 216.758021][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.770941][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.781440][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.792982][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.803827][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.815058][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.825401][ T8389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.836523][ T8389] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.864756][ T8389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.887043][ T219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.889307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.910881][ T219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.923364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.938525][ T8389] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 12:14:45 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) [ 216.973276][ T8389] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.003477][ T8389] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.023619][ T8389] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.064685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.176611][ T9837] loop0: detected capacity change from 1019 to 0 12:14:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffff) [ 217.271009][ T9837] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 217.313688][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.344344][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.390704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.413171][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.445712][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.461440][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.474617][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.509218][ T9681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.532444][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.582576][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.608776][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.665051][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.667179][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.685464][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.723580][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:14:46 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x16d219862d65e824) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) syz_mount_image$vfat(&(0x7f0000004c00)='vfat\x00', &(0x7f0000004c40)='./file0\x00', 0x3, 0x1, &(0x7f0000004cc0)=[{0x0}], 0x0, &(0x7f0000004d00)={[{@rodir='rodir'}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000480)) 12:14:46 executing program 4: syz_mount_image$udf(&(0x7f0000003a00)='udf\x00', &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, &(0x7f0000005e00), 0x0, &(0x7f0000005f00)={[{@mode={'mode'}}, {@lastblock={'lastblock'}}]}) 12:14:46 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:14:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x18, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 12:14:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x1598a55e, 0x0, 0x0, "866990ab1b2e4902d0f397f4861a8829bab7be"}) [ 217.917725][ T9888] FAT-fs (loop3): bogus number of reserved sectors [ 217.935017][ T9888] FAT-fs (loop3): Can't find a valid FAT filesystem [ 217.998834][ T9902] FAT-fs (loop3): bogus number of reserved sectors [ 218.006585][ T9902] FAT-fs (loop3): Can't find a valid FAT filesystem 12:14:47 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2, 0x18, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 12:14:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe9c, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x430, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x130, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "5d900c5676e0f843dbedddcfada6e7d54569ee560f3a705eb0ab700df0bb8491aafa990a8b0530a378c1086eeca06c79fedf4d2514082fa204e43051c926eee67fe98ae149dd98d5bc2b660e1b8052f3e536db71713363c99827ec43d16cc7716278b76d8006722bed15faffe929f1c231ea30fe49018d6f9b4e830b0ea2ebd7fab872b3dd"}, @NFTA_DATA_VALUE={0x1d, 0x1, "18272810237b631d6f2e124134ea6c2ccb1bdcb155903cc802"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x2f4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "83aa05249ea713921d308a4f303fedc89f7e1ca9305b11f1d9c8990bbffd043b4f132e63444d9ca9820ea5927610dd059c8a589ba2654e35e09fa68dadf1fc6b866746b6988401f34a56a64b928a1ce7ac0d1df5b84928b329f0bf442bbefb7895988b6951f23230ce2b646dbeb2ad7e5b4cd99a371626be3a0fe7e72b5b663460576591778217b231121b2735e000ebcbbc199f1aa59edbe6c95b8d31e49c288010899fe1e6069e06e49bef38cecc4a763f064a3d6c37b7f4"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "6e790f9f1ebef568757adc0cca100e11f62092b095182ef8dcb606c841cd88de08ede67d619fae5ed6a7ba6e8879686125aef9424828dac95cab63c3ace36fe9ddb08ad7b73742579a999f7eba35f518a132130a8209c2fd473ffa7472dfc2f7fd8e20d8f40b3dbc478d5368f598c019ab44d5d5b99483209ebb0dc9b33b9fbaccd0e7bc91faa47055093d3cfa570f0335d6cdab44f115aa35fe6733ae7ec14d926d1a1b17db5c3def7c68b3cd8a1eb73623fe935c54950116fccacffc"}, @NFTA_DATA_VALUE={0x6d, 0x1, "b9fc48bf4093bad8babbc2022a73ae31c21917f922b2db51a04f6bcc75657e0750749e13e67f84bd519aafd69d94ce89985c36b25251477994ae9ebaa311afae4f992d04d06d73e36c554658982796ee2db4c8f7d3c8b3375ecabb1fe3f945b7de985f376a3749e3f4"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x71, 0x1, "5bdb932e5d197c48f4d441c86fbb6e9f555226ab3eb071bf125ae4c69c0f0216c4da944b87b11d8e499ac506b4c722e5e70d078f0f4d472dce0ea093895a6578e8655ace605a256b41da1108a8b184e308a973354a454c42e0c4c22e84fc0bf76e8c72dbf6b691e2c8ca17cb58"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x30, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x6c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x974, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x970, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "078610bb2927102622d2379b8f8e138cdd7831a2399f85f9d34488d1598c859e2b97b5a438a5f8ff80b80213067ccea67b"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x895, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 12:14:47 executing program 2: syz_mount_image$iso9660(&(0x7f00000007c0)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB='norock,block=0x0080000000']) [ 218.173744][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found 12:14:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x5, 0x0, 0x1, 0x0, 0x101, 0x5}) [ 218.256996][ T9921] UDF-fs: Scanning with blocksize 512 failed [ 218.323536][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.365736][ T9921] UDF-fs: Scanning with blocksize 1024 failed [ 218.413216][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.449750][ T9921] UDF-fs: Scanning with blocksize 2048 failed [ 218.456319][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.464431][ T9921] UDF-fs: Scanning with blocksize 4096 failed [ 218.491893][ T9937] "struct vt_consize"->v_vlin is ignored. Please report if you need this. 12:14:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x400001cb, &(0x7f0000000100)}) 12:14:47 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xffeff024}, {0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x8, 0x301}, 0x14}}, 0x0) 12:14:47 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) unlink(&(0x7f00000013c0)='./file0\x00') 12:14:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, 0x0) 12:14:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00', r0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x31}, 0x14}}, 0x0) 12:14:47 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) [ 218.546435][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.546459][ T9921] UDF-fs: Scanning with blocksize 512 failed [ 218.547279][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.547300][ T9921] UDF-fs: Scanning with blocksize 1024 failed [ 218.547669][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.547690][ T9921] UDF-fs: Scanning with blocksize 2048 failed [ 218.548010][ T9921] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 218.548029][ T9921] UDF-fs: Scanning with blocksize 4096 failed [ 218.811361][ T9956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=9956 comm=syz-executor.3 [ 218.811511][ T9958] nbd: must specify a device to reconfigure [ 218.823564][ T9956] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=9956 comm=syz-executor.3 12:14:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001680), 0x5001, &(0x7f0000001780)) 12:14:47 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 12:14:47 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2}, 0x0) pipe(0x0) fsync(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x80000000001, 0x2, &(0x7f00000002c0)=[{0x0}, {0x0}]) 12:14:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') pread64(r0, 0x0, 0x0, 0xff) 12:14:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xfffffd28) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 219.034757][ T9963] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 219.086365][ T9970] fuse: Bad value for 'fd' [ 219.131590][ T9972] loop2: detected capacity change from 264192 to 0 [ 219.134682][ T9970] fuse: Bad value for 'fd' 12:14:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe9c, 0x3, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x434, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x130, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "5d900c5676e0f843dbedddcfada6e7d54569ee560f3a705eb0ab700df0bb8491aafa990a8b0530a378c1086eeca06c79fedf4d2514082fa204e43051c926eee67fe98ae149dd98d5bc2b660e1b8052f3e536db71713363c99827ec43d16cc7716278b76d8006722bed15faffe929f1c231ea30fe49018d6f9b4e830b0ea2ebd7fab872b3dd"}, @NFTA_DATA_VALUE={0x1d, 0x1, "18272810237b631d6f2e124134ea6c2ccb1bdcb155903cc802"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x2f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "83aa05249ea713921d308a4f303fedc89f7e1ca9305b11f1d9c8990bbffd043b4f132e63444d9ca9820ea5927610dd059c8a589ba2654e35e09fa68dadf1fc6b866746b6988401f34a56a64b928a1ce7ac0d1df5b84928b329f0bf442bbefb7895988b6951f23230ce2b646dbeb2ad7e5b4cd99a371626be3a0fe7e72b5b663460576591778217b231121b2735e000ebcbbc199f1aa59edbe6c95b8d31e49c288010899fe1e6069e06e49bef38cecc4a763f064a3d6c37b7f4"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xc1, 0x1, "6e790f9f1ebef568757adc0cca100e11f62092b095182ef8dcb606c841cd88de08ede67d619fae5ed6a7ba6e8879686125aef9424828dac95cab63c3ace36fe9ddb08ad7b73742579a999f7eba35f518a132130a8209c2fd473ffa7472dfc2f7fd8e20d8f40b3dbc478d5368f598c019ab44d5d5b99483209ebb0dc9b33b9fbaccd0e7bc91faa47055093d3cfa570f0335d6cdab44f115aa35fe6733ae7ec14d926d1a1b17db5c3def7c68b3cd8a1eb73623fe935c54950116fccacffc"}, @NFTA_DATA_VALUE={0x6d, 0x1, "b9fc48bf4093bad8babbc2022a73ae31c21917f922b2db51a04f6bcc75657e0750749e13e67f84bd519aafd69d94ce89985c36b25251477994ae9ebaa311afae4f992d04d06d73e36c554658982796ee2db4c8f7d3c8b3375ecabb1fe3f945b7de985f376a3749e3f4"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VALUE={0x75, 