Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... Starting OpenBSD Secure Shell server... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/08/26 13:46:20 fuzzer started 2021/08/26 13:46:20 dialing manager at 10.128.0.169:37977 2021/08/26 13:46:20 syscalls: 3558 2021/08/26 13:46:20 code coverage: enabled 2021/08/26 13:46:20 comparison tracing: enabled 2021/08/26 13:46:20 extra coverage: enabled 2021/08/26 13:46:20 setuid sandbox: enabled 2021/08/26 13:46:20 namespace sandbox: enabled 2021/08/26 13:46:20 Android sandbox: enabled 2021/08/26 13:46:20 fault injection: enabled 2021/08/26 13:46:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/26 13:46:20 net packet injection: enabled 2021/08/26 13:46:20 net device setup: enabled 2021/08/26 13:46:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/26 13:46:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/26 13:46:20 USB emulation: enabled 2021/08/26 13:46:20 hci packet injection: enabled 2021/08/26 13:46:20 wifi device emulation: enabled 2021/08/26 13:46:20 802.15.4 emulation: enabled 2021/08/26 13:46:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/26 13:46:21 fetching corpus: 50, signal 60992/64813 (executing program) 2021/08/26 13:46:21 fetching corpus: 100, signal 98484/104025 (executing program) 2021/08/26 13:46:21 fetching corpus: 150, signal 129499/136697 (executing program) 2021/08/26 13:46:21 fetching corpus: 200, signal 143822/152699 (executing program) 2021/08/26 13:46:21 fetching corpus: 250, signal 158051/168552 (executing program) 2021/08/26 13:46:21 fetching corpus: 300, signal 169094/181229 (executing program) 2021/08/26 13:46:21 fetching corpus: 350, signal 184534/198219 (executing program) 2021/08/26 13:46:21 fetching corpus: 400, signal 198733/213951 (executing program) 2021/08/26 13:46:22 fetching corpus: 450, signal 214928/231578 (executing program) 2021/08/26 13:46:22 fetching corpus: 500, signal 225404/243554 (executing program) 2021/08/26 13:46:22 fetching corpus: 550, signal 232968/252598 (executing program) 2021/08/26 13:46:22 fetching corpus: 600, signal 243951/265010 (executing program) 2021/08/26 13:46:22 fetching corpus: 650, signal 253458/275872 (executing program) 2021/08/26 13:46:22 fetching corpus: 700, signal 264825/288599 (executing program) 2021/08/26 13:46:22 fetching corpus: 750, signal 273824/298924 (executing program) 2021/08/26 13:46:23 fetching corpus: 799, signal 282491/308936 (executing program) 2021/08/26 13:46:23 fetching corpus: 849, signal 288250/316087 (executing program) 2021/08/26 13:46:23 fetching corpus: 899, signal 296319/325428 (executing program) 2021/08/26 13:46:23 fetching corpus: 949, signal 303501/333936 (executing program) 2021/08/26 13:46:23 fetching corpus: 999, signal 310778/342492 (executing program) 2021/08/26 13:46:23 fetching corpus: 1049, signal 319981/352836 (executing program) 2021/08/26 13:46:23 fetching corpus: 1099, signal 326613/360679 (executing program) 2021/08/26 13:46:23 fetching corpus: 1149, signal 333047/368314 (executing program) 2021/08/26 13:46:23 fetching corpus: 1199, signal 338154/374681 (executing program) 2021/08/26 13:46:24 fetching corpus: 1249, signal 347944/385555 (executing program) 2021/08/26 13:46:24 fetching corpus: 1299, signal 351811/390700 (executing program) 2021/08/26 13:46:24 fetching corpus: 1349, signal 356781/396879 (executing program) 2021/08/26 13:46:24 fetching corpus: 1399, signal 361476/402782 (executing program) 2021/08/26 13:46:24 fetching corpus: 1449, signal 368452/410851 (executing program) 2021/08/26 13:46:24 fetching corpus: 1499, signal 373760/417342 (executing program) 2021/08/26 13:46:24 fetching corpus: 1549, signal 380614/425225 (executing program) 2021/08/26 13:46:24 fetching corpus: 1599, signal 385685/431415 (executing program) 2021/08/26 13:46:25 fetching corpus: 1649, signal 390112/436971 (executing program) 2021/08/26 13:46:25 fetching corpus: 1699, signal 396569/444419 (executing program) 2021/08/26 13:46:25 fetching corpus: 1749, signal 401063/450006 (executing program) 2021/08/26 13:46:25 fetching corpus: 1799, signal 406788/456716 (executing program) 2021/08/26 13:46:25 fetching corpus: 1849, signal 411092/462096 (executing program) 2021/08/26 13:46:25 fetching corpus: 1899, signal 414726/466856 (executing program) 2021/08/26 13:46:26 fetching corpus: 1949, signal 422146/475139 (executing program) 2021/08/26 13:46:26 fetching corpus: 1999, signal 429868/483667 (executing program) 2021/08/26 13:46:26 fetching corpus: 2049, signal 433304/488128 (executing program) 2021/08/26 13:46:26 fetching corpus: 2099, signal 437967/493712 (executing program) 2021/08/26 13:46:26 fetching corpus: 2149, signal 441079/497905 (executing program) 2021/08/26 13:46:26 fetching corpus: 2199, signal 444158/502057 (executing program) 2021/08/26 13:46:26 fetching corpus: 2249, signal 447762/506632 (executing program) 2021/08/26 13:46:27 fetching corpus: 2299, signal 450696/510625 (executing program) 2021/08/26 13:46:27 fetching corpus: 2349, signal 453861/514831 (executing program) 2021/08/26 13:46:27 fetching corpus: 2399, signal 458021/519914 (executing program) 2021/08/26 13:46:27 fetching corpus: 2449, signal 463409/526113 (executing program) 2021/08/26 13:46:27 fetching corpus: 2499, signal 466775/530477 (executing program) 2021/08/26 13:46:27 fetching corpus: 2549, signal 470109/534761 (executing program) 2021/08/26 13:46:27 fetching corpus: 2599, signal 473195/538817 (executing program) 2021/08/26 13:46:27 fetching corpus: 2649, signal 476329/542952 (executing program) 2021/08/26 13:46:27 fetching corpus: 2699, signal 480771/548234 (executing program) 2021/08/26 13:46:28 fetching corpus: 2749, signal 484204/552578 (executing program) 2021/08/26 13:46:28 fetching corpus: 2799, signal 486702/556069 (executing program) 2021/08/26 13:46:28 fetching corpus: 2849, signal 489987/560247 (executing program) 2021/08/26 13:46:28 fetching corpus: 2899, signal 492346/563619 (executing program) 2021/08/26 13:46:28 fetching corpus: 2949, signal 495092/567323 (executing program) 2021/08/26 13:46:28 fetching corpus: 2999, signal 499342/572361 (executing program) 2021/08/26 13:46:28 fetching corpus: 3049, signal 502648/576560 (executing program) 2021/08/26 13:46:29 fetching corpus: 3099, signal 505945/580707 (executing program) 2021/08/26 13:46:29 fetching corpus: 3149, signal 509040/584649 (executing program) 2021/08/26 13:46:29 fetching corpus: 3199, signal 512401/588841 (executing program) 2021/08/26 13:46:30 fetching corpus: 3249, signal 515055/592317 (executing program) 2021/08/26 13:46:30 fetching corpus: 3299, signal 516968/595213 (executing program) 2021/08/26 13:46:30 fetching corpus: 3349, signal 519478/598606 (executing program) 2021/08/26 13:46:30 fetching corpus: 3399, signal 522570/602506 (executing program) 2021/08/26 13:46:30 fetching corpus: 3449, signal 525901/606624 (executing program) 2021/08/26 13:46:30 fetching corpus: 3499, signal 527568/609272 (executing program) 2021/08/26 13:46:30 fetching corpus: 3549, signal 529659/612283 (executing program) 2021/08/26 13:46:30 fetching corpus: 3599, signal 532775/616171 (executing program) 2021/08/26 13:46:30 fetching corpus: 3649, signal 539598/623268 (executing program) 2021/08/26 13:46:31 fetching corpus: 3699, signal 541922/626479 (executing program) 2021/08/26 13:46:31 fetching corpus: 3749, signal 544549/629920 (executing program) 2021/08/26 13:46:31 fetching corpus: 3799, signal 546337/632590 (executing program) 2021/08/26 13:46:31 fetching corpus: 3849, signal 547809/634980 (executing program) 2021/08/26 13:46:31 fetching corpus: 3899, signal 549685/637737 (executing program) 2021/08/26 13:46:31 fetching corpus: 3949, signal 552644/641369 (executing program) 2021/08/26 13:46:31 fetching corpus: 3999, signal 555619/645056 (executing program) 2021/08/26 13:46:31 fetching corpus: 4049, signal 558418/648570 (executing program) 2021/08/26 13:46:32 fetching corpus: 4099, signal 559962/651007 (executing program) 2021/08/26 13:46:32 fetching corpus: 4149, signal 562759/654518 (executing program) 2021/08/26 13:46:32 fetching corpus: 4199, signal 565555/658050 (executing program) 2021/08/26 13:46:32 fetching corpus: 4249, signal 568421/661594 (executing program) 2021/08/26 13:46:32 fetching corpus: 4299, signal 570376/664384 (executing program) 2021/08/26 13:46:32 fetching corpus: 4349, signal 573345/668020 (executing program) 2021/08/26 13:46:32 fetching corpus: 4399, signal 576700/671966 (executing program) 2021/08/26 13:46:32 fetching corpus: 4449, signal 579009/674985 (executing program) 2021/08/26 13:46:32 fetching corpus: 4499, signal 581358/678049 (executing program) 2021/08/26 13:46:33 fetching corpus: 4549, signal 583333/680847 (executing program) 2021/08/26 13:46:33 fetching corpus: 4599, signal 585703/683957 (executing program) 2021/08/26 13:46:33 fetching corpus: 4649, signal 587359/686395 (executing program) 2021/08/26 13:46:33 fetching corpus: 4699, signal 589139/688946 (executing program) 2021/08/26 13:46:33 fetching corpus: 4749, signal 590998/691545 (executing program) 2021/08/26 13:46:33 fetching corpus: 4799, signal 592674/693970 (executing program) 2021/08/26 13:46:33 fetching corpus: 4849, signal 594765/696725 (executing program) 2021/08/26 13:46:33 fetching corpus: 4899, signal 596954/699605 (executing program) 2021/08/26 13:46:34 fetching corpus: 4949, signal 600105/703289 (executing program) 2021/08/26 13:46:34 fetching corpus: 4999, signal 601938/705840 (executing program) 2021/08/26 13:46:34 fetching corpus: 5049, signal 604246/708849 (executing program) 2021/08/26 13:46:34 fetching corpus: 5099, signal 606170/711510 (executing program) 2021/08/26 13:46:34 fetching corpus: 5149, signal 607931/713980 (executing program) 2021/08/26 13:46:34 fetching corpus: 5199, signal 609505/716299 (executing program) 2021/08/26 13:46:34 fetching corpus: 5249, signal 610701/718297 (executing program) 2021/08/26 13:46:34 fetching corpus: 5299, signal 612954/721208 (executing program) 2021/08/26 13:46:35 fetching corpus: 5349, signal 615305/724147 (executing program) 2021/08/26 13:46:35 fetching corpus: 5399, signal 616572/726176 (executing program) 2021/08/26 13:46:35 fetching corpus: 5449, signal 618563/728865 (executing program) 2021/08/26 13:46:35 fetching corpus: 5499, signal 620514/731469 (executing program) 2021/08/26 13:46:35 fetching corpus: 5549, signal 622044/733741 (executing program) 2021/08/26 13:46:35 fetching corpus: 5599, signal 624397/736646 (executing program) 2021/08/26 13:46:35 fetching corpus: 5649, signal 626204/739170 (executing program) 2021/08/26 13:46:36 fetching corpus: 5699, signal 627529/741225 (executing program) 2021/08/26 13:46:36 fetching corpus: 5749, signal 629172/743531 (executing program) 2021/08/26 13:46:36 fetching corpus: 5799, signal 631222/746243 (executing program) 2021/08/26 13:46:36 fetching corpus: 5849, signal 632892/748629 (executing program) 2021/08/26 13:46:36 fetching corpus: 5899, signal 634740/751078 (executing program) 2021/08/26 13:46:36 fetching corpus: 5949, signal 636398/753440 (executing program) 2021/08/26 13:46:36 fetching corpus: 5999, signal 638360/756013 (executing program) 2021/08/26 13:46:36 fetching corpus: 6049, signal 639787/758138 (executing program) 2021/08/26 13:46:36 fetching corpus: 6099, signal 642468/761320 (executing program) 2021/08/26 13:46:37 fetching corpus: 6149, signal 643853/763442 (executing program) 2021/08/26 13:46:37 fetching corpus: 6199, signal 646298/766375 (executing program) 2021/08/26 13:46:37 fetching corpus: 6249, signal 648463/769081 (executing program) 2021/08/26 13:46:37 fetching corpus: 6299, signal 649824/771115 (executing program) 2021/08/26 13:46:37 fetching corpus: 6349, signal 653243/774806 (executing program) 2021/08/26 13:46:37 fetching corpus: 6399, signal 654749/776927 (executing program) 2021/08/26 13:46:37 fetching corpus: 6449, signal 656172/779027 (executing program) 2021/08/26 13:46:37 fetching corpus: 6499, signal 658604/781845 (executing program) 2021/08/26 13:46:38 fetching corpus: 6549, signal 660640/784419 (executing program) 2021/08/26 13:46:38 fetching corpus: 6599, signal 662084/786519 (executing program) 2021/08/26 13:46:38 fetching corpus: 6649, signal 663473/788552 (executing program) 2021/08/26 13:46:38 fetching corpus: 6699, signal 665392/790997 (executing program) 2021/08/26 13:46:38 fetching corpus: 6749, signal 666800/792989 (executing program) 2021/08/26 13:46:38 fetching corpus: 6799, signal 669126/795749 (executing program) 2021/08/26 13:46:38 fetching corpus: 6849, signal 670854/798003 (executing program) 2021/08/26 13:46:39 fetching corpus: 6899, signal 675948/802864 (executing program) 2021/08/26 13:46:39 fetching corpus: 6949, signal 677824/805137 (executing program) 2021/08/26 13:46:39 fetching corpus: 6999, signal 679504/807343 (executing program) 2021/08/26 13:46:39 fetching corpus: 7049, signal 682053/810214 (executing program) 2021/08/26 13:46:39 fetching corpus: 7099, signal 683265/812072 (executing program) 2021/08/26 13:46:39 fetching corpus: 7149, signal 686765/815696 (executing program) 2021/08/26 13:46:39 fetching corpus: 7199, signal 688253/817702 (executing program) 2021/08/26 13:46:39 fetching corpus: 7249, signal 689649/819651 (executing program) 2021/08/26 13:46:40 fetching corpus: 7299, signal 690649/821324 (executing program) 2021/08/26 13:46:40 fetching corpus: 7349, signal 692157/823340 (executing program) 2021/08/26 13:46:40 fetching corpus: 7399, signal 694023/825652 (executing program) 2021/08/26 13:46:40 fetching corpus: 7449, signal 695804/827918 (executing program) 2021/08/26 13:46:40 fetching corpus: 7499, signal 697854/830328 (executing program) 2021/08/26 13:46:40 fetching corpus: 7549, signal 699930/832803 (executing program) 2021/08/26 13:46:40 fetching corpus: 7599, signal 701312/834762 (executing program) 2021/08/26 13:46:40 fetching corpus: 7649, signal 702664/836688 (executing program) 2021/08/26 13:46:41 fetching corpus: 7699, signal 704223/838741 (executing program) 2021/08/26 13:46:41 fetching corpus: 7749, signal 705657/840647 (executing program) 2021/08/26 13:46:41 fetching corpus: 7799, signal 707144/842614 (executing program) 2021/08/26 13:46:41 fetching corpus: 7849, signal 709348/845191 (executing program) 2021/08/26 13:46:41 fetching corpus: 7899, signal 710820/847139 (executing program) 2021/08/26 13:46:41 fetching corpus: 7949, signal 712038/848936 (executing program) 2021/08/26 13:46:41 fetching corpus: 7999, signal 713977/851221 (executing program) 2021/08/26 13:46:41 fetching corpus: 8049, signal 716567/853998 (executing program) 2021/08/26 13:46:42 fetching corpus: 8099, signal 718670/856398 (executing program) 2021/08/26 13:46:42 fetching corpus: 8149, signal 720035/858275 (executing program) 2021/08/26 13:46:42 fetching corpus: 8199, signal 721728/860378 (executing program) 2021/08/26 13:46:42 fetching corpus: 8249, signal 723073/862200 (executing program) 2021/08/26 13:46:42 fetching corpus: 8299, signal 724537/864072 (executing program) 2021/08/26 13:46:42 fetching corpus: 8349, signal 725675/865725 (executing program) 2021/08/26 13:46:42 fetching corpus: 8399, signal 726723/867304 (executing program) 2021/08/26 13:46:42 fetching corpus: 8449, signal 728019/869073 (executing program) 2021/08/26 13:46:43 fetching corpus: 8499, signal 729314/870819 (executing program) 2021/08/26 13:46:43 fetching corpus: 8549, signal 730808/872718 (executing program) 2021/08/26 13:46:43 fetching corpus: 8599, signal 732519/874756 (executing program) 2021/08/26 13:46:43 fetching corpus: 8649, signal 734075/876704 (executing program) 2021/08/26 13:46:43 fetching corpus: 8699, signal 736458/879305 (executing program) 2021/08/26 13:46:43 fetching corpus: 8749, signal 737851/881153 (executing program) 2021/08/26 13:46:43 fetching corpus: 8799, signal 739118/882893 (executing program) 2021/08/26 13:46:44 fetching corpus: 8849, signal 740304/884554 (executing program) 2021/08/26 13:46:44 fetching corpus: 8899, signal 741150/885931 (executing program) 2021/08/26 13:46:44 fetching corpus: 8949, signal 742111/887407 (executing program) 2021/08/26 13:46:44 fetching corpus: 8999, signal 743673/889313 (executing program) 2021/08/26 13:46:44 fetching corpus: 9049, signal 744639/890790 (executing program) 2021/08/26 13:46:44 fetching corpus: 9099, signal 746282/892754 (executing program) 2021/08/26 13:46:44 fetching corpus: 9149, signal 747260/894238 (executing program) 2021/08/26 13:46:44 fetching corpus: 9199, signal 748191/895691 (executing program) 2021/08/26 13:46:44 fetching corpus: 9249, signal 749344/897300 (executing program) 2021/08/26 13:46:45 fetching corpus: 9299, signal 751085/899289 (executing program) 2021/08/26 13:46:45 fetching corpus: 9349, signal 752597/901130 (executing program) 2021/08/26 13:46:45 fetching corpus: 9399, signal 753913/902808 (executing program) 2021/08/26 13:46:45 fetching corpus: 9449, signal 755371/904619 (executing program) 2021/08/26 13:46:45 fetching corpus: 9499, signal 756611/906304 (executing program) 2021/08/26 13:46:46 fetching corpus: 9549, signal 757581/907766 (executing program) 2021/08/26 13:46:46 fetching corpus: 9599, signal 758482/909176 (executing program) 2021/08/26 13:46:46 fetching corpus: 9649, signal 759992/910983 (executing program) 2021/08/26 13:46:46 fetching corpus: 9699, signal 761043/912492 (executing program) 2021/08/26 13:46:46 fetching corpus: 9749, signal 762671/914408 (executing program) 2021/08/26 13:46:46 fetching corpus: 9799, signal 763851/915971 (executing program) 2021/08/26 13:46:46 fetching corpus: 9849, signal 765519/917865 (executing program) 2021/08/26 13:46:46 fetching corpus: 9899, signal 766744/919483 (executing program) 2021/08/26 13:46:46 fetching corpus: 9949, signal 767889/921025 (executing program) 2021/08/26 13:46:47 fetching corpus: 9999, signal 769298/922722 (executing program) 2021/08/26 13:46:47 fetching corpus: 10049, signal 771007/924629 (executing program) 2021/08/26 13:46:47 fetching corpus: 10099, signal 772220/926196 (executing program) 2021/08/26 13:46:47 fetching corpus: 10149, signal 773461/927740 (executing program) 2021/08/26 13:46:47 fetching corpus: 10199, signal 774222/928980 (executing program) 2021/08/26 13:46:47 fetching corpus: 10249, signal 775201/930406 (executing program) 2021/08/26 13:46:47 fetching corpus: 10299, signal 776212/931847 (executing program) 2021/08/26 13:46:47 fetching corpus: 10349, signal 777106/933230 (executing program) 2021/08/26 13:46:48 fetching corpus: 10399, signal 778090/934649 (executing program) 2021/08/26 13:46:48 fetching corpus: 10449, signal 779079/936032 (executing program) 2021/08/26 13:46:48 fetching corpus: 10499, signal 780832/937975 (executing program) 2021/08/26 13:46:48 fetching corpus: 10549, signal 781633/939230 (executing program) 2021/08/26 13:46:48 fetching corpus: 10599, signal 782955/940846 (executing program) 2021/08/26 13:46:48 fetching corpus: 10649, signal 784349/942487 (executing program) 2021/08/26 13:46:48 fetching corpus: 10699, signal 785682/944126 (executing program) 2021/08/26 13:46:48 fetching corpus: 10749, signal 786589/945481 (executing program) 2021/08/26 13:46:49 fetching corpus: 10799, signal 788746/947650 (executing program) 2021/08/26 13:46:49 fetching corpus: 10849, signal 790045/949212 (executing program) 2021/08/26 13:46:49 fetching corpus: 10899, signal 791225/950713 (executing program) 2021/08/26 13:46:49 fetching corpus: 10949, signal 792225/952081 (executing program) 2021/08/26 13:46:49 fetching corpus: 10999, signal 793580/953688 (executing program) 2021/08/26 13:46:49 fetching corpus: 11049, signal 794483/954985 (executing program) 2021/08/26 13:46:49 fetching corpus: 11099, signal 795213/956177 (executing program) 2021/08/26 13:46:49 fetching corpus: 11149, signal 796322/957587 (executing program) 2021/08/26 13:46:50 fetching corpus: 11199, signal 797305/958975 (executing program) 2021/08/26 13:46:50 fetching corpus: 11249, signal 798294/960298 (executing program) 2021/08/26 13:46:50 fetching corpus: 11299, signal 799028/961474 (executing program) 2021/08/26 13:46:50 fetching corpus: 11349, signal 799906/962735 (executing program) 2021/08/26 13:46:50 fetching corpus: 11399, signal 801129/964196 (executing program) 2021/08/26 13:46:50 fetching corpus: 11449, signal 802420/965660 (executing program) 2021/08/26 13:46:50 fetching corpus: 11499, signal 803585/967162 (executing program) 2021/08/26 13:46:51 fetching corpus: 11549, signal 804115/968187 (executing program) 2021/08/26 13:46:51 fetching corpus: 11599, signal 805033/969464 (executing program) 2021/08/26 13:46:51 fetching corpus: 11649, signal 806153/970841 (executing program) 2021/08/26 13:46:51 fetching corpus: 11699, signal 807015/972089 (executing program) 2021/08/26 13:46:51 fetching corpus: 11749, signal 807834/973286 (executing program) 2021/08/26 13:46:51 fetching corpus: 11799, signal 808646/974489 (executing program) 2021/08/26 13:46:51 fetching corpus: 11849, signal 809956/975988 (executing program) 2021/08/26 13:46:52 fetching corpus: 11899, signal 810857/977264 (executing program) 2021/08/26 13:46:52 fetching corpus: 11949, signal 811731/978535 (executing program) 2021/08/26 13:46:52 fetching corpus: 11999, signal 812599/979729 (executing program) 2021/08/26 13:46:52 fetching corpus: 12049, signal 813513/980964 (executing program) 2021/08/26 13:46:52 fetching corpus: 12099, signal 814545/982302 (executing program) 2021/08/26 13:46:52 fetching corpus: 12149, signal 815549/983619 (executing program) 2021/08/26 13:46:52 fetching corpus: 12199, signal 816375/984845 (executing program) 2021/08/26 13:46:52 fetching corpus: 12249, signal 817424/986100 (executing program) 2021/08/26 13:46:53 fetching corpus: 12299, signal 819047/987726 (executing program) 2021/08/26 13:46:53 fetching corpus: 12349, signal 820152/989066 (executing program) 2021/08/26 13:46:53 fetching corpus: 12399, signal 820933/990209 (executing program) 2021/08/26 13:46:53 fetching corpus: 12449, signal 822019/991549 (executing program) 2021/08/26 13:46:53 fetching corpus: 12499, signal 822928/992771 (executing program) 2021/08/26 13:46:53 fetching corpus: 12549, signal 823996/994084 (executing program) 2021/08/26 13:46:53 fetching corpus: 12599, signal 824888/995299 (executing program) 2021/08/26 13:46:53 fetching corpus: 12649, signal 825856/996540 (executing program) 2021/08/26 13:46:54 fetching corpus: 12699, signal 826823/997748 (executing program) 2021/08/26 13:46:54 fetching corpus: 12749, signal 827787/998953 (executing program) 2021/08/26 13:46:54 fetching corpus: 12799, signal 828798/1000178 (executing program) 2021/08/26 13:46:54 fetching corpus: 12849, signal 829765/1001368 (executing program) 2021/08/26 13:46:54 fetching corpus: 12899, signal 830949/1002741 (executing program) 2021/08/26 13:46:54 fetching corpus: 12949, signal 832057/1004024 (executing program) 2021/08/26 13:46:54 fetching corpus: 12999, signal 832635/1005034 (executing program) 2021/08/26 13:46:54 fetching corpus: 13049, signal 833473/1006197 (executing program) 2021/08/26 13:46:55 fetching corpus: 13099, signal 834455/1007462 (executing program) 2021/08/26 13:46:55 fetching corpus: 13149, signal 835519/1008735 (executing program) 2021/08/26 13:46:55 fetching corpus: 13199, signal 836194/1009812 (executing program) 2021/08/26 13:46:55 fetching corpus: 13249, signal 836943/1010900 (executing program) 2021/08/26 13:46:55 fetching corpus: 13299, signal 840107/1013321 (executing program) 2021/08/26 13:46:55 fetching corpus: 13349, signal 841229/1014612 (executing program) 2021/08/26 13:46:55 fetching corpus: 13399, signal 842057/1015740 (executing program) 2021/08/26 13:46:56 fetching corpus: 13449, signal 842815/1016798 (executing program) 2021/08/26 13:46:56 fetching corpus: 13499, signal 843467/1017812 (executing program) 2021/08/26 13:46:56 fetching corpus: 13549, signal 844966/1019297 (executing program) 2021/08/26 13:46:56 fetching corpus: 13599, signal 845810/1020404 (executing program) 2021/08/26 13:46:56 fetching corpus: 13649, signal 847177/1021822 (executing program) 2021/08/26 13:46:56 fetching corpus: 13699, signal 848201/1023036 (executing program) 2021/08/26 13:46:56 fetching corpus: 13749, signal 849734/1024496 (executing program) 2021/08/26 13:46:56 fetching corpus: 13799, signal 850713/1025623 (executing program) 2021/08/26 13:46:56 fetching corpus: 13849, signal 851513/1026697 (executing program) 2021/08/26 13:46:57 fetching corpus: 13899, signal 852821/1028048 (executing program) 2021/08/26 13:46:57 fetching corpus: 13949, signal 853519/1029051 (executing program) 2021/08/26 13:46:57 fetching corpus: 13999, signal 854932/1030435 (executing program) 2021/08/26 13:46:57 fetching corpus: 14049, signal 855942/1031608 (executing program) 2021/08/26 13:46:57 fetching corpus: 14099, signal 856647/1032648 (executing program) 2021/08/26 13:46:57 fetching corpus: 14149, signal 857428/1033671 (executing program) 2021/08/26 13:46:57 fetching corpus: 14199, signal 858567/1034882 (executing program) 2021/08/26 13:46:58 fetching corpus: 14249, signal 859549/1036049 (executing program) 2021/08/26 13:46:58 fetching corpus: 14299, signal 860247/1037090 (executing program) 2021/08/26 13:46:58 fetching corpus: 14349, signal 861613/1038450 (executing program) 2021/08/26 13:46:58 fetching corpus: 14399, signal 862413/1039507 (executing program) 2021/08/26 13:46:58 fetching corpus: 14449, signal 863261/1040564 (executing program) 2021/08/26 13:46:58 fetching corpus: 14499, signal 864056/1041596 (executing program) 2021/08/26 13:46:58 fetching corpus: 14549, signal 865428/1042897 (executing program) 2021/08/26 13:46:58 fetching corpus: 14599, signal 866816/1044167 (executing program) 2021/08/26 13:46:59 fetching corpus: 14649, signal 867484/1045096 (executing program) 2021/08/26 13:46:59 fetching corpus: 14699, signal 868269/1046133 (executing program) 2021/08/26 13:46:59 fetching corpus: 14749, signal 869199/1047235 (executing program) 2021/08/26 13:46:59 fetching corpus: 14799, signal 869866/1048197 (executing program) 2021/08/26 13:46:59 fetching corpus: 14849, signal 870678/1049274 (executing program) 2021/08/26 13:46:59 fetching corpus: 14899, signal 871401/1050210 (executing program) 2021/08/26 13:46:59 fetching corpus: 14949, signal 872377/1051310 (executing program) 2021/08/26 13:46:59 fetching corpus: 14999, signal 873139/1052311 (executing program) 2021/08/26 13:47:00 fetching corpus: 15049, signal 873987/1053390 (executing program) 2021/08/26 13:47:00 fetching corpus: 15099, signal 874764/1054396 (executing program) 2021/08/26 13:47:00 fetching corpus: 15149, signal 876008/1055635 (executing program) 2021/08/26 13:47:00 fetching corpus: 15199, signal 877049/1056767 (executing program) 2021/08/26 13:47:00 fetching corpus: 15249, signal 877798/1057722 (executing program) 2021/08/26 13:47:00 fetching corpus: 15299, signal 878511/1058685 (executing program) 2021/08/26 13:47:00 fetching corpus: 15349, signal 879310/1059665 (executing program) 2021/08/26 13:47:01 fetching corpus: 15399, signal 880415/1060774 (executing program) 2021/08/26 13:47:01 fetching corpus: 15449, signal 881194/1061728 (executing program) 2021/08/26 13:47:01 fetching corpus: 15499, signal 882072/1062768 (executing program) 2021/08/26 13:47:01 fetching corpus: 15549, signal 882733/1063688 (executing program) 2021/08/26 13:47:01 fetching corpus: 15599, signal 883659/1064715 (executing program) 2021/08/26 13:47:01 fetching corpus: 15649, signal 884871/1065907 (executing program) 2021/08/26 13:47:01 fetching corpus: 15699, signal 885603/1066828 (executing program) 2021/08/26 13:47:01 fetching corpus: 15749, signal 886359/1067800 (executing program) 2021/08/26 13:47:01 fetching corpus: 15799, signal 887359/1068821 (executing program) 2021/08/26 13:47:02 fetching corpus: 15849, signal 888654/1070023 (executing program) 2021/08/26 13:47:02 fetching corpus: 15899, signal 889266/1070874 (executing program) 2021/08/26 13:47:02 fetching corpus: 15949, signal 890244/1071876 (executing program) 2021/08/26 13:47:02 fetching corpus: 15999, signal 891072/1072846 (executing program) 2021/08/26 13:47:02 fetching corpus: 16049, signal 892072/1073914 (executing program) 2021/08/26 13:47:02 fetching corpus: 16099, signal 892895/1074862 (executing program) 2021/08/26 13:47:02 fetching corpus: 16149, signal 893519/1075771 (executing program) 2021/08/26 13:47:02 fetching corpus: 16199, signal 894170/1076695 (executing program) 2021/08/26 13:47:03 fetching corpus: 16249, signal 894801/1077581 (executing program) 2021/08/26 13:47:03 fetching corpus: 16299, signal 895314/1078375 (executing program) 2021/08/26 13:47:03 fetching corpus: 16349, signal 896190/1079321 (executing program) 2021/08/26 13:47:03 fetching corpus: 16399, signal 896753/1080144 (executing program) 2021/08/26 13:47:03 fetching corpus: 16449, signal 897907/1081254 (executing program) 2021/08/26 13:47:03 fetching corpus: 16499, signal 898905/1082274 (executing program) 2021/08/26 13:47:03 fetching corpus: 16549, signal 899864/1083292 (executing program) 2021/08/26 13:47:03 fetching corpus: 16599, signal 900734/1084272 (executing program) 2021/08/26 13:47:03 fetching corpus: 16649, signal 901533/1085194 (executing program) 2021/08/26 13:47:04 fetching corpus: 16699, signal 902247/1086086 (executing program) 2021/08/26 13:47:04 fetching corpus: 16749, signal 903254/1087131 (executing program) 2021/08/26 13:47:04 fetching corpus: 16799, signal 904153/1088124 (executing program) 2021/08/26 13:47:04 fetching corpus: 16849, signal 905208/1089185 (executing program) 2021/08/26 13:47:04 fetching corpus: 16899, signal 906172/1090153 (executing program) 2021/08/26 13:47:04 fetching corpus: 16949, signal 908041/1091536 (executing program) 2021/08/26 13:47:04 fetching corpus: 16999, signal 908723/1092373 (executing program) 