0x1, "5bdb932e5d197c48f4d441c86fbb6e9f555226ab3eb071bf125ae4c69c0f0216c4da944b87b11d8e499ac506b4c722e5e70d078f0f4d472dce0ea093895a6578e8655ace605a256b41da1108a8b184e308a973354a454c42e0c4c22e84fc0bf76e8c72dbf6b691e2c8ca17cb585c61cd82"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x38, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x30, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}]}, {0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x6c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x970, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x96c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x35, 0x1, "078610bb2927102622d2379b8f8e138cdd7831a2399f85f9d34488d1598c859e2b97b5a438a5f8ff80b80213067ccea67b"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x891, 0x1, "640942dd00f45769445db9781abb37f6cf8c77f876381185d6511e0bfa6e53768534479eb31ce095c817ba3a4cefb4e18c12cd9dc4bcffcae7f1cfbf6c82b1030b02d4c06f8ce5e1d003da3c168159a7c23f7816671d76122a68c8c80ca2feabe69e3f2a5893e550c5dbd35dfa799f3ddbaccefcf2ef5372a741a3b23acd60cb9291e60731fd5e981489355a8609744a191025313fb25087a1ec858268498458363700c4c79d80ca9be5aaf0ec6a8a8a81359164ac49a43740976fe521a4d883e4d23bb3094bffde8990959a2428802e5c8ae2488219df5fd82f74fe5cf3dc462db81aec43c92244ca8cc8faac1ae92896ecfd0f5c6dc8ae6985eaaa1a04fe7bb9e86b06ba2faec064e09272eb7c8931064e6011f26717c9e6d0f7ee6c1e8d997dc238bd776954423d8952432e93a7b781e903c00a66354d551a4cf2886589471b35eead18be83d8fe36ffa96a06e38fd23ad106fec1d620e86dccf524a08571b93cae5fb34de0e2b1b2a5e580d352955fb6c8c3aeb7aaa9bab8ae2e633e4b0ef9c9c33b628fd173d4f3cab80ef680ca78bb1145384ad78daa9e6758e971acd1c8ebc06410f2a54f181f1433aa44d9f26f7164abf375ec722a9d049061cb2cba1089543feeaf35773b9d7f159aaf86f7aad9a9554b055086fd1f3b0bc3e69073c5452fcf9356f2a9ff748ab7f3a4ddcc18237117d9840aa276d113d8b5d641fa4fb8be35abecfcdb3a46fd1b4c53a483748c2df4d713bc335e907848172321823187066225f9e3e66f61c3c4d2dde4ad8e71cffe1bd2b9ae6371a50735dc4b9753ae4b6596cbad50d011365026d71b14e7e2913547900008f3c640e53ed16347981418d2fa552a1b7da1e5e6b05b9754fe30352597c4d2b634cfbea054d34ad8c9a6557ce08f4d73c074f3fb1d181fd720c66788f8615ab865a3b2373bbffa8ccd4d7c80d11e2ba79185db7dda43196e11400127828705d0b7e1e721d6a9f0bf90af9bbc3ed9c5b14efefaff0a01080767df86472e4222ddb8df4fb9e3fb7a198991e1db53a99e650f327ac2143830aa84ea766e81e3de939584f6f30177fc140319e838b5594fa58820c1ff423f60c330e01d6b7f4f233c73aa2c1fc024d68856b03f363fd7f146c3f42a9c7097517e0c13cf897b0558bc15e45f1fb8ae241165a85e13c73d17833b2b6b52211f04e18451bea8d25f7917d5babb50552553d5fd53e84b65f55064e985382c61c7036a96f8260b3a121f10eb749051043ef5141736edac8fec060f408712ec33fb8bcbc1cd6760e215dca28d0d677b60a75f3b0d0f747f467b3a58ef644d1d3e1e4eccc79e537a42a73e13155d7aff1e5fb4d2aabfa0b5756269b6835dc668f4283e4f7658734a74e8827f69fc2c5d3e561001d12a1be8d600b5f6d183985eb063c5f3d49ad61a252a374903778b6334c009f895444f87602732f7b3aab8a137da696c8567c4dcada1cc79428cb123cb6ffa714d84200c1ab5c65fd9f3c0c7ce471c8162ff058b3c905def66ffffed83010a16c33be363df6eae57309f9b52c4957b3d35d6bf3797d1e08d554e0420286319539a42876994ce3bb45dd3d608a4f9a8c7612a48bf5f2228aef561ce504f834935f29c5b4c041df88f72ae39632fe8ec8386e734097f489a6981e68e48c87e93df7a0d33fe2b9066adb3c35d8e537cbc461d9e44bb0f46842d1f30498befa266e7e0df714ed06cc3bcb5fb432b5bb6b4b202e0e5377948199e8541fd1a3c3f0008f6ccd553d9c15b43f45df84a755e2e30c838b2144a30b81a9a84bad31daaf09240511ba73951d2c8cedff466a64d2f1a39966cd20e65f8ead89bcb8f4b289afa1c212402b573521a773c8cbc25d3776150d3cb4f4e3d937f3f29ada3c24960a51344db5835daf56d21e0c11426b3ab8f013aaa6546be0144dc27939dcac1a97f561e0f7491e77668ad174e476089264934b7ad06b9b80bae5f89f2972d7a82fe78a16087965168eca21ffd3fe7a0015548c226d6515dda0e73d2cdf11254fa512be4fafb4796ccd695ec38b068cd60173039b5055da4a73c676e14b2b3a651b99a06eaaab060ab6db3585caa52f20cfce007eaac61ef7dae31464d486951cacbe8f08d742380585a26982e3116c70ac2d55e2cb769b663e9505cd859f2d5993b3f3db8f88f8489a77fe7a1f8f26b77b73194cb5d4f7765e72549df13c55a20dadad94ce234781b7c489e04bfb789771053906b99eb38f2bc17a49aca1236d5488b6cbca24f04336402d8875e07883c3540e95f01836c23f9e4ad43f5d42fac40d351c10a8d79b5b5ee95c9ca77332e2fe71afabc165d61b9f55e3b19b65afa73ce55c4c8bb7f18e4a21f50c1de49fce4fe7d2c9c18f440ceeba10d8040f2b7c4912c250644ffb50bae0f2491878d912f28eb1c92cd27232124990d61148121fa5ab7a34ad49859040f3e77b8ac5c6eb2e3e2c649ccd90ea0cf81a8ab2e9c27fe993b53efca5a7eef5c6aa97c3156d451b31cfa0cbdbeead940b5e0f6b0a9a685cf095c5747d06317acaeea2cd5ae1cb7da84f8c83f14b2a9d7c873919b58535897a3e39cca13341ae269743ac97a0c23bac011c52a4e16a1bd46b940ffb8916ddc28e4455b477be7190fee102840669e813e8006d3071fcde8bdaba409f71b7d865c9198525535f1d9d913ea43044ae5d74023cf7086648d50b92414f2112e4a500b1db02f6878d9f5821a61ed2dbb4b4799a512054ffe570d4fc3130a3eef0f29dad661770e6162afadb63334eb81b9fe3b916bc44644913341acef52300ce74d3760ae794490d03872e16eeb3bcb56b207be5c03e047b88d02d5a4332e5be753446a5c9a35c5b1c0ccc0904c30f270c1bf11a54ca468f2c12a5bbbd02ba70036ad1841a2899580c6796548c410c0d7be840ebafcee0ccb86c1619dd32768b6bdc42ea928ea8265023373c684a755335f8250458c47c165602fb2de8c9446f5144734354683a83d39eb77cf07097a67cb09df4efbbf30cc43f268e1e5c27ca6db3937108a5caf9eb58ab69d1080af4d1252bae110b73d5b3bb8ecd94463de25bf232258488b02ac2c5579db9e"}]}]}]}]}, 0xec4}}, 0x0) 12:14:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2501}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:14:48 executing program 3: syz_mount_image$udf(&(0x7f0000001740)='udf\x00', &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000002a40), 0x0, &(0x7f0000004b40)={[{@session={'session'}}]}) 12:14:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0xffffffff, 0x4) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 12:14:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x4, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000480)="ed410000000400004bc4645f29c4645f29c4745f0000000000000400020000000000000005fc000025717b6cce090f7eee3f831214a6a47a48fdd48cbd88144370d75bb19d8de433c0ff61861b084fedb2fba1557d4942fb5f90a6cc71ddb405338929e245b44ad7fe35f7ec80bebdf3dd56d7b19fa5b743daf0122b1276f3d6f10a", 0x82, 0x1800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000180)=ANY=[]) 12:14:48 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "866990ab1b256c02d0f397f4861a8829bab7be"}) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x948a, 0x0, 0x0, "ae5ed681ebe0cf60691ac7726d199b6da70c1e"}) 12:14:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x40, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy3\x00'}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}]}, 0x40}}, 0x0) [ 219.484582][ T9996] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=9996 comm=syz-executor.4 [ 219.491695][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.532561][T10002] loop2: detected capacity change from 1019 to 0 [ 219.543356][T10005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=10005 comm=syz-executor.4 12:14:48 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x80000000001, 0x3, &(0x7f00000002c0)=[{&(0x7f00000000c0)}, {&(0x7f0000000800), 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1f}]) [ 219.575506][T10002] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: bad extra_isize 2801 (inode size 1024) [ 219.575719][T10002] EXT4-fs (loop2): get root inode failed [ 219.575736][T10002] EXT4-fs (loop2): mount failed [ 219.586624][ T9994] UDF-fs: Scanning with blocksize 512 failed [ 219.587098][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.587120][ T9994] UDF-fs: Scanning with blocksize 1024 failed [ 219.587449][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.587469][ T9994] UDF-fs: Scanning with blocksize 2048 failed 12:14:48 executing program 5: inotify_init1(0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0x79}, 0x0, 0x0, 0x0) [ 219.587845][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.587865][ T9994] UDF-fs: Scanning with blocksize 4096 failed [ 219.633084][T10002] loop2: detected capacity change from 1019 to 0 [ 219.644115][T10002] EXT4-fs error (device loop2): ext4_fill_super:4942: inode #2: comm syz-executor.2: iget: bad extra_isize 2801 (inode size 1024) [ 219.645054][T10002] EXT4-fs (loop2): get root inode failed [ 219.645073][T10002] EXT4-fs (loop2): mount failed [ 219.657414][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.753579][ T9994] UDF-fs: Scanning with blocksize 512 failed [ 219.761617][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.769813][ T9994] UDF-fs: Scanning with blocksize 1024 failed [ 219.776377][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found 12:14:48 executing program 2: mq_open(&(0x7f0000000000)='..{,\x00', 0x40, 0x0, &(0x7f0000000040)) 12:14:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) [ 219.798880][ T9994] UDF-fs: Scanning with blocksize 2048 failed [ 219.805388][ T9994] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 219.860274][ T9994] UDF-fs: Scanning with blocksize 4096 failed [ 219.944818][T10032] loop4: detected capacity change from 264192 to 0 12:14:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xfffffd28) creat(&(0x7f0000000080)='./bus\x00', 0x0) 12:14:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) 12:14:49 executing program 3: r0 = socket(0xa, 0x3, 0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 12:14:49 executing program 0: getcwd(&(0x7f0000000000)=""/143, 0x8f) 12:14:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) shutdown(r0, 0x1) 12:14:49 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'netpci0\x00', {0x2, 0x0, @initdev}}) 12:14:49 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 12:14:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 12:14:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {}, 0x0, 0x2, [{{0x2, 0x0, @empty}}, {}]}, 0x18c) 12:14:49 executing program 5: openat$fuse(0xffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000780), &(0x7f00000007c0)={0x79}, 0x0, 0x0, 0x0) 12:14:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) shutdown(r0, 0x1) 12:14:49 executing program 4: setrlimit(0x3, &(0x7f0000000000)={0x8001, 0x100000}) 12:14:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xfffffd28) creat(&(0x7f0000000080)='./bus\x00', 0x0) 12:14:50 executing program 5: pipe2(&(0x7f0000000380), 0x0) clock_getres(0x2, &(0x7f0000000080)) 12:14:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 12:14:50 executing program 3: setrlimit(0x3, &(0x7f0000000000)={0x2ba5, 0x100000}) 12:14:50 executing program 2: r0 = socket(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x843, 0x0, 0x0) 12:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000010c0)=ANY=[], 0x1008) 12:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x1f, &(0x7f0000000500), &(0x7f0000000540)=0x4) 12:14:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000000), 0x8) 12:14:50 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:14:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f0000000000)=0x8) 