2021/08/26 13:47:04 fetching corpus: 17049, signal 909589/1093293 (executing program) 2021/08/26 13:47:05 fetching corpus: 17099, signal 910364/1094199 (executing program) 2021/08/26 13:47:05 fetching corpus: 17149, signal 910991/1095060 (executing program) 2021/08/26 13:47:05 fetching corpus: 17199, signal 911831/1095990 (executing program) 2021/08/26 13:47:05 fetching corpus: 17249, signal 913591/1097297 (executing program) 2021/08/26 13:47:05 fetching corpus: 17299, signal 914389/1098181 (executing program) 2021/08/26 13:47:05 fetching corpus: 17349, signal 915224/1099060 (executing program) 2021/08/26 13:47:05 fetching corpus: 17399, signal 916074/1099936 (executing program) 2021/08/26 13:47:06 fetching corpus: 17449, signal 916723/1100734 (executing program) 2021/08/26 13:47:06 fetching corpus: 17499, signal 918017/1101846 (executing program) 2021/08/26 13:47:06 fetching corpus: 17549, signal 919311/1102910 (executing program) 2021/08/26 13:47:06 fetching corpus: 17599, signal 920115/1103774 (executing program) 2021/08/26 13:47:06 fetching corpus: 17649, signal 920635/1104472 (executing program) 2021/08/26 13:47:06 fetching corpus: 17699, signal 921690/1105430 (executing program) 2021/08/26 13:47:06 fetching corpus: 17749, signal 922565/1106314 (executing program) 2021/08/26 13:47:07 fetching corpus: 17799, signal 923226/1107091 (executing program) 2021/08/26 13:47:07 fetching corpus: 17849, signal 923867/1107922 (executing program) 2021/08/26 13:47:07 fetching corpus: 17899, signal 924727/1108794 (executing program) 2021/08/26 13:47:07 fetching corpus: 17949, signal 925198/1109521 (executing program) 2021/08/26 13:47:07 fetching corpus: 17999, signal 926350/1110561 (executing program) 2021/08/26 13:47:07 fetching corpus: 18049, signal 927474/1111539 (executing program) 2021/08/26 13:47:07 fetching corpus: 18099, signal 928033/1112312 (executing program) 2021/08/26 13:47:07 fetching corpus: 18149, signal 928585/1113022 (executing program) 2021/08/26 13:47:08 fetching corpus: 18199, signal 929529/1113939 (executing program) 2021/08/26 13:47:08 fetching corpus: 18249, signal 930355/1114794 (executing program) 2021/08/26 13:47:08 fetching corpus: 18299, signal 931091/1115622 (executing program) 2021/08/26 13:47:08 fetching corpus: 18349, signal 932027/1116495 (executing program) 2021/08/26 13:47:08 fetching corpus: 18399, signal 932956/1117393 (executing program) syzkaller login: [ 132.659588][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.666280][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/26 13:47:08 fetching corpus: 18449, signal 933900/1118236 (executing program) 2021/08/26 13:47:09 fetching corpus: 18499, signal 934407/1118874 (executing program) 2021/08/26 13:47:09 fetching corpus: 18549, signal 935089/1119657 (executing program) 2021/08/26 13:47:09 fetching corpus: 18599, signal 935779/1120464 (executing program) 2021/08/26 13:47:09 fetching corpus: 18649, signal 936828/1121357 (executing program) 2021/08/26 13:47:09 fetching corpus: 18699, signal 937467/1122108 (executing program) 2021/08/26 13:47:09 fetching corpus: 18749, signal 938051/1122844 (executing program) 2021/08/26 13:47:09 fetching corpus: 18799, signal 938833/1123619 (executing program) 2021/08/26 13:47:09 fetching corpus: 18849, signal 939460/1124357 (executing program) 2021/08/26 13:47:09 fetching corpus: 18899, signal 940206/1125132 (executing program) 2021/08/26 13:47:10 fetching corpus: 18949, signal 940959/1125903 (executing program) 2021/08/26 13:47:10 fetching corpus: 18999, signal 941791/1126720 (executing program) 2021/08/26 13:47:10 fetching corpus: 19049, signal 942555/1127485 (executing program) 2021/08/26 13:47:10 fetching corpus: 19099, signal 943337/1128226 (executing program) 2021/08/26 13:47:10 fetching corpus: 19149, signal 943805/1128890 (executing program) 2021/08/26 13:47:10 fetching corpus: 19199, signal 944446/1129623 (executing program) 2021/08/26 13:47:10 fetching corpus: 19249, signal 944890/1130278 (executing program) 2021/08/26 13:47:10 fetching corpus: 19299, signal 946147/1131262 (executing program) 2021/08/26 13:47:10 fetching corpus: 19349, signal 946709/1131962 (executing program) 2021/08/26 13:47:11 fetching corpus: 19399, signal 947454/1132718 (executing program) 2021/08/26 13:47:11 fetching corpus: 19449, signal 948419/1133555 (executing program) 2021/08/26 13:47:11 fetching corpus: 19499, signal 949162/1134308 (executing program) 2021/08/26 13:47:11 fetching corpus: 19549, signal 949916/1135065 (executing program) 2021/08/26 13:47:11 fetching corpus: 19599, signal 950728/1135814 (executing program) 2021/08/26 13:47:11 fetching corpus: 19649, signal 951261/1136531 (executing program) 2021/08/26 13:47:11 fetching corpus: 19699, signal 952257/1137379 (executing program) 2021/08/26 13:47:12 fetching corpus: 19749, signal 953319/1138244 (executing program) 2021/08/26 13:47:12 fetching corpus: 19799, signal 954624/1139203 (executing program) 2021/08/26 13:47:12 fetching corpus: 19849, signal 955424/1139947 (executing program) 2021/08/26 13:47:12 fetching corpus: 19899, signal 956112/1140683 (executing program) 2021/08/26 13:47:12 fetching corpus: 19949, signal 956816/1141379 (executing program) 2021/08/26 13:47:12 fetching corpus: 19999, signal 957795/1142156 (executing program) 2021/08/26 13:47:12 fetching corpus: 20049, signal 958304/1142778 (executing program) 2021/08/26 13:47:12 fetching corpus: 20099, signal 958859/1143421 (executing program) 2021/08/26 13:47:13 fetching corpus: 20149, signal 959263/1143971 (executing program) 2021/08/26 13:47:13 fetching corpus: 20199, signal 960230/1144732 (executing program) 2021/08/26 13:47:13 fetching corpus: 20249, signal 960819/1145401 (executing program) 2021/08/26 13:47:13 fetching corpus: 20299, signal 962159/1146280 (executing program) 2021/08/26 13:47:13 fetching corpus: 20349, signal 963799/1147286 (executing program) 2021/08/26 13:47:13 fetching corpus: 20399, signal 964749/1148086 (executing program) 2021/08/26 13:47:13 fetching corpus: 20449, signal 965554/1148773 (executing program) 2021/08/26 13:47:13 fetching corpus: 20499, signal 965919/1149315 (executing program) 2021/08/26 13:47:14 fetching corpus: 20549, signal 966488/1149969 (executing program) 2021/08/26 13:47:14 fetching corpus: 20599, signal 967141/1150642 (executing program) 2021/08/26 13:47:14 fetching corpus: 20649, signal 967909/1151361 (executing program) 2021/08/26 13:47:14 fetching corpus: 20699, signal 968311/1151993 (executing program) 2021/08/26 13:47:14 fetching corpus: 20749, signal 968744/1152576 (executing program) 2021/08/26 13:47:14 fetching corpus: 20799, signal 969493/1153269 (executing program) 2021/08/26 13:47:14 fetching corpus: 20849, signal 970024/1153913 (executing program) 2021/08/26 13:47:14 fetching corpus: 20899, signal 970633/1154588 (executing program) 2021/08/26 13:47:15 fetching corpus: 20949, signal 971206/1155236 (executing program) 2021/08/26 13:47:15 fetching corpus: 20999, signal 971759/1155853 (executing program) 2021/08/26 13:47:15 fetching corpus: 21049, signal 972479/1156521 (executing program) 2021/08/26 13:47:15 fetching corpus: 21099, signal 973085/1157180 (executing program) 2021/08/26 13:47:15 fetching corpus: 21149, signal 973741/1157832 (executing program) 2021/08/26 13:47:15 fetching corpus: 21199, signal 974349/1158482 (executing program) 2021/08/26 13:47:15 fetching corpus: 21249, signal 975204/1159196 (executing program) 2021/08/26 13:47:15 fetching corpus: 21299, signal 975810/1159806 (executing program) 2021/08/26 13:47:15 fetching corpus: 21349, signal 976393/1160407 (executing program) 2021/08/26 13:47:16 fetching corpus: 21399, signal 977094/1161069 (executing program) 2021/08/26 13:47:16 fetching corpus: 21449, signal 977631/1161656 (executing program) 2021/08/26 13:47:16 fetching corpus: 21499, signal 979083/1162548 (executing program) 2021/08/26 13:47:16 fetching corpus: 21549, signal 979942/1163267 (executing program) 2021/08/26 13:47:16 fetching corpus: 21599, signal 980537/1163939 (executing program) 2021/08/26 13:47:16 fetching corpus: 21649, signal 981203/1164589 (executing program) 2021/08/26 13:47:16 fetching corpus: 21699, signal 981752/1165141 (executing program) 2021/08/26 13:47:17 fetching corpus: 21749, signal 982342/1165753 (executing program) 2021/08/26 13:47:17 fetching corpus: 21799, signal 982998/1166352 (executing program) 2021/08/26 13:47:17 fetching corpus: 21849, signal 983915/1167057 (executing program) 2021/08/26 13:47:17 fetching corpus: 21899, signal 984461/1167683 (executing program) 2021/08/26 13:47:17 fetching corpus: 21949, signal 985163/1168270 (executing program) 2021/08/26 13:47:17 fetching corpus: 21999, signal 985861/1168927 (executing program) 2021/08/26 13:47:17 fetching corpus: 22049, signal 986431/1169485 (executing program) 2021/08/26 13:47:17 fetching corpus: 22099, signal 986881/1170040 (executing program) 2021/08/26 13:47:18 fetching corpus: 22149, signal 987517/1170646 (executing program) 2021/08/26 13:47:18 fetching corpus: 22199, signal 988409/1171287 (executing program) 2021/08/26 13:47:18 fetching corpus: 22249, signal 989009/1171848 (executing program) 2021/08/26 13:47:18 fetching corpus: 22299, signal 989496/1172379 (executing program) 2021/08/26 13:47:18 fetching corpus: 22349, signal 990273/1172977 (executing program) 2021/08/26 13:47:18 fetching corpus: 22399, signal 990819/1173553 (executing program) 2021/08/26 13:47:18 fetching corpus: 22449, signal 991380/1174152 (executing program) 2021/08/26 13:47:18 fetching corpus: 22499, signal 992067/1174761 (executing program) 2021/08/26 13:47:19 fetching corpus: 22549, signal 992832/1175402 (executing program) 2021/08/26 13:47:19 fetching corpus: 22599, signal 993574/1175984 (executing program) 2021/08/26 13:47:19 fetching corpus: 22649, signal 994356/1176604 (executing program) 2021/08/26 13:47:19 fetching corpus: 22699, signal 995002/1177167 (executing program) 2021/08/26 13:47:19 fetching corpus: 22749, signal 995634/1177781 (executing program) 2021/08/26 13:47:19 fetching corpus: 22799, signal 996062/1178292 (executing program) 2021/08/26 13:47:19 fetching corpus: 22849, signal 996634/1178831 (executing program) 2021/08/26 13:47:19 fetching corpus: 22899, signal 997273/1179434 (executing program) 2021/08/26 13:47:20 fetching corpus: 22949, signal 997929/1180011 (executing program) 2021/08/26 13:47:20 fetching corpus: 22999, signal 998569/1180573 (executing program) 2021/08/26 13:47:20 fetching corpus: 23049, signal 999220/1181165 (executing program) 2021/08/26 13:47:20 fetching corpus: 23099, signal 999807/1181744 (executing program) 2021/08/26 13:47:20 fetching corpus: 23149, signal 1000296/1182259 (executing program) 2021/08/26 13:47:20 fetching corpus: 23199, signal 1000709/1182735 (executing program) 2021/08/26 13:47:20 fetching corpus: 23249, signal 1001336/1183287 (executing program) 2021/08/26 13:47:21 fetching corpus: 23299, signal 1001803/1183839 (executing program) 2021/08/26 13:47:21 fetching corpus: 23349, signal 1003088/1184520 (executing program) 2021/08/26 13:47:21 fetching corpus: 23399, signal 1003908/1185045 (executing program) 2021/08/26 13:47:21 fetching corpus: 23449, signal 1004623/1185628 (executing program) 2021/08/26 13:47:21 fetching corpus: 23499, signal 1005208/1186151 (executing program) 2021/08/26 13:47:21 fetching corpus: 23549, signal 1005819/1186716 (executing program) 2021/08/26 13:47:21 fetching corpus: 23599, signal 1006187/1187165 (executing program) 2021/08/26 13:47:22 fetching corpus: 23649, signal 1006812/1187681 (executing program) 2021/08/26 13:47:22 fetching corpus: 23699, signal 1007417/1188231 (executing program) 2021/08/26 13:47:22 fetching corpus: 23749, signal 1008113/1188756 (executing program) 2021/08/26 13:47:22 fetching corpus: 23799, signal 1008447/1189265 (executing program) 2021/08/26 13:47:22 fetching corpus: 23849, signal 1009436/1189898 (executing program) 2021/08/26 13:47:22 fetching corpus: 23899, signal 1009853/1190377 (executing program) 2021/08/26 13:47:22 fetching corpus: 23948, signal 1010381/1190867 (executing program) 2021/08/26 13:47:22 fetching corpus: 23998, signal 1010954/1191403 (executing program) 2021/08/26 13:47:23 fetching corpus: 24048, signal 1011619/1191944 (executing program) 2021/08/26 13:47:23 fetching corpus: 24098, signal 1011926/1192397 (executing program) 2021/08/26 13:47:23 fetching corpus: 24148, signal 1012536/1192880 (executing program) 2021/08/26 13:47:23 fetching corpus: 24198, signal 1013258/1193440 (executing program) 2021/08/26 13:47:23 fetching corpus: 24248, signal 1013693/1193900 (executing program) 2021/08/26 13:47:23 fetching corpus: 24298, signal 1014124/1194357 (executing program) 2021/08/26 13:47:23 fetching corpus: 24348, signal 1014826/1194871 (executing program) 2021/08/26 13:47:23 fetching corpus: 24398, signal 1015276/1195332 (executing program) 2021/08/26 13:47:24 fetching corpus: 24448, signal 1015817/1195808 (executing program) 2021/08/26 13:47:24 fetching corpus: 24498, signal 1016313/1196313 (executing program) 2021/08/26 13:47:24 fetching corpus: 24548, signal 1016901/1196803 (executing program) 2021/08/26 13:47:24 fetching corpus: 24598, signal 1017489/1197312 (executing program) 2021/08/26 13:47:24 fetching corpus: 24648, signal 1018030/1197796 (executing program) 2021/08/26 13:47:24 fetching corpus: 24698, signal 1018651/1198274 (executing program) 2021/08/26 13:47:24 fetching corpus: 24748, signal 1019161/1198718 (executing program) 2021/08/26 13:47:24 fetching corpus: 24798, signal 1019732/1199169 (executing program) 2021/08/26 13:47:25 fetching corpus: 24848, signal 1020125/1199592 (executing program) 2021/08/26 13:47:25 fetching corpus: 24898, signal 1020591/1200026 (executing program) 2021/08/26 13:47:25 fetching corpus: 24948, signal 1021226/1200534 (executing program) 2021/08/26 13:47:25 fetching corpus: 24998, signal 1021688/1200983 (executing program) 2021/08/26 13:47:25 fetching corpus: 25048, signal 1022220/1201395 (executing program) 2021/08/26 13:47:25 fetching corpus: 25098, signal 1022896/1201860 (executing program) 2021/08/26 13:47:25 fetching corpus: 25148, signal 1023428/1202314 (executing program) 2021/08/26 13:47:25 fetching corpus: 25198, signal 1023757/1202736 (executing program) 2021/08/26 13:47:26 fetching corpus: 25248, signal 1024424/1203236 (executing program) 2021/08/26 13:47:26 fetching corpus: 25298, signal 1025016/1203692 (executing program) 2021/08/26 13:47:26 fetching corpus: 25348, signal 1025545/1204165 (executing program) 2021/08/26 13:47:26 fetching corpus: 25398, signal 1026484/1204663 (executing program) 2021/08/26 13:47:26 fetching corpus: 25448, signal 1026940/1205119 (executing program) 2021/08/26 13:47:26 fetching corpus: 25498, signal 1027382/1205546 (executing program) 2021/08/26 13:47:27 fetching corpus: 25548, signal 1028731/1206131 (executing program) 2021/08/26 13:47:27 fetching corpus: 25598, signal 