12:14:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:14:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 12:14:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[], 0xfffffd28) creat(&(0x7f0000000080)='./bus\x00', 0x0) 12:14:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000480)=0x1) 12:14:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000140), &(0x7f0000000180)=0xc) 12:14:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 12:14:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 12:14:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(r4, 0x0) 12:14:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 12:14:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/23, 0x17}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e0071a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000500)=""/188, 0xbc}, {0x0}, {0x0}], 0x7) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xff59, 0x0, 0x0, 0x800e00569) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) 12:14:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f0000000240)=0xb0) 12:14:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000200)={0x8, 0x2}, 0x10) 12:14:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x98) 12:14:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x26, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) 12:14:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x6, 0x1, ']'}, 0x9) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 12:14:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000040), &(0x7f0000000080)=0x18) 12:14:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000040)={r4}, 0x8) 12:14:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) listen(r1, 0x0) 12:14:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 12:14:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001280)=[@init={0x14}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @remote={0xac, 0x14, 0x0}}, @authinfo={0x10}, @init={0x14}], 0xa0}, 0x0) 12:14:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x9) 12:14:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:14:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:14:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x180, 0x0, 0x0) 12:14:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000bc0)=ANY=[], &(0x7f00000005c0)=0x98) 12:14:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 12:14:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000180)={r6}, &(0x7f0000000240)=0x14) 12:14:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={r4, 0x1ff}, 0x8) 12:14:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x8}, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000040)=""/85, 0x55}, {0x0}, {0x0}], 0x3}, 0x40002) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbfa8, 0x0, 0x0, 0x800e00541) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:14:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 12:14:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 12:14:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000280)={r4}, 0x8) [ 225.092441][T10253] sctp: [Deprecated]: syz-executor.3 (pid 10253) Use of int in maxseg socket option. [ 225.092441][T10253] Use struct sctp_assoc_value instead 12:14:54 executing program 5: chown(0x0, 0xffffffffffffffff, 0xee00) 12:14:54 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) open(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) 12:14:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 12:14:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 12:14:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), 0x8) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000600)="19be14d47528314b046f71041540f442b1213a16cb3c6a0bed69273bda8398a82ef029219350e59bb318e65127e0ebb0918ddf109be078e0aa3e791c9d6e45becdb114d1c00663dc85ad9ac3bffb97bc789396de430574f4f5f9ef79c6ffadd91ba44d86ada39179dde3e5f4336585db50f6f6b8531a5fca244ac7c52d275b012a", 0x81}, {&(0x7f0000000480)="06b1585af7ea1463aee1bcd624ee4ca9a1d4b1c4fd00147605b0dd4069a779bb99e7c591231c68c66f02ed9df02fa4871bb0cbe68a8487c888787bcc0e3dfef93840baae2cf9c26490f573feebb1c7ee577ea3970f0aea2d7af5d79cf6c8f7743138c99c3381521193492bc47bdfad9acf68db55f5bf00ce747095ae3a921784a03c3c9d8b19335d37132e95fae1f6e2c9d602aed597b2fefbf7fba788ec2d7eb44ee75a", 0xa4}], 0x2}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="7af827b3b2a5fc14c4b5df38ce88dc0523f121e2494a4b772e9c8089a0bbcdb0e6af5bd4f721c6d58ea1f1cc8fd0d411472e2cf0d21f16cd2be4a1c03aa0b776d310d9851534d29331f228c2338c9956840919b99b7a9836ae490fdc8fba4f26951e0fd1b426ef874bfdc37086c1fb5464488ea7fee287d7a0e8142152819f89c2888779d63a3bfda5a952d1d4d7f1a1dbed61d86003b334f44276296aa2a8f42d955ab7be240262d48f84205948a6cb71be05e3500145d28f748b2ddf2546bc4394cf42df28fc0973adff0e97a6e400e86172f6d0953c4eb1832b35ff821594f254", 0xe2}, {&(0x7f00000002c0)="66f3746bb36d0ea465a4691315beea129c520e15ce4e983d3a13c110975b4b9bb50fcb81306bd6dc0d6eee8320f33ae74f4bf583bd342b02c62aea1db2ba4a5e78a6ee7ceeb1f1ce06e3af34a2f4f40790fad38cf9912f9b92e6ae445c8fd71e053402fda92c1e011c26543fef3a5b45591275461cb65063353dafbef8b60554045e8b574c73c42560b43a4bac5fa6363d97b5739b1e4124b2cb5f2c9ce3105e2684b100f4e16e312e219f5ff08d6e623f498f6712a0329ae4b106fdc8eeb9a065392e81a207554cd8160bbb9c6322f7891cafe55b145a4b7eb86f8b206760209f5809c63e1c85742890d45f0b7a", 0xee}, {&(0x7f0000000100)="8379eb642d63be3ab324b8eecdfbfda94176bf09eff8d41b439212a073f34cdd533cf53bd8007b7f8648b0b54bec43d890deb4d45d708abbf551", 0x3a}, {&(0x7f0000000780)="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", 0x376}], 0x4}, 0x0) 12:14:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e20e000000200"/125, @ANYRES32], 0x94) 12:14:54 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 12:14:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008108040f80ecdb4cb9100a48030040000000e8bd6e1f250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 12:14:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xff, 0x0, 0x2, 0x7, 0x0, 0x80000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x5, @perf_config_ext={0x0, 0x1000}, 0x10000, 0x9, 0x2, 0x2, 0x3ff, 0x3, 0x5}, r4, 0xc, r3, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xbb, 0x81, 0x0, 0x0, 0x0, 0x6, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x1, 0x40, 0x1, 0x0, 0x8, 0x7}, r4, 0xf, 0xffffffffffffffff, 0xa) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r2) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x40022, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x4804, 0x6, 0x0, 0x5, 0xfffffffffffffffa, 0xffffffff, 0x1}, r4, 0x5, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:14:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599c73d24bd8137a3aa81d36bb3019c13bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd9e9552de483db269a9ea4318123751c0a0e168c1886d0d4d94f2f4e145c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b543589ed3dabd824bde5eb81c6840500a30b23dec89e262ea0db86c9eae5ee3e9c002604d616e4f926c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d9f1f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82288637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e0c410ade7a36b2635d60916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec737555392a0b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede0068ca5457870eb30d211e23ccc8e06ddde080000000000000013c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dd081768e825972ea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3ec00675cc175067d2a214f8c9d9b2ecf63016c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f5332218b10af13080000007005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2a1a7506d35d2a0d7485ce5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bdcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b21b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67bedca1c7669522e8dff8bc570a93fbdb688c3aefd4755c277a6ea6b11163392619d87995b51c96febd5f24a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f92538376e177ffef6fd2603bfab96831919a463d5332a2546032a3"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="19", 0x1}], 0x1, &(0x7f00000006c0)=ANY=[], 0x12e0}, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) 12:14:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x10000}, 0x40) 12:14:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)="2e0000002e0081ecdb4cb902070040000d000000ffffffff000009000020000000006c000005186c64f46e740000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 225.990008][T10297] device veth1_macvtap left promiscuous mode [ 226.001023][T10297] device macsec0 entered promiscuous mode [ 226.035851][T10307] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:55 executing program 0: r0 = dup(0xffffffffffffffff) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@private1}}, &(0x7f0000000080)=0xffffffffffffff0d) io_getevents(0x0, 0x8, 0x3, &(0x7f0000003d80)=[{}, {}, {}], 0x0) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000000540)) r1 = shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) semtimedop(r1, &(0x7f0000003e00)=[{0x3, 0x3, 0x800}], 0x1, &(0x7f0000003e40)={0x0, 0x3938700}) dup2(r0, 0xffffffffffffffff) [ 226.110543][ C1] hrtimer: interrupt took 31700 ns 12:14:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) [ 226.615305][T10300] device wlan1 entered promiscuous mode 12:14:55 executing program 0: pselect6(0x0, 0x0, &(0x7f0000002240), &(0x7f0000002280), &(0x7f00000022c0)={0x0, 0x989680}, 0x0) 12:14:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)="2e0000002e0081ecdb4cb902070040000d000000ffffffff000009000020000000006c000005186c64f46e740000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:14:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008108040f80ecdb4cb9100a48030040000000e8bd6e1f250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) [ 227.133179][T10296] device wlan1 left promiscuous mode [ 227.213094][T10331] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 12:14:56 executing program 4: clock_gettime(0x1, &(0x7f0000001e80)) 12:14:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xff, 0x0, 0x2, 0x7, 0x0, 0x80000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x5, @perf_config_ext={0x0, 0x1000}, 0x10000, 0x9, 0x2, 0x2, 0x3ff, 0x3, 0x5}, r4, 0xc, r3, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xbb, 0x81, 0x0, 0x0, 0x0, 0x6, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x1, 0x40, 0x1, 0x0, 0x8, 0x7}, r4, 0xf, 0xffffffffffffffff, 0xa) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r2) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x40022, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x4804, 0x6, 0x0, 0x5, 0xfffffffffffffffa, 0xffffffff, 0x1}, r4, 0x5, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:14:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 12:14:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, 0x0}, 0x0) 12:14:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='devices.list\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = getpid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0xff, 0x0, 0x2, 0x7, 0x0, 0x80000000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x5, @perf_config_ext={0x0, 0x1000}, 0x10000, 0x9, 0x2, 0x2, 0x3ff, 0x3, 0x5}, r4, 0xc, r3, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xbb, 0x81, 0x0, 0x0, 0x0, 0x6, 0x24000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfffffffa, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x0, 0x1, 0x40, 0x1, 0x0, 0x8, 0x7}, r4, 0xf, 0xffffffffffffffff, 0xa) perf_event_open(0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r2) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x96, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x40022, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000100), 0x3}, 0x4804, 0x6, 0x0, 0x5, 0xfffffffffffffffa, 0xffffffff, 0x1}, r4, 0x5, r3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 12:14:56 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000380)="2e0000002e0081ecdb4cb902070040000d000000ffffffff000009000020000000006c000005186c64f46e740000", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:14:56 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000002840)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:14:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}], 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0)=ANY=[@ANYBLOB="1002"], &(0x7f0000000140)=0xa0) [ 227.878613][T10350] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. 