1029232/1206557 (executing program) 2021/08/26 13:47:27 fetching corpus: 25648, signal 1029692/1206991 (executing program) 2021/08/26 13:47:27 fetching corpus: 25698, signal 1030405/1207449 (executing program) 2021/08/26 13:47:27 fetching corpus: 25748, signal 1030723/1207866 (executing program) 2021/08/26 13:47:27 fetching corpus: 25798, signal 1031211/1208256 (executing program) 2021/08/26 13:47:27 fetching corpus: 25848, signal 1031628/1208643 (executing program) 2021/08/26 13:47:27 fetching corpus: 25898, signal 1031986/1209030 (executing program) 2021/08/26 13:47:27 fetching corpus: 25948, signal 1032721/1209478 (executing program) 2021/08/26 13:47:28 fetching corpus: 25998, signal 1033265/1209910 (executing program) 2021/08/26 13:47:28 fetching corpus: 26048, signal 1034130/1210410 (executing program) 2021/08/26 13:47:28 fetching corpus: 26098, signal 1034540/1210821 (executing program) 2021/08/26 13:47:28 fetching corpus: 26148, signal 1035000/1211208 (executing program) 2021/08/26 13:47:28 fetching corpus: 26198, signal 1035907/1211665 (executing program) 2021/08/26 13:47:28 fetching corpus: 26248, signal 1036428/1212076 (executing program) 2021/08/26 13:47:28 fetching corpus: 26298, signal 1036799/1212459 (executing program) 2021/08/26 13:47:29 fetching corpus: 26348, signal 1037423/1212918 (executing program) 2021/08/26 13:47:29 fetching corpus: 26398, signal 1038210/1213352 (executing program) 2021/08/26 13:47:29 fetching corpus: 26448, signal 1038562/1213741 (executing program) 2021/08/26 13:47:29 fetching corpus: 26498, signal 1039310/1214172 (executing program) 2021/08/26 13:47:29 fetching corpus: 26548, signal 1039663/1214571 (executing program) 2021/08/26 13:47:29 fetching corpus: 26598, signal 1040005/1214957 (executing program) 2021/08/26 13:47:29 fetching corpus: 26648, signal 1040743/1215369 (executing program) 2021/08/26 13:47:29 fetching corpus: 26698, signal 1041222/1215788 (executing program) 2021/08/26 13:47:30 fetching corpus: 26748, signal 1041553/1216162 (executing program) 2021/08/26 13:47:30 fetching corpus: 26798, signal 1042492/1216649 (executing program) 2021/08/26 13:47:30 fetching corpus: 26848, signal 1043123/1217042 (executing program) 2021/08/26 13:47:30 fetching corpus: 26898, signal 1043674/1217428 (executing program) 2021/08/26 13:47:30 fetching corpus: 26948, signal 1044045/1217825 (executing program) 2021/08/26 13:47:30 fetching corpus: 26998, signal 1044461/1218161 (executing program) 2021/08/26 13:47:30 fetching corpus: 27048, signal 1044987/1218562 (executing program) 2021/08/26 13:47:30 fetching corpus: 27098, signal 1045473/1218964 (executing program) 2021/08/26 13:47:30 fetching corpus: 27148, signal 1045972/1219362 (executing program) 2021/08/26 13:47:31 fetching corpus: 27198, signal 1046485/1219757 (executing program) 2021/08/26 13:47:31 fetching corpus: 27248, signal 1047211/1220170 (executing program) 2021/08/26 13:47:31 fetching corpus: 27298, signal 1047638/1220533 (executing program) 2021/08/26 13:47:31 fetching corpus: 27348, signal 1048045/1220892 (executing program) 2021/08/26 13:47:31 fetching corpus: 27398, signal 1048416/1221244 (executing program) 2021/08/26 13:47:31 fetching corpus: 27448, signal 1048872/1221609 (executing program) 2021/08/26 13:47:31 fetching corpus: 27498, signal 1049230/1221939 (executing program) 2021/08/26 13:47:31 fetching corpus: 27548, signal 1049808/1222299 (executing program) 2021/08/26 13:47:32 fetching corpus: 27598, signal 1050332/1222659 (executing program) 2021/08/26 13:47:32 fetching corpus: 27648, signal 1050913/1223012 (executing program) 2021/08/26 13:47:32 fetching corpus: 27698, signal 1051894/1223440 (executing program) 2021/08/26 13:47:32 fetching corpus: 27748, signal 1052372/1223781 (executing program) 2021/08/26 13:47:32 fetching corpus: 27798, signal 1052966/1224160 (executing program) 2021/08/26 13:47:33 fetching corpus: 27848, signal 1053371/1224503 (executing program) 2021/08/26 13:47:33 fetching corpus: 27898, signal 1053886/1224847 (executing program) 2021/08/26 13:47:33 fetching corpus: 27948, signal 1054501/1225191 (executing program) 2021/08/26 13:47:33 fetching corpus: 27998, signal 1054936/1225544 (executing program) 2021/08/26 13:47:33 fetching corpus: 28048, signal 1055384/1225909 (executing program) 2021/08/26 13:47:33 fetching corpus: 28098, signal 1056066/1226287 (executing program) 2021/08/26 13:47:33 fetching corpus: 28148, signal 1056696/1226627 (executing program) 2021/08/26 13:47:33 fetching corpus: 28198, signal 1057467/1226986 (executing program) 2021/08/26 13:47:34 fetching corpus: 28248, signal 1057856/1227341 (executing program) 2021/08/26 13:47:34 fetching corpus: 28298, signal 1058311/1227671 (executing program) 2021/08/26 13:47:34 fetching corpus: 28348, signal 1058993/1228008 (executing program) 2021/08/26 13:47:34 fetching corpus: 28398, signal 1059482/1228343 (executing program) 2021/08/26 13:47:34 fetching corpus: 28448, signal 1059890/1228676 (executing program) 2021/08/26 13:47:34 fetching corpus: 28498, signal 1060574/1229027 (executing program) 2021/08/26 13:47:34 fetching corpus: 28548, signal 1061112/1229372 (executing program) 2021/08/26 13:47:34 fetching corpus: 28598, signal 1061474/1229731 (executing program) 2021/08/26 13:47:35 fetching corpus: 28648, signal 1061906/1230053 (executing program) 2021/08/26 13:47:35 fetching corpus: 28698, signal 1062311/1230375 (executing program) 2021/08/26 13:47:35 fetching corpus: 28748, signal 1062715/1230688 (executing program) 2021/08/26 13:47:35 fetching corpus: 28798, signal 1063182/1231007 (executing program) 2021/08/26 13:47:35 fetching corpus: 28848, signal 1063881/1231341 (executing program) 2021/08/26 13:47:35 fetching corpus: 28898, signal 1064744/1231688 (executing program) 2021/08/26 13:47:35 fetching corpus: 28948, signal 1065362/1231997 (executing program) 2021/08/26 13:47:35 fetching corpus: 28998, signal 1066056/1232344 (executing program) 2021/08/26 13:47:35 fetching corpus: 29048, signal 1066603/1232649 (executing program) 2021/08/26 13:47:36 fetching corpus: 29098, signal 1067018/1232975 (executing program) 2021/08/26 13:47:36 fetching corpus: 29148, signal 1067575/1233276 (executing program) 2021/08/26 13:47:36 fetching corpus: 29198, signal 1068367/1233624 (executing program) 2021/08/26 13:47:36 fetching corpus: 29248, signal 1068811/1233925 (executing program) 2021/08/26 13:47:36 fetching corpus: 29298, signal 1069546/1234243 (executing program) 2021/08/26 13:47:36 fetching corpus: 29348, signal 1070135/1234534 (executing program) 2021/08/26 13:47:36 fetching corpus: 29398, signal 1070458/1234838 (executing program) 2021/08/26 13:47:36 fetching corpus: 29448, signal 1071180/1235156 (executing program) 2021/08/26 13:47:37 fetching corpus: 29498, signal 1071605/1235435 (executing program) 2021/08/26 13:47:37 fetching corpus: 29548, signal 1072038/1235727 (executing program) 2021/08/26 13:47:37 fetching corpus: 29598, signal 1072492/1236048 (executing program) 2021/08/26 13:47:37 fetching corpus: 29648, signal 1072916/1236342 (executing program) 2021/08/26 13:47:37 fetching corpus: 29698, signal 1073203/1236636 (executing program) 2021/08/26 13:47:37 fetching corpus: 29748, signal 1073799/1236907 (executing program) 2021/08/26 13:47:37 fetching corpus: 29798, signal 1074173/1237183 (executing program) 2021/08/26 13:47:37 fetching corpus: 29848, signal 1074708/1237462 (executing program) 2021/08/26 13:47:38 fetching corpus: 29898, signal 1075259/1237771 (executing program) 2021/08/26 13:47:38 fetching corpus: 29948, signal 1075585/1238060 (executing program) 2021/08/26 13:47:38 fetching corpus: 29998, signal 1076108/1238368 (executing program) 2021/08/26 13:47:38 fetching corpus: 30048, signal 1076486/1238657 (executing program) 2021/08/26 13:47:38 fetching corpus: 30098, signal 1076938/1238950 (executing program) 2021/08/26 13:47:38 fetching corpus: 30148, signal 1077308/1239219 (executing program) 2021/08/26 13:47:38 fetching corpus: 30198, signal 1077747/1239510 (executing program) 2021/08/26 13:47:38 fetching corpus: 30248, signal 1078114/1239814 (executing program) 2021/08/26 13:47:39 fetching corpus: 30298, signal 1078491/1240089 (executing program) 2021/08/26 13:47:39 fetching corpus: 30348, signal 1079099/1240345 (executing program) 2021/08/26 13:47:39 fetching corpus: 30398, signal 1079488/1240614 (executing program) 2021/08/26 13:47:39 fetching corpus: 30448, signal 1079820/1240911 (executing program) 2021/08/26 13:47:39 fetching corpus: 30498, signal 1080446/1241201 (executing program) 2021/08/26 13:47:39 fetching corpus: 30548, signal 1080773/1241462 (executing program) 2021/08/26 13:47:39 fetching corpus: 30598, signal 1081080/1241715 (executing program) 2021/08/26 13:47:39 fetching corpus: 30648, signal 1081590/1241990 (executing program) 2021/08/26 13:47:39 fetching corpus: 30698, signal 1081915/1242245 (executing program) 2021/08/26 13:47:40 fetching corpus: 30748, signal 1082335/1242514 (executing program) 2021/08/26 13:47:40 fetching corpus: 30798, signal 1082801/1242773 (executing program) 2021/08/26 13:47:40 fetching corpus: 30848, signal 1083198/1243059 (executing program) 2021/08/26 13:47:40 fetching corpus: 30898, signal 1083546/1243322 (executing program) 2021/08/26 13:47:40 fetching corpus: 30948, signal 1083892/1243593 (executing program) 2021/08/26 13:47:40 fetching corpus: 30998, signal 1084209/1243851 (executing program) 2021/08/26 13:47:40 fetching corpus: 31048, signal 1084570/1244093 (executing program) 2021/08/26 13:47:40 fetching corpus: 31098, signal 1085188/1244100 (executing program) 2021/08/26 13:47:41 fetching corpus: 31148, signal 1085675/1244100 (executing program) 2021/08/26 13:47:41 fetching corpus: 31198, signal 1086274/1244100 (executing program) 2021/08/26 13:47:41 fetching corpus: 31248, signal 1086878/1244100 (executing program) 2021/08/26 13:47:41 fetching corpus: 31298, signal 1087606/1244100 (executing program) 2021/08/26 13:47:41 fetching corpus: 31348, signal 1088007/1244102 (executing program) 2021/08/26 13:47:41 fetching corpus: 31398, signal 1088455/1244102 (executing program) 2021/08/26 13:47:42 fetching corpus: 31448, signal 1088711/1244102 (executing program) 2021/08/26 13:47:42 fetching corpus: 31498, signal 1088962/1244102 (executing program) 2021/08/26 13:47:42 fetching corpus: 31548, signal 1089293/1244103 (executing program) 2021/08/26 13:47:42 fetching corpus: 31598, signal 1089713/1244103 (executing program) 2021/08/26 13:47:42 fetching corpus: 31648, signal 1090024/1244106 (executing program) 2021/08/26 13:47:42 fetching corpus: 31698, signal 1090456/1244106 (executing program) 2021/08/26 13:47:42 fetching corpus: 31748, signal 1090844/1244106 (executing program) 2021/08/26 13:47:42 fetching corpus: 31798, signal 1091139/1244106 (executing program) 2021/08/26 13:47:42 fetching corpus: 31848, signal 1091556/1244106 (executing program) 2021/08/26 13:47:43 fetching corpus: 31898, signal 1091971/1244106 (executing program) 2021/08/26 13:47:43 fetching corpus: 31948, signal 1092842/1244106 (executing program) 2021/08/26 13:47:43 fetching corpus: 31998, signal 1093224/1244106 (executing program) 2021/08/26 13:47:43 fetching corpus: 32048, signal 1093462/1244108 (executing program) 2021/08/26 13:47:43 fetching corpus: 32098, signal 1093866/1244108 (executing program) 2021/08/26 13:47:43 fetching corpus: 32148, signal 1094214/1244108 (executing program) 2021/08/26 13:47:43 fetching corpus: 32198, signal 1094536/1244108 (executing program) 2021/08/26 13:47:43 fetching corpus: 32248, signal 1094917/1244113 (executing program) 2021/08/26 13:47:43 fetching corpus: 32298, signal 1095223/1244114 (executing program) 2021/08/26 13:47:44 fetching corpus: 32348, signal 1095498/1244114 (executing program) 2021/08/26 13:47:44 fetching corpus: 32398, signal 1095864/1244114 (executing program) 2021/08/26 13:47:44 fetching corpus: 32448, signal 1096409/1244114 (executing program) 2021/08/26 13:47:44 fetching corpus: 32498, signal 1097073/1244114 (executing program) 2021/08/26 13:47:44 fetching corpus: 32548, signal 1097490/1244118 (executing program) 2021/08/26 13:47:44 fetching corpus: 32598, signal 1097864/1244118 (executing program) 2021/08/26 13:47:44 fetching corpus: 32648, signal 1098342/1244118 (executing program) 2021/08/26 13:47:44 fetching corpus: 32698, signal 1098788/1244118 (executing program) 2021/08/26 13:47:44 fetching corpus: 32748, signal 1099396/1244118 (executing program) 2021/08/26 13:47:45 fetching corpus: 32798, signal 1099907/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 32848, signal 1100325/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 32898, signal 1100891/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 32948, signal 1101424/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 32998, signal 1101765/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 33048, signal 1102416/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 33098, signal 1103052/1244124 (executing program) 2021/08/26 13:47:45 fetching corpus: 33148, signal 1103687/1244124 (executing program) 2021/08/26 13:47:46 fetching corpus: 33198, signal 1104026/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33248, signal 1104555/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33298, signal 1104979/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33348, signal 1105521/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33398, signal 1105913/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33448, signal 1106304/1244130 (executing program) 2021/08/26 13:47:46 fetching corpus: 33498, signal 1106683/1244147 (executing program) 2021/08/26 13:47:46 fetching corpus: 33548, signal 1107140/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33598, signal 1107535/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33648, signal 1107936/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33698, signal 1108466/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33748, signal 1109135/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33798, signal 1109479/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33848, signal 1110064/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33898, signal 1110523/1244147 (executing program) 2021/08/26 13:47:47 fetching corpus: 33948, signal 1110876/1244150 (executing program) 2021/08/26 13:47:48 fetching corpus: 33998, signal 1111169/1244150 (executing program) 2021/08/26 13:47:48 fetching corpus: 34048, signal 1111521/1244150 (executing program) 2021/08/26 13:47:48 fetching corpus: 34098, signal 1111869/1244150 (executing program) 2021/08/26 13:47:48 fetching corpus: 34148, signal 1112586/1244151 (executing program) 2021/08/26 13:47:48 fetching corpus: 34198, signal 1113093/1244151 (executing program) 2021/08/26 13:47:48 fetching corpus: 34248, signal 1113799/1244151 (executing program) 2021/08/26 13:47:48 fetching corpus: 34298, signal 1114207/1244151 (executing program) 2021/08/26 13:47:48 fetching corpus: 34348, signal 1114574/1244151 (executing program) 2021/08/26 13:47:48 fetching corpus: 34398, signal 1114883/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34448, signal 1115241/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34498, signal 1115527/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34548, signal 1116058/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34598, signal 1116392/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34648, signal 1116665/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34698, signal 1118658/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34748, signal 1119084/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34798, signal 1119451/1244151 (executing program) 2021/08/26 13:47:49 fetching corpus: 34848, signal 1119761/1244157 (executing program) 2021/08/26 13:47:49 fetching corpus: 34898, signal 1120165/1244157 (executing program) 2021/08/26 13:47:50 fetching corpus: 34948, signal 1120697/1244157 (executing program) 2021/08/26 13:47:50 fetching corpus: 34998, signal 1121165/1244157 (executing program) 2021/08/26 13:47:50 fetching corpus: 35048, signal 1121523/1244157 (executing program) 2021/08/26 13:47:50 fetching corpus: 35098, signal 1121995/1244159 (executing program) 2021/08/26 13:47:50 fetching corpus: 35148, signal 1122297/1244159 (executing program) 2021/08/26 13:47:50 fetching corpus: 35198, signal 1122664/1244159 (executing program) 2021/08/26 13:47:50 fetching corpus: 35248, signal 1123288/1244159 (executing program) 2021/08/26 13:47:51 fetching corpus: 35298, signal 1123795/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35348, signal 1124727/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35398, signal 1125050/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35448, signal 1125446/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35498, signal 1125799/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35548, signal 1126084/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35598, signal 1126565/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35648, signal 1126925/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35698, signal 1127381/1244161 (executing program) 2021/08/26 13:47:51 fetching corpus: 35748, signal 1127745/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 35798, signal 1128085/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 35848, signal 1128623/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 35898, signal 1129083/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 35948, signal 1129466/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 35998, signal 1129850/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 36048, signal 1130212/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 36098, signal 1130570/1244161 (executing program) 2021/08/26 13:47:52 fetching corpus: 36148, signal 1130894/1244161 (executing program) 2021/08/26 13:47:53 fetching corpus: 36198, signal 1131153/1244161 (executing program) 2021/08/26 13:47:53 fetching corpus: 36248, signal 1131457/1244163 (executing program) 2021/08/26 13:47:53 fetching corpus: 36298, signal 1131783/1244163 (executing program) 2021/08/26 13:47:53 fetching corpus: 36348, signal 1132127/1244163 (executing program) 2021/08/26 13:47:53 fetching corpus: 36398, signal 1132525/1244164 (executing program) 2021/08/26 13:47:53 fetching corpus: 36448, signal 1133088/1244164 (executing program) 2021/08/26 13:47:53 fetching corpus: 36498, signal 1133475/1244164 (executing program) 2021/08/26 13:47:53 fetching corpus: 36548, signal 1133769/1244164 (executing program) 2021/08/26 13:47:53 fetching corpus: 36598, signal 1134658/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36648, signal 1135045/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36698, signal 1135476/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36748, signal 1135773/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36798, signal 1136435/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36848, signal 1137027/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36898, signal 1137428/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36948, signal 1137910/1244164 (executing program) 2021/08/26 13:47:54 fetching corpus: 36998, signal 1138232/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37048, signal 1138623/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37098, signal 1138922/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37148, signal 1139307/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37198, signal 1139677/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37248, signal 1140453/1244164 (executing program) 2021/08/26 13:47:55 fetching corpus: 37298, signal 1141328/1244164 (executing program) 2021/08/26 13:47:56 fetching corpus: 37348, signal 1141683/1244164 (executing program) 2021/08/26 13:47:56 fetching corpus: 37398, signal 1141935/1244164 (executing program) 2021/08/26 13:47:56 fetching corpus: 37448, signal 1142354/1244164 (executing program) 2021/08/26 13:47:56 fetching corpus: 37498, signal 1142998/1244170 (executing program) 2021/08/26 13:47:56 fetching corpus: 37548, signal 1143487/1244170 (executing program) 2021/08/26 13:47:56 fetching corpus: 37598, signal 1143916/1244170 (executing program) 2021/08/26 13:47:56 fetching corpus: 37648, signal 1144212/1244170 (executing program) 2021/08/26 13:47:56 fetching corpus: 37698, signal 1144435/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37748, signal 1144840/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37798, signal 1145130/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37848, signal 1146581/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37898, signal 1146920/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37948, signal 1147347/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 37998, signal 1147908/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 38048, signal 1148186/1244170 (executing program) 2021/08/26 13:47:57 fetching corpus: 38098, signal 1148454/1244170 (executing program) 2021/08/26 13:47:58 fetching corpus: 38148, signal 1148824/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38198, signal 1149143/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38248, signal 1149562/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38298, signal 1149975/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38348, signal 1150289/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38398, signal 1150919/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38448, signal 1151303/1244172 (executing program) 2021/08/26 13:47:58 fetching corpus: 38498, signal 1151622/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38548, signal 1151993/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38598, signal 1152275/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38648, signal 1152728/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38698, signal 1153245/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38748, signal 1153603/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38798, signal 1154019/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38848, signal 1154403/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38898, signal 1154619/1244172 (executing program) 2021/08/26 13:47:59 fetching corpus: 38948, signal 1155045/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 38998, signal 1155407/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39048, signal 1155875/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39098, signal 1156124/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39148, signal 1156479/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39198, signal 1156794/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39248, signal 1157096/1244173 (executing program) 2021/08/26 13:48:00 fetching corpus: 39298, signal 1157585/1244173 (executing program) 2021/08/26 13:48:01 fetching corpus: 39348, signal 1157996/1244173 (executing program) 2021/08/26 13:48:01 fetching corpus: 39398, signal 1158290/1244173 (executing program) 2021/08/26 13:48:01 fetching corpus: 39448, signal 1158512/1244173 (executing program) 2021/08/26 13:48:01 fetching corpus: 39498, signal 1158843/1244173 (executing program) 2021/08/26 13:48:01 fetching corpus: 39548, signal 1159178/1244173 (executing program) 2021/08/26 13:48:02 fetching corpus: 39598, signal 1159488/1244173 (executing program) 2021/08/26 13:48:02 fetching corpus: 39648, signal 1159953/1244173 (executing program) 2021/08/26 13:48:02 fetching corpus: 39698, signal 1160235/1244173 (executing program) 2021/08/26 13:48:02 fetching corpus: 39748, signal 1160563/1244173 (executing program) 2021/08/26 13:48:02 fetching corpus: 39798, signal 1160843/1244176 (executing program) 2021/08/26 13:48:02 fetching corpus: 39848, signal 1161617/1244176 (executing program) 2021/08/26 13:48:02 fetching corpus: 39898, signal 1161995/1244176 (executing program) 2021/08/26 13:48:02 fetching corpus: 39948, signal 1162237/1244176 (executing program) 2021/08/26 13:48:02 fetching corpus: 39998, signal 1162526/1244176 (executing program) 2021/08/26 13:48:03 fetching corpus: 40048, signal 1162995/1244176 (executing program) 2021/08/26 13:48:03 fetching corpus: 40098, signal 1163313/1244180 (executing program) 2021/08/26 13:48:03 fetching corpus: 40148, signal 1163662/1244180 (executing program) 2021/08/26 13:48:03 fetching corpus: 40198, signal 1164140/1244180 (executing program) 2021/08/26 13:48:03 fetching corpus: 40248, signal 1164486/1244183 (executing program) 2021/08/26 13:48:03 fetching corpus: 40298, signal 1164994/1244183 (executing program) 2021/08/26 13:48:03 fetching corpus: 40348, signal 1165298/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40398, signal 1165596/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40448, signal 1165887/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40498, signal 1166227/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40548, signal 1166553/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40598, signal 1166876/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40648, signal 1167135/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40698, signal 1167435/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40748, signal 1167698/1244183 (executing program) 2021/08/26 13:48:04 fetching corpus: 40798, signal 1168045/1244183 (executing program) 2021/08/26 13:48:05 fetching corpus: 40848, signal 1168466/1244183 (executing program) 2021/08/26 13:48:05 fetching corpus: 40898, signal 1168866/1244183 (executing program) 2021/08/26 13:48:05 fetching corpus: 40948, signal 1169236/1244183 (executing program) 2021/08/26 13:48:05 fetching corpus: 40998, signal 1169653/1244183 (executing program) 2021/08/26 13:48:05 fetching corpus: 41048, signal 1170044/1244187 (executing program) 2021/08/26 13:48:05 fetching corpus: 41098, signal 1170354/1244187 (executing program) 2021/08/26 13:48:05 fetching corpus: 41148, signal 1170610/1244195 (executing program) 2021/08/26 13:48:05 fetching corpus: 41198, signal 1170854/1244195 (executing program) 2021/08/26 13:48:06 fetching corpus: 41248, signal 1171095/1244195 (executing program) 2021/08/26 13:48:06 fetching corpus: 41298, signal 1171491/1244195 (executing program) 2021/08/26 13:48:06 fetching corpus: 41348, signal 1171730/1244196 (executing program) 2021/08/26 13:48:06 fetching corpus: 41398, signal 1172145/1244196 (executing program) 2021/08/26 13:48:06 fetching corpus: 41448, signal 1172480/1244196 (executing program) 2021/08/26 13:48:06 fetching corpus: 41498, signal 1172757/1244196 (executing program) 2021/08/26 13:48:06 fetching corpus: 41548, signal 1173198/1244196 (executing program) 2021/08/26 13:48:07 fetching corpus: 41598, signal 1173739/1244196 (executing program) 2021/08/26 13:48:07 fetching corpus: 41648, signal 1174217/1244196 (executing program) 2021/08/26 13:48:07 fetching corpus: 41698, signal 1174520/1244196 (executing program) 2021/08/26 13:48:07 fetching corpus: 41748, signal 1174809/1244197 (executing program) 2021/08/26 13:48:07 fetching corpus: 41798, signal 1175095/1244197 (executing program) 2021/08/26 13:48:07 fetching corpus: 41848, signal 1175548/1244197 (executing program) 2021/08/26 13:48:07 fetching corpus: 41898, signal 1175830/1244197 (executing program) 2021/08/26 13:48:07 fetching corpus: 41948, signal 1176148/1244197 (executing program) 2021/08/26 13:48:08 fetching corpus: 41998, signal 1176465/1244197 (executing program) 2021/08/26 13:48:08 fetching corpus: 42048, signal 1176790/1244197 (executing program) 2021/08/26 13:48:08 fetching corpus: 42098, signal 1177135/1244197 (executing program) 2021/08/26 13:48:08 fetching corpus: 42148, signal 1177409/1244197 (executing program) 2021/08/26 13:48:08 fetching corpus: 42198, signal 1177852/1244202 (executing program) 2021/08/26 13:48:08 fetching corpus: 42248, signal 1178334/1244202 (executing program) 2021/08/26 13:48:08 fetching corpus: 42298, signal 1178624/1244202 (executing program) 2021/08/26 13:48:08 fetching corpus: 42348, signal 1179044/1244202 (executing program) 2021/08/26 13:48:08 fetching corpus: 42398, signal 1179297/1244202 (executing program) 2021/08/26 13:48:08 fetching corpus: 42448, signal 1179601/1244202 (executing program) 2021/08/26 13:48:09 fetching corpus: 42498, signal 1179839/1244202 (executing program) 2021/08/26 13:48:09 fetching corpus: 42548, signal 1180377/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42598, signal 1181134/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42648, signal 1181591/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42698, signal 1182048/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42748, signal 1182544/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42798, signal 1183042/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42848, signal 1183359/1244205 (executing program) 2021/08/26 13:48:09 fetching corpus: 42898, signal 1183667/1244205 (executing program) 2021/08/26 13:48:10 fetching corpus: 42948, signal 1184102/1244205 (executing program) 2021/08/26 13:48:10 fetching corpus: 42998, signal 1184376/1244205 (executing program) [ 194.097186][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.103651][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/26 13:48:10 fetching corpus: 43048, signal 1184700/1244205 (executing program) 2021/08/26 13:48:10 fetching corpus: 43098, signal 1185030/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43148, signal 1185353/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43198, signal 1185773/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43248, signal 1186131/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43298, signal 1186720/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43348, signal 1187321/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43398, signal 