12:14:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv4={0x10, 0x84, 0x9, @broadcast}], 0x10}, 0x0) 12:14:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:14:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 12:14:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x80) 12:14:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@un=@abs={0x8}, 0x8) 12:14:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000001300), 0x8) 12:14:57 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0xffffff81}, 0xa0) sendmsg$inet_sctp(r0, &(0x7f00000012c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="c0", 0x1}], 0x1}, 0x0) 12:14:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000), &(0x7f0000000100)=0x6) 12:14:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0), 0xa0) 12:14:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000200)={0x0, @in, 0x7fffffff}, &(0x7f0000000100)=0x94) 12:14:57 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) getresgid(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], 0x94) 12:14:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x24, &(0x7f0000000500), &(0x7f00000001c0)=0x73) 12:14:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x24, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)=0x98) 12:14:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000640), &(0x7f0000000700)=0x88) 12:14:57 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000003480), &(0x7f0000003540)=0x98) 12:14:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003580)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080), 0x8c) 12:14:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 12:14:57 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, 0x0, 0x498}, 0x0) 12:14:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x41) 12:14:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000300), &(0x7f00000003c0)=0x94) 12:14:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)=0xa0) 12:14:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2edf384a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f27571950ea16de76907baebc31ce898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a853dd34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e570338157127aaf6b21d73a8db90117b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc282c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb907fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c067a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35400fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b400a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222090122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb67f7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3f07a696075c958df166d4df462ed30f53c9e45a2bf57e764406703600000079257f0e6da234d9a9fe5a70f761c783b1d00dd238454605f9234a55b39a0b0f0acf103bb4b5546e9fc978752250a842b3249dcd17bb3612d5c09cf0805a39e78a8a38e0cb9fbafcd37da6f4ab14b916d0c89dcfc5ffc413fe25315d77891ccff0087096281a1d0e292b6bc6753de93765099c181afb4fbc6fd636c365a7a44636cb9b4c111da18370ec14eab700a026e1e67b4d9bfd11993a149e9511298d1f25c250438864ff5adda35a1549ed62dc8fa49b83f6d4e4a1ffff09a62c039bafb2903a2a3eb298a49bb23e1616f83a34f05617a19dae9ca5e8f7b5559c55e67344bf5c661acd3fdf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000088477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:14:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40286608, &(0x7f0000000080)) 12:14:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, &(0x7f0000000000)={r1}) 12:14:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e0000000e8477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 12:14:58 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xf537}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000380)="e460cdfbef2408000000019386dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb3a, 0x1, @perf_bp={&(0x7f0000000300), 0x7}, 0x0, 0x0, 0x0, 0x8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xb0, 0x0}, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'wg1\x00'}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x7, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x9, 0x6, 0x0, 0x6, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x7, 0xb49, 0x4, 0x0, 0x393, 0x8}, 0xffffffffffffffff, 0x0, r2, 0x2) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bond0\x00', @dev}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 0x10, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_freezer_state(r0, &(0x7f0000000380)='FROZEN\x00', 0x140) [ 229.371411][T10433] EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 0 (only 16 groups) 12:14:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x2a, 0x3, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="9df1e3e86235384e573fa266983e2f5b15d940a261eff57ce8dfa75ada6b3daee010f1de6bc0bd4295dcdd347777b39b20ce02d9e62c860f12072dbccdf99ff9a653b7a2c4f55d065c3826490c4e27177c2d2fa7b1745800397e7d202d7e7a8e8abe137a5491b3dae875a73a866a9373a1dcac7c230d00c1ffb2aaa515fb7029d06892cd86f3a6"], 0x2570}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg(0xffffffffffffffff, 0x0, 0xc0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0, 0x0, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], 0x1340}, 0x20008010) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)="3780772d643c8b84db0bed8665a797c6c2e1041d702144ca10a4c67b6903a3fce235dee4b100d7f4fa2ec0d08f32cb27531286397a906914d3131b5c52eb65c1f2e6435aab9dba02404597a864958dd9aa88958674ebefb399db5cae2e508ac83f4bae9a87b79c717b41540108fb959658149998b3c607c133a72bdbe3fcdd80480272a863ff8cc4f6824b02dec1d499d4d3f509851b1d91cbbb55f53111950d27e3fa0beda4ab5e784b8c7a38bf814ad57c610d61f342f79a07070b6d96801ffe274ae392f32b7ddca5420d97b004f2dbdf56e789d52667c31e7c37a774f502", 0xe0}, {&(0x7f0000000400)="192dc1499b36bb2e85b4be", 0xb}], 0x2, &(0x7f0000000940)=[{0x70, 0x1, 0x3, "e4934bcd04f9c4b2ca313502eea5901f13ddf54e6cc74d00e6b31ef863085f3f8bfd012d95f5a7d8fa2d7504c0b1e38207dddde234582d5e7d6662187f98b4831e7f14919a21b5ca69f683ee03fbadd39dd2e0b1d2421b33c86858a9fada5b03"}, {0xd0, 0x107, 0x0, "ba7b6d7434223c44347d8a28d34f5119152f1928ee84fa84db741ed627682e4bfcd8436767e307d7f37f1ac39be63a0a2bb267c5351174f2fc1721954e7f9e74ee6d48d4f172c01f388a968e46db80c4c990ff24b16dbb906977cc839afbf7fd87567615fcdb5cc15b458f4c4bde7e293a1dbf16fa099c24e128ceccbb7ac1412d057b513a27ef176855d9c5c86662e0fa0dbed1b13d7f3598bc96a61c73e9bb764725b579a1fe3834c4a9a3cb510d4220ddb64d1e71f216e12348c9cb9b2dc5"}], 0x140}, 0x4000c890) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140), 0x4) 12:14:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "a213eea932b0e4c9bc79dfef222bde6d3b8fb60d3119c1243400303678b9d43e7bbbbaec11c35cc006ee37dbcc76d970dba00ee40b275e9762372482a01156a1", 0x2c}, 0x48, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0x2f, 0x36}, 0x0, &(0x7f0000000140)="a835ccf56d0c58d99cdefa1a2f39f2e8f99596876ef2f781c336c76450f409ba60fdb7d4629a33ec00b2c7c4770633", &(0x7f0000000280)=""/54) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 12:14:58 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x8000, 0x80000) perf_event_open(0x0, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0xe0, 0x3f, 0x91, 0x0, 0x2, 0x0, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000480), 0x11}, 0x40, 0x7f, 0x20, 0x7, 0x15, 0x80000001, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) 12:14:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000200)={0x0, "a213eea932b0e4c9bc79dfef222bde6d3b8fb60d3119c1243400303678b9d43e7bbbbaec11c35cc006ee37dbcc76d970dba00ee40b275e9762372482a01156a1", 0x2c}, 0x48, r0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0x2f, 0x36}, 0x0, &(0x7f0000000140)="a835ccf56d0c58d99cdefa1a2f39f2e8f99596876ef2f781c336c76450f409ba60fdb7d4629a33ec00b2c7c4770633", &(0x7f0000000280)=""/54) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 229.700304][T10452] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 12:14:58 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/151, 0x97}], 0x1, 0x0, 0x0) 12:14:58 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) [ 229.752460][T10450] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 12:14:58 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000003c0)) 12:14:59 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) getuid() keyctl$restrict_keyring(0x4, r0, &(0x7f0000000080)='user\x00', 0x0) 12:14:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) [ 230.493800][T10450] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 12:14:59 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, 0x0) syz_io_uring_setup(0x7134, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x39d}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000280)) [ 230.730347][T10466] device syzkaller1 entered promiscuous mode 12:15:00 executing program 3: keyctl$restrict_keyring(0xc, 0x0, &(0x7f0000000080)='.request_key_auth\x00', 0x0) 12:15:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000080)='.request_key_auth\x00', 0x0) 12:15:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x2a, 0x3, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="9df1e3e86235384e573fa266983e2f5b15d940a261eff57ce8dfa75ada6b3daee010f1de6bc0bd4295dcdd347777b39b20ce02d9e62c860f12072dbccdf99ff9a653b7a2c4f55d065c3826490c4e27177c2d2fa7b1745800397e7d202d7e7a8e8abe137a5491b3dae875a73a866a9373a1dcac7c230d00c1ffb2aaa515fb7029d06892cd86f3a6"], 0x2570}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg(0xffffffffffffffff, 0x0, 0xc0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0, 0x0, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], 