1187549/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43448, signal 1187929/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43498, signal 1188230/1244212 (executing program) 2021/08/26 13:48:11 fetching corpus: 43548, signal 1188438/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43598, signal 1188761/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43648, signal 1189529/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43698, signal 1189841/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43748, signal 1190378/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43798, signal 1190742/1244213 (executing program) 2021/08/26 13:48:12 fetching corpus: 43848, signal 1191116/1244213 (executing program) 2021/08/26 13:48:13 fetching corpus: 43898, signal 1191674/1244213 (executing program) 2021/08/26 13:48:13 fetching corpus: 43948, signal 1192070/1244214 (executing program) 2021/08/26 13:48:13 fetching corpus: 43998, signal 1192427/1244214 (executing program) 2021/08/26 13:48:13 fetching corpus: 44048, signal 1193031/1244214 (executing program) 2021/08/26 13:48:13 fetching corpus: 44098, signal 1193339/1244214 (executing program) 2021/08/26 13:48:13 fetching corpus: 44148, signal 1193805/1244214 (executing program) 2021/08/26 13:48:14 fetching corpus: 44198, signal 1194032/1244214 (executing program) 2021/08/26 13:48:14 fetching corpus: 44248, signal 1194494/1244214 (executing program) 2021/08/26 13:48:14 fetching corpus: 44298, signal 1194736/1244214 (executing program) 2021/08/26 13:48:14 fetching corpus: 44348, signal 1194997/1244214 (executing program) 2021/08/26 13:48:14 fetching corpus: 44398, signal 1195262/1244218 (executing program) 2021/08/26 13:48:14 fetching corpus: 44448, signal 1195663/1244220 (executing program) 2021/08/26 13:48:14 fetching corpus: 44498, signal 1195982/1244220 (executing program) 2021/08/26 13:48:14 fetching corpus: 44548, signal 1196234/1244221 (executing program) 2021/08/26 13:48:14 fetching corpus: 44598, signal 1196550/1244221 (executing program) 2021/08/26 13:48:15 fetching corpus: 44648, signal 1196889/1244221 (executing program) 2021/08/26 13:48:15 fetching corpus: 44698, signal 1197192/1244221 (executing program) 2021/08/26 13:48:15 fetching corpus: 44748, signal 1197505/1244224 (executing program) 2021/08/26 13:48:15 fetching corpus: 44798, signal 1197930/1244226 (executing program) 2021/08/26 13:48:15 fetching corpus: 44848, signal 1198183/1244231 (executing program) 2021/08/26 13:48:15 fetching corpus: 44898, signal 1198489/1244231 (executing program) 2021/08/26 13:48:15 fetching corpus: 44948, signal 1198743/1244231 (executing program) 2021/08/26 13:48:15 fetching corpus: 44998, signal 1199278/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45048, signal 1199617/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45098, signal 1200000/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45148, signal 1200202/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45198, signal 1200430/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45248, signal 1200763/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45298, signal 1201194/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45348, signal 1201550/1244231 (executing program) 2021/08/26 13:48:16 fetching corpus: 45398, signal 1201881/1244231 (executing program) 2021/08/26 13:48:17 fetching corpus: 45448, signal 1202150/1244231 (executing program) 2021/08/26 13:48:17 fetching corpus: 45498, signal 1202410/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45548, signal 1202559/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45598, signal 1202802/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45648, signal 1203162/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45698, signal 1203443/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45748, signal 1203807/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45798, signal 1204851/1244234 (executing program) 2021/08/26 13:48:17 fetching corpus: 45848, signal 1205133/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 45898, signal 1205405/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 45948, signal 1205677/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 45998, signal 1205886/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 46048, signal 1206330/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 46098, signal 1206561/1244235 (executing program) 2021/08/26 13:48:18 fetching corpus: 46148, signal 1207037/1244238 (executing program) 2021/08/26 13:48:18 fetching corpus: 46198, signal 1207472/1244239 (executing program) 2021/08/26 13:48:19 fetching corpus: 46248, signal 1207765/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46298, signal 1208185/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46348, signal 1208747/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46398, signal 1209185/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46448, signal 1209462/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46498, signal 1209928/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46548, signal 1210253/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46598, signal 1210646/1244240 (executing program) 2021/08/26 13:48:19 fetching corpus: 46648, signal 1212345/1244240 (executing program) 2021/08/26 13:48:20 fetching corpus: 46698, signal 1212759/1244240 (executing program) 2021/08/26 13:48:20 fetching corpus: 46748, signal 1212954/1244240 (executing program) 2021/08/26 13:48:20 fetching corpus: 46798, signal 1213632/1244240 (executing program) 2021/08/26 13:48:20 fetching corpus: 46848, signal 1214184/1244240 (executing program) 2021/08/26 13:48:20 fetching corpus: 46898, signal 1214470/1244244 (executing program) 2021/08/26 13:48:20 fetching corpus: 46948, signal 1214771/1244245 (executing program) 2021/08/26 13:48:20 fetching corpus: 46998, signal 1214964/1244245 (executing program) 2021/08/26 13:48:20 fetching corpus: 47048, signal 1215437/1244245 (executing program) 2021/08/26 13:48:20 fetching corpus: 47098, signal 1215888/1244250 (executing program) 2021/08/26 13:48:21 fetching corpus: 47148, signal 1216354/1244250 (executing program) 2021/08/26 13:48:21 fetching corpus: 47198, signal 1216643/1244250 (executing program) 2021/08/26 13:48:21 fetching corpus: 47248, signal 1216930/1244250 (executing program) 2021/08/26 13:48:21 fetching corpus: 47298, signal 1217326/1244253 (executing program) 2021/08/26 13:48:21 fetching corpus: 47348, signal 1217866/1244254 (executing program) 2021/08/26 13:48:21 fetching corpus: 47398, signal 1218127/1244255 (executing program) 2021/08/26 13:48:21 fetching corpus: 47448, signal 1218425/1244255 (executing program) 2021/08/26 13:48:21 fetching corpus: 47498, signal 1218693/1244255 (executing program) 2021/08/26 13:48:21 fetching corpus: 47548, signal 1219046/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47598, signal 1219329/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47648, signal 1219591/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47698, signal 1219835/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47748, signal 1220180/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47798, signal 1220389/1244255 (executing program) 2021/08/26 13:48:22 fetching corpus: 47848, signal 1220884/1244257 (executing program) 2021/08/26 13:48:22 fetching corpus: 47898, signal 1221215/1244262 (executing program) 2021/08/26 13:48:22 fetching corpus: 47948, signal 1221506/1244262 (executing program) 2021/08/26 13:48:23 fetching corpus: 47998, signal 1221810/1244262 (executing program) 2021/08/26 13:48:23 fetching corpus: 48048, signal 1222069/1244262 (executing program) 2021/08/26 13:48:23 fetching corpus: 48098, signal 1222382/1244263 (executing program) 2021/08/26 13:48:23 fetching corpus: 48148, signal 1222726/1244263 (executing program) 2021/08/26 13:48:23 fetching corpus: 48198, signal 1223163/1244263 (executing program) 2021/08/26 13:48:23 fetching corpus: 48248, signal 1223774/1244267 (executing program) 2021/08/26 13:48:23 fetching corpus: 48298, signal 1224079/1244267 (executing program) 2021/08/26 13:48:23 fetching corpus: 48348, signal 1224307/1244284 (executing program) 2021/08/26 13:48:23 fetching corpus: 48398, signal 1224525/1244286 (executing program) 2021/08/26 13:48:23 fetching corpus: 48448, signal 1224783/1244286 (executing program) 2021/08/26 13:48:24 fetching corpus: 48498, signal 1225125/1244286 (executing program) 2021/08/26 13:48:24 fetching corpus: 48548, signal 1225592/1244286 (executing program) 2021/08/26 13:48:24 fetching corpus: 48598, signal 1225887/1244286 (executing program) 2021/08/26 13:48:24 fetching corpus: 48648, signal 1226314/1244287 (executing program) 2021/08/26 13:48:24 fetching corpus: 48698, signal 1226641/1244287 (executing program) 2021/08/26 13:48:24 fetching corpus: 48748, signal 1227120/1244287 (executing program) 2021/08/26 13:48:24 fetching corpus: 48798, signal 1227341/1244287 (executing program) 2021/08/26 13:48:25 fetching corpus: 48848, signal 1227609/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 48898, signal 1227840/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 48948, signal 1228131/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 48998, signal 1228351/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 49048, signal 1228756/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 49098, signal 1228997/1244288 (executing program) 2021/08/26 13:48:25 fetching corpus: 49148, signal 1229329/1244288 (executing program) 2021/08/26 13:48:26 fetching corpus: 49198, signal 1229580/1244290 (executing program) 2021/08/26 13:48:26 fetching corpus: 49248, signal 1230014/1244297 (executing program) 2021/08/26 13:48:26 fetching corpus: 49298, signal 1230290/1244297 (executing program) 2021/08/26 13:48:26 fetching corpus: 49348, signal 1230641/1244297 (executing program) 2021/08/26 13:48:26 fetching corpus: 49398, signal 1230822/1244297 (executing program) 2021/08/26 13:48:26 fetching corpus: 49448, signal 1231100/1244297 (executing program) 2021/08/26 13:48:26 fetching corpus: 49448, signal 1231100/1244297 (executing program) 2021/08/26 13:48:28 starting 6 fuzzer processes 13:48:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5421, &(0x7f0000000140)) [ 212.586240][ T37] audit: type=1400 audit(1629985708.688:8): avc: denied { execmem } for pid=8492 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 13:48:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x8982, 0x0) 13:48:29 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b2642, 0x0) 13:48:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x5451, 0x0) 13:48:29 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000080)) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:48:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x44) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000004c0)) [ 214.513499][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 214.902443][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 215.034946][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.043777][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.053188][ T8493] device bridge_slave_0 entered promiscuous mode [ 215.098043][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.105208][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.113708][ T8493] device bridge_slave_1 entered promiscuous mode [ 215.151137][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.184904][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.197334][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 215.301209][ T8493] team0: Port device team_slave_0 added [ 215.347118][ T8493] team0: Port device team_slave_1 added [ 215.395102][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.403966][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.431097][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.476390][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.483473][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.510010][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.530356][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.539245][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.548371][ T8495] device bridge_slave_0 entered promiscuous mode [ 215.598892][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.629582][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.642202][ T8495] device bridge_slave_1 entered promiscuous mode [ 215.703789][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.712092][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.722172][ T8497] device bridge_slave_0 entered promiscuous mode [ 215.731259][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 215.752210][ T8493] device hsr_slave_0 entered promiscuous mode [ 215.759560][ T8493] device hsr_slave_1 entered promiscuous mode [ 215.790194][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.797599][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.805746][ T8497] device bridge_slave_1 entered promiscuous mode [ 215.821025][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.833563][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.856905][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 215.947418][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.967202][ T8495] team0: Port device team_slave_0 added [ 215.978088][ T8495] team0: Port device team_slave_1 added [ 215.989214][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.064010][ T8497] team0: Port device team_slave_0 added [ 216.090112][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.102444][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.175877][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 216.210965][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.281301][ T8497] team0: Port device team_slave_1 added [ 216.288058][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.295123][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.304184][ T8499] device bridge_slave_0 entered promiscuous mode [ 216.315076][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.322741][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.331528][ T8499] device bridge_slave_1 entered promiscuous mode [ 216.346711][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.353681][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.381270][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.496864][ T3171] Bluetooth: hci2: command 0x0409 tx timeout [ 216.528520][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.552878][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.561301][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.589722][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.616431][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.634766][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.641969][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.669303][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.700150][ T8495] device hsr_slave_0 entered promiscuous mode [ 216.707926][ T8495] device hsr_slave_1 entered promiscuous mode [ 216.714460][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.722853][ T8495] Cannot create hsr debugfs directory [ 216.736036][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 216.741848][ T8499] team0: Port device team_slave_0 added [ 216.770072][ T8544] chnl_net:caif_netlink_parms(): no params data found [ 216.792662][ T8499] team0: Port device team_slave_1 added [ 216.894594][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.902378][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.930216][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.945269][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 216.970672][ T8497] device hsr_slave_0 entered promiscuous mode [ 216.978438][ T8497] device hsr_slave_1 entered promiscuous mode [ 216.985911][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.993520][ T8497] Cannot create hsr debugfs directory [ 217.009571][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.017501][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.044604][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.057557][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.067394][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.113789][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.251663][ T8499] device hsr_slave_0 entered promiscuous mode [ 217.258930][ T8499] device hsr_slave_1 entered promiscuous mode [ 217.267260][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.275371][ T8499] Cannot create hsr debugfs directory [ 217.297070][ T3171] Bluetooth: hci4: command 0x0409 tx timeout [ 217.308161][ T8544] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.315572][ T8544] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.324377][ T8544] device bridge_slave_0 entered promiscuous mode [ 217.339748][ T8544] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.347856][ T8544] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.357166][ T8544] device bridge_slave_1 entered promiscuous mode [ 217.420420][ T8821] chnl_net:caif_netlink_parms(): no params data found [ 217.457862][ T8544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.506646][ T8544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.642177][ T8544] team0: Port device team_slave_0 added [ 217.677742][ T8544] team0: Port device team_slave_1 added [ 217.762497][ T8544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.769646][ T8544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.797948][ T8544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.830382][ T8544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.838617][ T8544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.866365][ T8544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.881915][ T8495] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 217.902652][ T8821] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.916804][ T8821] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.924817][ T8821] device bridge_slave_0 entered promiscuous mode [ 217.940477][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.947573][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 217.966392][ T8495] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 217.978393][ T8821] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.986368][ T8821] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.994553][ T8821] device bridge_slave_1 entered promiscuous mode [ 218.036849][ T8495] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.048411][ T8495] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.070804][ T8544] device hsr_slave_0 entered promiscuous mode [ 218.079304][ T8544] device hsr_slave_1 entered promiscuous mode [ 218.086305][ T8544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.093969][ T8544] Cannot create hsr debugfs directory [ 218.102488][ T8821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.135355][ T8821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.172540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.184947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.206049][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.217203][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 218.223237][ T8497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.245001][ T8821] team0: Port device team_slave_0 added [ 218.262281][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 218.272528][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.287131][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.300741][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.308289][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.318303][ T8497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.356076][ T8821] team0: Port device team_slave_1 added [ 218.364000][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.373265][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.382408][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.391246][ T9690] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.398495][ T9690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.406919][ T8497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.440975][ T8497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.474793][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.482489][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.511188][ T8821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.527076][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.538156][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.563990][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.574545][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.585670][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.594150][ T3171] Bluetooth: hci2: command 0x041b tx timeout [ 218.600993][ T8821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.608212][ T8821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.635659][ T8821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.707028][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.719719][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.728693][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.738414][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.751475][ T8821] device hsr_slave_0 entered promiscuous mode [ 218.759239][ T8821] device hsr_slave_1 entered promiscuous mode [ 218.766238][ T8821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.773831][ T8821] Cannot create hsr debugfs directory [ 218.813157][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.816114][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 218.826519][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.866313][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.878100][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 218.917001][ T8499] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 218.978215][ T8499] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.034768][ T8499] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.049568][ T8499] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.103062][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.113296][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.128435][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.177847][ T8544] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.205012][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.228328][ T8544] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.272331][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.296383][ T8544] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.305600][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.314452][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.330372][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.339596][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.353914][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.362068][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.376994][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 219.379198][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.400203][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.416172][ T8544] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.478456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.487491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.497532][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.504624][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.514953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.524589][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.533679][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.540789][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.549929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.559881][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.568980][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.576544][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.587907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.603823][ T8821] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 219.632918][ T8493] device veth0_vlan entered promiscuous mode [ 219.649777][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.657895][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.666980][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.678580][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.687289][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.694431][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.702931][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.711692][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.720752][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.729941][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.741938][ T8821] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 219.778805][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.787071][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.795313][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.806437][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.814934][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.827276][ T8821] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 219.844395][ T8821] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 219.883903][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.892323][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.902431][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.911808][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.922691][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.932526][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.941758][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.959155][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.983176][ T8493] device veth1_vlan entered promiscuous mode [ 220.019365][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.030293][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.042493][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.053660][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.064796][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.074376][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.083791][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.092639][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.101576][ T3171] Bluetooth: hci0: command 0x040f tx timeout [ 220.109976][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.144465][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.158073][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.186790][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.195643][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.243785][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.252655][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.263463][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.272120][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.308987][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.317877][ T8493] device veth0_macvtap entered promiscuous mode [ 220.332012][ T8544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.339662][ T2949] Bluetooth: hci1: command 0x040f tx timeout [ 220.355930][ T2949] Bluetooth: hci5: command 0x041b tx timeout [ 220.362584][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.371693][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.379923][ T2949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.391420][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.414010][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.428773][ T8493] device veth1_macvtap entered promiscuous mode [ 220.443856][ T8544] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.452419][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.461337][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.471559][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.481002][ T8958] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.488275][ T8958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.497154][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.504737][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.528786][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.541436][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.552506][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.562227][ T8958] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.569709][ T8958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.578033][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.587590][ T8958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.628680][ T8821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.652818][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.662189][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.672320][ T3171] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.679642][ T3171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.687854][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.697397][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.706593][ T3171] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.713957][ T3171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.722316][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.733297][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.742670][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.751999][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.761599][ T3171] Bluetooth: hci2: command 0x040f tx timeout [ 