0x1340}, 0x20008010) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)="3780772d643c8b84db0bed8665a797c6c2e1041d702144ca10a4c67b6903a3fce235dee4b100d7f4fa2ec0d08f32cb27531286397a906914d3131b5c52eb65c1f2e6435aab9dba02404597a864958dd9aa88958674ebefb399db5cae2e508ac83f4bae9a87b79c717b41540108fb959658149998b3c607c133a72bdbe3fcdd80480272a863ff8cc4f6824b02dec1d499d4d3f509851b1d91cbbb55f53111950d27e3fa0beda4ab5e784b8c7a38bf814ad57c610d61f342f79a07070b6d96801ffe274ae392f32b7ddca5420d97b004f2dbdf56e789d52667c31e7c37a774f502", 0xe0}, {&(0x7f0000000400)="192dc1499b36bb2e85b4be", 0xb}], 0x2, &(0x7f0000000940)=[{0x70, 0x1, 0x3, "e4934bcd04f9c4b2ca313502eea5901f13ddf54e6cc74d00e6b31ef863085f3f8bfd012d95f5a7d8fa2d7504c0b1e38207dddde234582d5e7d6662187f98b4831e7f14919a21b5ca69f683ee03fbadd39dd2e0b1d2421b33c86858a9fada5b03"}, {0xd0, 0x107, 0x0, "ba7b6d7434223c44347d8a28d34f5119152f1928ee84fa84db741ed627682e4bfcd8436767e307d7f37f1ac39be63a0a2bb267c5351174f2fc1721954e7f9e74ee6d48d4f172c01f388a968e46db80c4c990ff24b16dbb906977cc839afbf7fd87567615fcdb5cc15b458f4c4bde7e293a1dbf16fa099c24e128ceccbb7ac1412d057b513a27ef176855d9c5c86662e0fa0dbed1b13d7f3598bc96a61c73e9bb764725b579a1fe3834c4a9a3cb510d4220ddb64d1e71f216e12348c9cb9b2dc5"}], 0x140}, 0x4000c890) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140), 0x4) 12:15:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x2a, 0x3, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="9df1e3e86235384e573fa266983e2f5b15d940a261eff57ce8dfa75ada6b3daee010f1de6bc0bd4295dcdd347777b39b20ce02d9e62c860f12072dbccdf99ff9a653b7a2c4f55d065c3826490c4e27177c2d2fa7b1745800397e7d202d7e7a8e8abe137a5491b3dae875a73a866a9373a1dcac7c230d00c1ffb2aaa515fb7029d06892cd86f3a6"], 0x2570}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg(0xffffffffffffffff, 0x0, 0xc0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0, 0x0, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], 0x1340}, 0x20008010) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)="3780772d643c8b84db0bed8665a797c6c2e1041d702144ca10a4c67b6903a3fce235dee4b100d7f4fa2ec0d08f32cb27531286397a906914d3131b5c52eb65c1f2e6435aab9dba02404597a864958dd9aa88958674ebefb399db5cae2e508ac83f4bae9a87b79c717b41540108fb959658149998b3c607c133a72bdbe3fcdd80480272a863ff8cc4f6824b02dec1d499d4d3f509851b1d91cbbb55f53111950d27e3fa0beda4ab5e784b8c7a38bf814ad57c610d61f342f79a07070b6d96801ffe274ae392f32b7ddca5420d97b004f2dbdf56e789d52667c31e7c37a774f502", 0xe0}, {&(0x7f0000000400)="192dc1499b36bb2e85b4be", 0xb}], 0x2, &(0x7f0000000940)=[{0x70, 0x1, 0x3, "e4934bcd04f9c4b2ca313502eea5901f13ddf54e6cc74d00e6b31ef863085f3f8bfd012d95f5a7d8fa2d7504c0b1e38207dddde234582d5e7d6662187f98b4831e7f14919a21b5ca69f683ee03fbadd39dd2e0b1d2421b33c86858a9fada5b03"}, {0xd0, 0x107, 0x0, "ba7b6d7434223c44347d8a28d34f5119152f1928ee84fa84db741ed627682e4bfcd8436767e307d7f37f1ac39be63a0a2bb267c5351174f2fc1721954e7f9e74ee6d48d4f172c01f388a968e46db80c4c990ff24b16dbb906977cc839afbf7fd87567615fcdb5cc15b458f4c4bde7e293a1dbf16fa099c24e128ceccbb7ac1412d057b513a27ef176855d9c5c86662e0fa0dbed1b13d7f3598bc96a61c73e9bb764725b579a1fe3834c4a9a3cb510d4220ddb64d1e71f216e12348c9cb9b2dc5"}], 0x140}, 0x4000c890) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140), 0x4) 12:15:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x2a, 0x3, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="9df1e3e86235384e573fa266983e2f5b15d940a261eff57ce8dfa75ada6b3daee010f1de6bc0bd4295dcdd347777b39b20ce02d9e62c860f12072dbccdf99ff9a653b7a2c4f55d065c3826490c4e27177c2d2fa7b1745800397e7d202d7e7a8e8abe137a5491b3dae875a73a866a9373a1dcac7c230d00c1ffb2aaa515fb7029d06892cd86f3a6"], 0x2570}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={&(0x7f0000009740)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f00000097c0)=""/253, 0xfd}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x7fffee77}, {0x0}, {0x0}, {0x0}], 0x7, 0x0, 0x0, 0xa000000}, 0x40000062) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg(0xffffffffffffffff, 0x0, 0xc0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0, 0x0, &(0x7f0000003880)=ANY=[@ANYBLOB="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"], 0x1340}, 0x20008010) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000500)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000680)="3780772d643c8b84db0bed8665a797c6c2e1041d702144ca10a4c67b6903a3fce235dee4b100d7f4fa2ec0d08f32cb27531286397a906914d3131b5c52eb65c1f2e6435aab9dba02404597a864958dd9aa88958674ebefb399db5cae2e508ac83f4bae9a87b79c717b41540108fb959658149998b3c607c133a72bdbe3fcdd80480272a863ff8cc4f6824b02dec1d499d4d3f509851b1d91cbbb55f53111950d27e3fa0beda4ab5e784b8c7a38bf814ad57c610d61f342f79a07070b6d96801ffe274ae392f32b7ddca5420d97b004f2dbdf56e789d52667c31e7c37a774f502", 0xe0}, {&(0x7f0000000400)="192dc1499b36bb2e85b4be", 0xb}], 0x2, &(0x7f0000000940)=[{0x70, 0x1, 0x3, "e4934bcd04f9c4b2ca313502eea5901f13ddf54e6cc74d00e6b31ef863085f3f8bfd012d95f5a7d8fa2d7504c0b1e38207dddde234582d5e7d6662187f98b4831e7f14919a21b5ca69f683ee03fbadd39dd2e0b1d2421b33c86858a9fada5b03"}, {0xd0, 0x107, 0x0, "ba7b6d7434223c44347d8a28d34f5119152f1928ee84fa84db741ed627682e4bfcd8436767e307d7f37f1ac39be63a0a2bb267c5351174f2fc1721954e7f9e74ee6d48d4f172c01f388a968e46db80c4c990ff24b16dbb906977cc839afbf7fd87567615fcdb5cc15b458f4c4bde7e293a1dbf16fa099c24e128ceccbb7ac1412d057b513a27ef176855d9c5c86662e0fa0dbed1b13d7f3598bc96a61c73e9bb764725b579a1fe3834c4a9a3cb510d4220ddb64d1e71f216e12348c9cb9b2dc5"}], 0x140}, 0x4000c890) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140), 0x4) 12:15:00 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) [ 231.515622][T10510] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 12:15:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x401}}, r0, 0x0, 0xffffffffffffffff, 0x4) 12:15:00 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, r0+10000000}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 12:15:00 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000340)) 12:15:00 executing program 3: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) 12:15:00 executing program 0: syz_mount_image$jffs2(&(0x7f0000000100)='jffs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x15400, &(0x7f0000001440)) [ 232.160513][T10512] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 232.418450][T10513] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 12:15:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000c00)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 12:15:01 executing program 0: bpf$OBJ_PIN_MAP(0x23, &(0x7f0000001880)={0x0}, 0x10) 12:15:01 executing program 1: pselect6(0x13, &(0x7f0000000080)={0x101}, 0x0, 0x0, &(0x7f00000001c0), 0x0) 12:15:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0xffffffff, 0xb6b, 0x210}, 0x40) 12:15:01 executing program 5: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 12:15:01 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)) 12:15:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 12:15:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 12:15:01 executing program 2: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ocfs2_control\x00', 0x0, 0x0) read$qrtrtun(r0, 0xffffffffffffffff, 0x0) 12:15:01 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000140)={0x0, r0+10000000}, 0x0) [ 232.934690][T10563] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:15:01 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:15:02 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000300)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:15:02 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) [ 233.177130][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd 12:15:02 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000001640)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "47c74dd0"}, 0x0, 0x0, @planes=&(0x7f0000001580)={0x0, 0x0, @fd}, 0x5}) 12:15:02 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xb21be) 12:15:02 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000100)={0x1, 0x2, @d='abcdefghijklmnop'}, 0x18, 0xfffffffffffffffd) [ 233.757403][ T19] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 233.779396][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.810751][ T19] usb 6-1: Product: syz [ 233.821954][ T19] usb 6-1: Manufacturer: syz [ 233.838175][ T19] usb 6-1: SerialNumber: syz [ 233.900181][ T19] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 234.596889][ T19] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 234.814580][ T9691] usb 6-1: USB disconnect, device number 2 12:15:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_tgsigqueueinfo(r0, 0x0, 0x32, &(0x7f0000000340)={0x16, 0x8, 0x5}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) getsockopt$inet_mreq(r3, 0x0, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000002ac0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 12:15:04 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x29, 0xfffffffffffffffe) keyctl$join(0x1, 0x0) 12:15:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000000140)) 12:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000001140)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast2, {[@ssrr={0x89, 0xb, 0x0, [@private, @dev]}, @timestamp_addr={0x44, 0x4}, @generic={0x0, 0x11, "e9cc101f635d0c33c537f1b3477e5f"}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@broadcast}]}, @noop]}}}}}) 12:15:04 executing program 3: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000004200)=ANY=[@ANYBLOB="c40e0000000601", @ANYRES32=0x0, @ANYBLOB="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"], 0xec4}}, 0x0) 12:15:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x54, 0x0, &(0x7f0000000240)=[@acquire, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 235.431485][T10609] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:04 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 12:15:04 executing program 2: add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='5', 0xfd33, 0xffffffffffffffff) [ 235.476173][T10612] netlink: 3760 bytes leftover after parsing attributes in process `syz-executor.3'. 12:15:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'sit0\x00', 0x0}) 12:15:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000004200)={0x1c, 0x14, 0x0, 0x101, 0x0, 0x0, {0xa, 0x0, 0xa}, [@nested={0x4}, @nested={0x4}]}, 0x1c}}, 0x0) 12:15:04 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) sendto$inet(r1, &(0x7f0000000100)="31827990b08f2c9f07a59ef8439c7687433b7247", 0x14, 0x0, 0x0, 0x0) 12:15:04 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000000)) [ 235.648081][ T19] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 235.656469][ T19] ath9k_htc: Failed to initialize the device [ 235.706246][ T9691] usb 6-1: ath9k_htc: USB layer deinitialized 12:15:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x3}) 12:15:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001200)='auxv\x00') mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 12:15:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x3}) 12:15:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 12:15:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x1d, r0, 0x0) 12:15:04 executing program 0: socketpair(0x2, 0x3, 0x4, &(0x7f0000000000)) 12:15:04 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x7c5c5f312b9b3db7}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x400}}}, 0x24}}, 0x0) [ 235.980712][T10644] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=73 sclass=netlink_tcpdiag_socket pid=10644 comm=syz-executor.4 12:15:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') preadv2(r0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1, 0x0, 0x0, 0x0) 12:15:05 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x2, {0xa, 0x4e24, 0x1, @mcast2, 0xeb}}}, 0x32) 12:15:05 executing program 5: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x3) 12:15:05 executing program 4: open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)) io_setup(0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x9, 0x0) dup2(r0, r1) setfsuid(0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x48) 12:15:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 12:15:05 executing program 2: open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) setfsuid(0x0) 12:15:05 executing program 1: r0 = getpid() waitid(0x2, r0, 0x0, 0x8, 0x0) 12:15:05 executing program 3: mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000009c0)='./file0\x00', 0x0) 12:15:05 executing program 0: setresuid(0xee00, 0xee00, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000001140)={'syztnl0\x00', 0x0}) 12:15:05 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5453, 0x0) 12:15:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x0, 0x0, "41920882a6a82867f486f4a731bbe59aebfbb8"}) 12:15:05 executing program 0: prctl$PR_GET_NAME(0x10, 0x0) setuid(0xee01) socket$xdp(0x2c, 0x3, 0x0) 12:15:05 executing program 3: mount(&(0x7f00000021c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000002200)='./file0/file1\x00', &(0x7f0000002240)='openpromfs\x00', 0x200080, &(0x7f0000002280)='/dev/fuse\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xc6, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002000)='./file0\x00', &(0x7f00000020c0)='fuse\x00', 0x1240068, &(0x7f0000002440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c721bd0265a0a2c757365725f69643d00000000000000000000000000000000000000000000000000000bd29aef0b15d994d699557395a36966bb0eefd3549aba1d132f77a6a09c37f2b36d5a0d960f3e029072b9c64d64012b3c29681cc33fb81089a3ce4b7623f8db2131ec69064334c15ac7227a4f6ae46d247140858653f55e12f188a7ee36e3147865cdd01cd85fdd5afee418", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',blksize=0x0000000000000e00,allow_other,blksize=0x0000000000001000,blksize=0x0000000000000000,default_permissions,blksize=0x0000000000000000,allow_other,default_permissions,blksize=0x0000000000000400,obj_user=/dev/fuse\x00,smackfsfloor=/dev/fuse\x00,\x00']) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="74efc4c419fdb8d66b12a7bbf371d056ad6f01e9762d70401d1c9d331b48b925ffe6a7759abb206b9b18bfc3f3f96adb2b37c2121ef21e91bac768dd33df29649da1d82e826a55c4d620b6f510daee26004b741c951d528d806efbe00c439f2df46d3adf8be24e280b948a49afd17d56437c6e752d84f99bf37a88f0c54488dd13b848f2381d7d2aecb68ed16762e4a3c1a847565364b9f1af92c9c89e06e89fe6179cb7078a742cb968a9f09cc690dc473df29d6ad9af5879e9a2618c63702117a3a63d3a4236baee86f5f452e9663a795306dabb97db884348ab437bdc13b7cfb03eff1cf216f09d21078e1852fc7c96413d9d65c52ce9baa6bc26de7f028738a17120de30a433c9c3c8e276f3ae5e18a1f95767fffe8e98b0c3f134f12263b01c36866d4e0e856cc14ecf50279adb9438c6219c49cae973d8e7faf33dcdeb96d7ef7e89ae828cb91df22939307bb1f7fb7392e1e24f6b63166b89937c00eb8fea0245cd93e4aa803160bd71c1a0bbb6b8285d8ab654485ab985f1dd2eb9abf53131a9680dcafe4000d3ea528dd52aba3e4ff6a3883ec614253d5627bd91522d881128328ed1e00907fa6cc48cec5268bbedd85ec02d8bac3183460dd1a27fbc06b5642473a41a6cbfb07f53deab2473b37c3d10a125d610f1b9ea5c83e7d462048f25fc1e79295eeff750a23faf5d542758c421bb0673504c9dbae2959f77", 0xffe00) [ 236.883524][T10674] IPVS: ftp: loaded support on port[0] = 21 12:15:06 executing program 1: keyctl$set_timeout(0x11, 0x0, 0x0) 12:15:06 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2, 0x0) lseek(r0, 0x8001, 0x0) 12:15:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) [ 237.154153][T10671] IPVS: ftp: loaded support on port[0] = 21 12:15:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8102}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f00000002c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 237.452484][ T36] audit: type=1800 audit(1614428106.366:9): pid=10705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14202 res=0 errno=0 12:15:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @private1}]}, 0x38}}, 0x0) 12:15:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc) 12:15:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 12:15:07 executing program 4: open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_evict_inode\x00'}, 0x10) rmdir(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)) io_setup(0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x9, 0x0) setfsuid(0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) 12:15:07 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) signalfd(r0, &(0x7f0000000080)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7}) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x100000003) 12:15:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xffffffffffffffff) keyctl$unlink(0x6, r0, 0x0) [ 238.147632][ T36] audit: type=1400 audit(1614428107.066:10): avc: denied { audit_read } for pid=10766 comm="syz-executor.1" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 12:15:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x540a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "41920882a6a82867f486f4a731bbe59aebfbb8"}) 12:15:07 executing program 5: open(0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000388000/0x1000)=nil, 0x1000, 0x65) clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000003c0)) io_setup(0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x0, 0x0) dup2(0xffffffffffffffff, r0) setfsuid(0x0) mount$tmpfs(0x0, 0x0, &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) 12:15:07 executing program 2: setresuid(0xee00, 0xee00, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0x3, &(0x7f0000001180)=@framed, &(0x7f0000001240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:15:07 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 12:15:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) io_setup(0x2002, &(0x7f0000000600)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(0xffffffffffffffff, r3) eventfd(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:15:07 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) signalfd(r0, &(0x7f0000000080)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7}) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x100000003) 12:15:07 executing program 0: request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x2}, &(0x7f0000000680)='syz', 0xfffffffffffffffd) 12:15:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002f00)='net/raw\x00') read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 12:15:08 executing program 2: clone(0x900000, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)="ca") 12:15:08 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) signalfd(r0, &(0x7f0000000080)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7}) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x100000003) 12:15:08 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000040)) [ 239.387948][T10808] IPVS: ftp: loaded support on port[0] = 21 12:15:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x1007) [ 239.549475][T10789] IPVS: ftp: loaded support on port[0] = 21 12:15:10 executing program 3: r0 = memfd_create(&(0x7f0000000200)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00\xddu\x8b\x95\x9c#\xa4\x13\x1e\x04G}\xa8\xeb\xf7\xcf\xbfT\xbf7\x108\x8d\x16\xe7\x91=\x90\xe6J\x8c\xad\x81\xf3\xb8i\x1b\x96=0\xf0,\xea\x03-\x15j\bQA\x92#\xdcF\x03i\x90x\xd3\xffY\x15]\x00\xd4\xc0\xcf\xc0\xebu\xdb\xc3o\xc1\xadu\xa6\xd69Wi\x17\xa6\x0e\xd65\xa0\xe6\"\xc9\xa3V\xbe`\xceV\xc0\xef\xc4\xe8\xbd\x81\xe6\xca\x0etQ\x8b .t\x01\'1o\xe4\x03SY\xc8U\xfbW\x9cG\x8dM\xbcn\xc2\'Y\r\xbc/\xfe\xfeh\x84}\xaef\x87x\xf3Ob\x1b\x85\x8a*{\x1d', 0x5) signalfd(r0, &(0x7f0000000080)={[0x4]}, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7ff}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7}) ftruncate(r0, 0x1000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101202, 0x0) sendfile(r1, r0, 0x0, 0x100000003) 12:15:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) eventfd(0x0) 12:15:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x300, 0x11, 0x0, 0x0) 12:15:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, 0x0, &(0x7f0000000080)) 12:15:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:15:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 12:15:10 executing program 1: select(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0) 12:15:10 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x2) write$cgroup_type(r0, 0x0, 0x0) 12:15:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 12:15:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 12:15:10 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f0000000040)) 12:15:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vcsa\x00', 0x101, 0x0) 12:15:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000000c0)=0x10001, 0x4) 12:15:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 12:15:10 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 12:15:10 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 12:15:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:15:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 12:15:11 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 12:15:11 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 12:15:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 12:15:11 executing program 5: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:15:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 12:15:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0x0) 12:15:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000680)=0x10) 12:15:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='ns\x00') fchdir(r0) syz_read_part_table(0x0, 0x0, 0x0) 12:15:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 12:15:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 12:15:11 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002740)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000240)=')', 0x1}, {&(0x7f00000002c0)="d6", 0x1}, {&(0x7f00000012c0)="8c", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002700)="e2", 0x1}, 0x0) 12:15:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x14, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}, @__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}]}}}]}, 0x44}}, 0x0) 12:15:11 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(0xffffffffffffffff, 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 12:15:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x3, 0xb0}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 12:15:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 12:15:11 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x5, [@func_proto, @fwd, @int, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @var, @ptr, @fwd, @struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}]}, @const, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xed}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:15:11 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000003c00)) [ 242.895125][T10971] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops [ 242.916851][T10974] Restarting kernel threads ... done. 12:15:11 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0)='nl802154\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000500)="3010ded63ebb7092e2b9be5faaaf4b2e7f2d3c648830d89fc7627b102720032c5e2c7da3726549e2dcebb843ee9d862187f088593968daf709ef4a72a20b60682ec74e2b86f23cfe") [ 242.967894][T10978] Restarting kernel threads ... done. 12:15:12 executing program 0: syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 12:15:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b72, &(0x7f0000000040)) 12:15:12 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x8001) 12:15:12 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00db010200040000001e0100000000000049070000ffffff8c", 0x30}], 0x0, &(0x7f0000010800)) 12:15:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x80047437, 0x0) 12:15:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), 0x4) [ 243.372931][T11002] loop5: detected capacity change from 8 to 0 12:15:12 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) 12:15:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1000}, 0x40) [ 243.445652][T11002] loop5: detected capacity change from 8 to 0 12:15:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000004c00)={0x1f, 0x0, 0x1}, 0x6) 12:15:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af3010004000000000000000000000003", 0x39, 0x11100}], 0x0, &(0x7f0000013c00)) 12:15:12 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @dev, 'veth0_to_bridge\x00'}}, 0x1e) 12:15:12 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000480)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000500)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) [ 243.652451][T11020] loop4: detected capacity change from 8 to 0 12:15:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 12:15:12 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000001600), 0x4) [ 243.721147][T11020] unable to read fragment index table 12:15:12 executing program 2: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000800)=[{&(0x7f0000000100)="dc", 0x1}, {&(0x7f0000000440)="89", 0x1}, {&(0x7f0000000600)=',', 0x1}], 0x0, 0x0) 12:15:12 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000038c0)) [ 243.845669][T11020] loop4: detected capacity change from 8 to 0 [ 243.869313][T11020] unable to read fragment index table [ 243.874614][T11035] loop1: detected capacity change from 264192 to 0 12:15:12 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000540)=0xed, 0x4) 12:15:12 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.980434][T11035] EXT4-fs error (device loop1): ext4_ext_check_inode:459: inode #3: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 243.999678][T11035] EXT4-fs error (device loop1): ext4_quota_enable:6400: comm syz-executor.1: Bad quota inode # 3 [ 244.012736][T11035] EXT4-fs warning (device loop1): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 244.032276][T11035] EXT4-fs (loop1): mount failed 12:15:13 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) 12:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe70, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="cd", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r1) 12:15:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe8d846be6e3098e4ee32fb6e7e17", 0x11}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) poll(0x0, 0x0, 0x0) [ 244.132689][T11035] loop1: detected capacity change from 264192 to 0 [ 244.192894][T11035] EXT4-fs: failed to create workqueue [ 244.203404][T11035] EXT4-fs (loop1): mount failed [ 244.229296][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b72, &(0x7f0000000040)) 12:15:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x541d, &(0x7f0000000040)) 12:15:13 executing program 0: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 244.280557][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 244.309763][T11071] loop4: detected capacity change from 8 to 0 [ 244.323552][T11071] unable to read fragment index table 12:15:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, &(0x7f00000027c0)) 12:15:13 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @dev, 'veth0_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x89a1, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'ipvlan0\x00'}}) 12:15:13 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) 12:15:13 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x1, 0x0) 12:15:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, 0x0}) 12:15:13 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000440)="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", 0x1fd, 0x3}], 0x0, &(0x7f0000001540)=ANY=[]) 12:15:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b72, &(0x7f0000000040)) [ 244.690126][T11101] loop4: detected capacity change from 8 to 0 [ 244.714774][T11101] unable to read fragment index table 12:15:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x40) r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = getpgid(0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000d40)={r2}) wait4(r1, 0x0, 0x0, &(0x7f0000000480)) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x3ff, 0x3, 0x1, 0x80000000, 0x7, r1}) ustat(0x1, &(0x7f0000000140)) r3 = socket$netlink(0x10, 0x3, 0x15) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) connect$x25(r4, &(0x7f0000000740)={0x9, @null=' \x00'}, 0x12) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r4, 0x4) 12:15:13 executing program 3: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) pipe2(&(0x7f00000000c0), 0x0) [ 244.800778][T11110] loop2: detected capacity change from 1 to 0 [ 244.818830][T11110] attempt to access beyond end of device [ 244.818830][T11110] loop2: rw=2048, want=8, limit=1 [ 244.829819][T11110] SQUASHFS error: Failed to read block 0x0: -5 [ 244.836175][T11110] unable to read squashfs_super_block 12:15:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x8f22, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x82}) 12:15:13 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) [ 244.899064][T11110] loop2: detected capacity change from 1 to 0 [ 244.900709][T11110] attempt to access beyond end of device [ 244.900709][T11110] loop2: rw=2048, want=8, limit=1 12:15:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 244.900778][T11110] SQUASHFS error: Failed to read block 0x0: -5 [ 244.900814][T11110] unable to read squashfs_super_block 12:15:14 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002180)='/dev/vcsu\x00', 0x801, 0x0) [ 245.100677][T11122] blktrace: Concurrent blktraces are not allowed on nbd0 12:15:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2102) 12:15:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 12:15:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x5, 0x5301, 0x3af, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) [ 245.218196][T11131] loop4: detected capacity change from 8 to 0 12:15:14 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000011c0), 0xc) getpeername$qrtr(r0, 0x0, &(0x7f0000001680)) [ 245.267374][T11131] unable to read fragment index table 12:15:14 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 12:15:14 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000001000003000e00db010200040000001e010000000000004907000000000000ed060000000000003107000000000000e8040000000000002806000000000000a106000000000000ffffffffffffffff73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727373797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c73797a6b616c6c6572733e810200ed0100000100911d675f0100000060000000ffffffff0000000064000000640000010200ed0100000100911d675f03000000c4000000ffffffff000000001a0400001a0400010300ff0100000100911d675f0400000001000000260000002f746d702f73797a2d696d61676567656e3431393737363339322f66696c65302f66696c65300100ed0100000100911d675f02000000000000000200000029000000070000000900ed0100000100911d675f05000000de040000000000000a00000000000000000000000000000001000000ffffffff00000000000000000a0000010900ed0100000100911d675f06000000e8040000000000002823000000000000000000000000000002000000ffffffff00000000ffffffff000000000100c00100000100911d675f07000000000000000300000054002600080000007780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e01000000000000a10600000000000008805cf90100535f0100e306000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000f50600000000000001000000000000001f07", 0x743}], 0x0, &(0x7f0000010800)) 12:15:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x1, @pix_mp}) 12:15:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 12:15:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x2, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1f, 0x4) 12:15:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x2006, 0x118, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="00ff03"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 245.643387][T11157] loop4: detected capacity change from 8 to 0 12:15:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 12:15:14 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000001000003000e00db010200040000001e010000000000004907000000000000ed060000000000003107000000000000e8040000000000002806000000000000a106000000000000ffffffffffffffff73797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727373797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c73797a6b616c6c6572733e810200ed0100000100911d675f0100000060000000ffffffff0000000064000000640000010200ed0100000100911d675f03000000c4000000ffffffff000000001a0400001a0400010300ff0100000100911d675f0400000001000000260000002f746d702f73797a2d696d61676567656e3431393737363339322f66696c65302f66696c65300100ed0100000100911d675f02000000000000000200000029000000070000000900ed0100000100911d675f05000000de040000000000000a00000000000000000000000000000001000000ffffffff00000000000000000a0000010900ed0100000100911d675f06000000e8040000000000002823000000000000000000000000000002000000ffffffff00000000ffffffff000000000100c00100000100911d675f07000000000000000300000054002600080000007780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e01000000000000a10600000000000008805cf90100535f0100e306000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000f50600000000000001000000000000001f07", 0x743}], 0x0, &(0x7f0000010800)) 12:15:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x1c00, 0x0, 0x7f}, 0x40) 12:15:14 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 246.003488][T11174] loop4: detected capacity change from 8 to 0 [ 246.105046][ T9748] usb 2-1: new high-speed USB device number 2 using dummy_hcd 12:15:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sequencer(r0, &(0x7f0000000040)=[@l], 0x8) 12:15:15 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a4400001020301090241000101000000090400000002060404052446000005240000000d240f0100000000000000000006241a0000000503020000fa"], 0x0) 12:15:15 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) 12:15:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) 12:15:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @loopback}, 0xc) 12:15:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x9bf}, 0x800000020001f7da, 0x1, 0x0, 0x8, 0x0, 0xb0}, 0x0, 0xc, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="f696434c8572d83a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 246.496021][ T9748] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 246.519552][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.551041][ T9748] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.561360][T11194] loop4: detected capacity change from 8 to 0 [ 246.583288][ T9748] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 12:15:15 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@can_delroute={0x14, 0x19, 0x3, 0x0, 0x0, {0x1d, 0x0}}, 0x14}}, 0x0) [ 246.586179][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 246.610902][ T9748] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.40 [ 246.635086][ T9748] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.656557][ T9748] usb 2-1: config 0 descriptor?? [ 246.759437][T11205] ================================================================================ [ 246.780626][T11205] UBSAN: shift-out-of-bounds in net/sunrpc/xprt.c:658:14 [ 246.796335][T11205] shift exponent 512 is too large for 64-bit type 'long unsigned int' [ 246.813693][T11205] CPU: 1 PID: 11205 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 246.822293][T11205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.832455][T11205] Call Trace: [ 246.835750][T11205] dump_stack+0xfa/0x151 [ 246.840117][T11205] ubsan_epilogue+0xb/0x5a [ 246.844561][T11205] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 246.851362][T11205] ? ktime_get+0x1ba/0x1e0 [ 246.855880][T11205] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 246.862029][T11205] xprt_request_init+0x486/0x9c0 [ 246.867051][T11205] xprt_reserve+0x18f/0x280 [ 246.871590][T11205] ? call_bc_transmit_status+0x240/0x240 [ 246.877254][T11205] __rpc_execute+0x21d/0x12d0 [ 246.883212][T11205] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 246.890270][T11205] ? lock_downgrade+0x6d0/0x6d0 [ 246.895204][T11205] ? lock_is_held_type+0xd5/0x130 [ 246.900283][T11205] rpc_execute+0x230/0x330 [ 246.904731][T11205] rpc_run_task+0x5d0/0x8f0 [ 246.909269][T11205] rpc_call_sync+0xc6/0x1a0 [ 246.913800][T11205] ? rpc_run_task+0x8f0/0x8f0 [ 246.918516][T11205] ? rpc_new_client+0x94f/0x12d0 [ 246.923486][T11205] rpc_create_xprt+0x3f1/0x4a0 [ 246.928274][T11205] ? rpc_call_sync+0x1a0/0x1a0 [ 246.933059][T11205] ? lock_is_held_type+0xd5/0x130 [ 246.938116][T11205] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 246.944458][T11205] ? xprt_create_transport+0xd6/0x7c0 [ 246.949862][T11205] rpc_create+0x354/0x670 [ 246.954219][T11205] ? rpc_create_xprt+0x4a0/0x4a0 [ 246.959200][T11205] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 246.965211][T11205] nfs_create_rpc_client+0x4eb/0x680 [ 246.970578][T11205] ? nfs_mark_client_ready+0x50/0x50 [ 246.975922][T11205] ? do_raw_spin_lock+0x120/0x2b0 [ 246.981116][T11205] ? rwlock_bug.part.0+0x90/0x90 [ 246.986080][T11205] nfs_init_client+0x6d/0x100 [ 246.990776][T11205] nfs_get_client+0x10ee/0x1450 [ 246.995656][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.001922][T11205] nfs_init_server.isra.0+0x2c0/0xed0 [ 247.007319][T11205] ? nfs_get_client+0x1450/0x1450 [ 247.012392][T11205] nfs_create_server+0x18f/0x650 [ 247.017367][T11205] nfs_try_get_tree+0x166/0x940 [ 247.022312][T11205] ? lock_is_held_type+0xd5/0x130 [ 247.027361][T11205] ? find_held_lock+0x2d/0x110 [ 247.032144][T11205] ? nfs_get_tree_common+0x13a0/0x13a0 [ 247.037624][T11205] ? lock_release+0x3bb/0x710 [ 247.042322][T11205] ? get_nfs_version+0xc7/0x2f0 [ 247.047194][T11205] ? lock_downgrade+0x6d0/0x6d0 [ 247.052061][T11205] ? do_raw_spin_lock+0x120/0x2b0 [ 247.057123][T11205] ? rwlock_bug.part.0+0x90/0x90 [ 247.062164][T11205] ? rcu_read_lock_sched_held+0x3a/0x70 [ 247.067828][T11205] ? trace_kmalloc+0xbe/0xf0 [ 247.072479][T11205] ? __kmalloc_track_caller+0x22e/0x470 [ 247.078052][T11205] ? do_raw_spin_unlock+0x171/0x230 [ 247.083282][T11205] nfs_get_tree+0x116a/0x1510 [ 247.088041][T11205] vfs_get_tree+0x89/0x2f0 [ 247.092538][T11205] path_mount+0x132a/0x1f90 [ 247.097114][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.103377][T11205] ? strncpy_from_user+0x2a0/0x3e0 [ 247.108576][T11205] ? finish_automount+0xad0/0xad0 [ 247.113622][T11205] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 247.119880][T11205] ? getname_flags.part.0+0x1dd/0x4f0 [ 247.125275][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.131548][T11205] __x64_sys_mount+0x27f/0x300 [ 247.136340][T11205] ? copy_mnt_ns+0xae0/0xae0 [ 247.140958][T11205] ? syscall_enter_from_user_mode+0x1d/0x50 [ 247.146982][T11205] do_syscall_64+0x2d/0x70 [ 247.151427][T11205] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 247.157343][T11205] RIP: 0033:0x465ef9 [ 247.161248][T11205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 247.180872][T11205] RSP: 002b:00007fe2e42d4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 247.189303][T11205] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 247.197287][T11205] RDX: 0000000020fb5ffc RSI: 0000000020000080 RDI: 0000000020000040 [ 247.205275][T11205] RBP: 00000000004bcd1c R08: 000000002000a000 R09: 0000000000000000 [ 247.213262][T11205] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 247.221247][T11205] R13: 00007fffc974241f R14: 00007fe2e42d4300 R15: 0000000000022000 [ 247.238002][T11205] ================================================================================ [ 247.248322][T11205] Kernel panic - not syncing: panic_on_warn set ... [ 247.254921][T11205] CPU: 1 PID: 11205 Comm: syz-executor.5 Not tainted 5.11.0-syzkaller #0 [ 247.263351][T11205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.273438][T11205] Call Trace: [ 247.276731][T11205] dump_stack+0xfa/0x151 [ 247.281004][T11205] panic+0x306/0x73d [ 247.284955][T11205] ? __warn_printk+0xf3/0xf3 [ 247.289569][T11205] ? trace_hardirqs_on+0x38/0x1c0 [ 247.294676][T11205] ? ubsan_epilogue+0x3e/0x5a [ 247.299383][T11205] ubsan_epilogue+0x54/0x5a [ 247.303916][T11205] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 247.310712][T11205] ? ktime_get+0x1ba/0x1e0 [ 247.315156][T11205] xprt_calc_majortimeo.isra.0.cold+0x17/0x46 [ 247.321256][T11205] xprt_request_init+0x486/0x9c0 [ 247.326223][T11205] xprt_reserve+0x18f/0x280 [ 247.330749][T11205] ? call_bc_transmit_status+0x240/0x240 [ 247.336417][T11205] __rpc_execute+0x21d/0x12d0 [ 247.341136][T11205] ? trace_event_raw_event_rpc_xdr_alignment+0xb60/0xb60 [ 247.348186][T11205] ? lock_downgrade+0x6d0/0x6d0 [ 247.353074][T11205] ? lock_is_held_type+0xd5/0x130 [ 247.358146][T11205] rpc_execute+0x230/0x330 [ 247.362589][T11205] rpc_run_task+0x5d0/0x8f0 [ 247.367120][T11205] rpc_call_sync+0xc6/0x1a0 [ 247.371640][T11205] ? rpc_run_task+0x8f0/0x8f0 [ 247.376342][T11205] ? rpc_new_client+0x94f/0x12d0 [ 247.381310][T11205] rpc_create_xprt+0x3f1/0x4a0 [ 247.386094][T11205] ? rpc_call_sync+0x1a0/0x1a0 [ 247.390874][T11205] ? lock_is_held_type+0xd5/0x130 [ 247.396010][T11205] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 247.402320][T11205] ? xprt_create_transport+0xd6/0x7c0 [ 247.407735][T11205] rpc_create+0x354/0x670 [ 247.412084][T11205] ? rpc_create_xprt+0x4a0/0x4a0 [ 247.417061][T11205] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 247.423072][T11205] nfs_create_rpc_client+0x4eb/0x680 [ 247.428386][T11205] ? nfs_mark_client_ready+0x50/0x50 [ 247.433711][T11205] ? do_raw_spin_lock+0x120/0x2b0 [ 247.438759][T11205] ? rwlock_bug.part.0+0x90/0x90 [ 247.443724][T11205] nfs_init_client+0x6d/0x100 [ 247.448430][T11205] nfs_get_client+0x10ee/0x1450 [ 247.453313][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.459590][T11205] nfs_init_server.isra.0+0x2c0/0xed0 [ 247.465013][T11205] ? nfs_get_client+0x1450/0x1450 [ 247.470092][T11205] nfs_create_server+0x18f/0x650 [ 247.475056][T11205] nfs_try_get_tree+0x166/0x940 [ 247.479927][T11205] ? lock_is_held_type+0xd5/0x130 [ 247.484979][T11205] ? find_held_lock+0x2d/0x110 [ 247.489762][T11205] ? nfs_get_tree_common+0x13a0/0x13a0 [ 247.495242][T11205] ? lock_release+0x3bb/0x710 [ 247.499939][T11205] ? get_nfs_version+0xc7/0x2f0 [ 247.504809][T11205] ? lock_downgrade+0x6d0/0x6d0 [ 247.509681][T11205] ? do_raw_spin_lock+0x120/0x2b0 [ 247.514730][T11205] ? rwlock_bug.part.0+0x90/0x90 [ 247.520553][T11205] ? rcu_read_lock_sched_held+0x3a/0x70 [ 247.526116][T11205] ? trace_kmalloc+0xbe/0xf0 [ 247.530725][T11205] ? __kmalloc_track_caller+0x22e/0x470 [ 247.536295][T11205] ? do_raw_spin_unlock+0x171/0x230 [ 247.541523][T11205] nfs_get_tree+0x116a/0x1510 [ 247.546238][T11205] vfs_get_tree+0x89/0x2f0 [ 247.550676][T11205] path_mount+0x132a/0x1f90 [ 247.555205][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.561473][T11205] ? strncpy_from_user+0x2a0/0x3e0 [ 247.566612][T11205] ? finish_automount+0xad0/0xad0 [ 247.571659][T11205] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 247.577928][T11205] ? getname_flags.part.0+0x1dd/0x4f0 [ 247.583331][T11205] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 247.589606][T11205] __x64_sys_mount+0x27f/0x300 [ 247.594396][T11205] ? copy_mnt_ns+0xae0/0xae0 [ 247.599012][T11205] ? syscall_enter_from_user_mode+0x1d/0x50 [ 247.604931][T11205] do_syscall_64+0x2d/0x70 [ 247.609370][T11205] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 247.615275][T11205] RIP: 0033:0x465ef9 [ 247.619181][T11205] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 247.638823][T11205] RSP: 002b:00007fe2e42d4188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 247.647260][T11205] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 247.655248][T11205] RDX: 0000000020fb5ffc RSI: 0000000020000080 RDI: 0000000020000040 [ 247.663236][T11205] RBP: 00000000004bcd1c R08: 000000002000a000 R09: 0000000000000000 [ 247.671220][T11205] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 247.679206][T11205] R13: 00007fffc974241f R14: 00007fe2e42d4300 R15: 0000000000022000 [ 247.688096][T11205] Kernel Offset: disabled [ 247.692433][T11205] Rebooting in 86400 seconds..