220.784536][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.808122][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.839398][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.848354][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.857784][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.868578][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.878262][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.888692][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.898582][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.908566][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.918906][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.928265][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.937840][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.947187][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.956846][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.967084][ T3171] Bluetooth: hci3: command 0x040f tx timeout [ 220.972151][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.989160][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.004897][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.024414][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.034486][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.051772][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.102037][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.111449][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.120267][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.128459][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.138269][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.146880][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.155134][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.163652][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.172504][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.186873][ T8497] device veth0_vlan entered promiscuous mode [ 221.196891][ T8821] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.214618][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.223954][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.233351][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.244135][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.261170][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.276591][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.285470][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.303781][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.315989][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.323279][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.334797][ T8495] device veth0_vlan entered promiscuous mode [ 221.351942][ T8497] device veth1_vlan entered promiscuous mode [ 221.411208][ T8495] device veth1_vlan entered promiscuous mode [ 221.419762][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.433691][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.443771][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.452565][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.456479][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 221.462467][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.476207][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.485316][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.494888][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.503897][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.513365][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.522584][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.530451][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.538927][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.616090][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.629757][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.641698][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.652249][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.662347][ T3171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.677357][ T8544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.696669][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.707649][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.733017][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.756781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.764948][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.803740][ T8495] device veth0_macvtap entered promiscuous mode [ 221.829291][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.866421][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.891238][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.906756][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.918291][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.934563][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.948491][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.965344][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.975470][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.001770][ T8821] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.023760][ T8821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.028294][ T8495] device veth1_macvtap entered promiscuous mode [ 222.089125][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.099591][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.119991][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.131886][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.146371][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.155608][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.163907][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.172667][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.176044][ T9807] Bluetooth: hci0: command 0x0419 tx timeout [ 222.182743][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.196663][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.208581][ T8497] device veth0_macvtap entered promiscuous mode [ 222.235352][ T8544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.258072][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.283364][ T8497] device veth1_macvtap entered promiscuous mode [ 222.301333][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.313322][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.327236][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.347706][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.358306][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.367432][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.378577][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.389477][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.398584][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.408170][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.417804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.429286][ T8499] device veth0_vlan entered promiscuous mode [ 222.429719][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.439015][ T3171] Bluetooth: hci5: command 0x040f tx timeout [ 222.451978][ T8495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.457462][ T3171] Bluetooth: hci1: command 0x0419 tx timeout [ 222.468318][ T8495] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.473315][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.489450][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.505417][ T8821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.525601][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.542657][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.562693][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.583963][ T8495] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.601858][ T8495] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.611388][ T8495] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.620970][ T8495] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.670169][ T8499] device veth1_vlan entered promiscuous mode [ 222.729448][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.769901][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.790749][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:38 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f97495", 0x48, 0x3c, 0x0, @private1, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "8d266f1410759f7240f67f34d9341a7670e8dec8c2306aae", "584c7e3630f6472f9a97ab3935912c90352e8fc282142f92c624ca8364cc3111"}}}}}}}, 0x0) [ 222.813923][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.817475][ T9807] Bluetooth: hci2: command 0x0419 tx timeout [ 222.845004][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.887384][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.903776][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.924914][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 13:48:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x6806, {"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", 0x1000}}, 0x1006) [ 222.935471][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.957916][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.970972][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.976260][ T9670] Bluetooth: hci3: command 0x0419 tx timeout [ 223.030621][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.082824][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.082848][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.082867][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.084308][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.195373][ T8499] device veth0_macvtap entered promiscuous mode [ 223.209316][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.210119][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.210692][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.211277][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.232114][ T8497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.232194][ T8497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.232228][ T8497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.232261][ T8497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.241669][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.261533][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.262292][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.264775][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.267382][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.278386][ T8499] device veth1_macvtap entered promiscuous mode [ 223.315630][ T8544] device veth0_vlan entered promiscuous mode [ 223.324423][ T8544] device veth1_vlan entered promiscuous mode [ 223.398275][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.398982][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.399630][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.400265][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.413212][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.413236][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.413250][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000001c0)='9p_client_req\x00', r0}, 0x10) [ 223.413267][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.413279][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.413297][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.414665][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.436133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.436753][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.437409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.438198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.438834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.439586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.440160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.442619][ T8821] device veth0_vlan entered promiscuous mode [ 223.459436][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.459501][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.461708][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.506704][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.506726][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.506739][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.506754][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.506764][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.506779][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.507997][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.512113][ T8499] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.512161][ T8499] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.512193][ T8499] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.512225][ T8499] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.536244][ T9805] Bluetooth: hci4: command 0x0419 tx timeout [ 223.539109][ T8821] device veth1_vlan entered promiscuous mode [ 223.559765][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.560399][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.561074][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.561733][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.562329][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.562957][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.620866][ T8544] device veth0_macvtap entered promiscuous mode [ 223.649860][ T8544] device veth1_macvtap entered promiscuous mode [ 223.663049][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.663112][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.666449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.667629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.668454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 223.744017][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.744091][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.778213][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.802532][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.802558][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.802578][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.802593][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.802605][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.802621][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.802634][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 223.802650][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:48:40 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "f97495", 0x48, 0x2b, 0x0, @private1, @local, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "8d266f1410759f7240f67f34d9341a7670e8dec8c2306aae", "584c7e3630f6472f9a97ab3935912c90352e8fc282142f92c624ca8364cc3111"}}}}}}}, 0x0) [ 223.804146][ T8544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.806165][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.806894][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.807530][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.808172][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.815361][ T8821] device veth0_macvtap entered promiscuous mode [ 223.841047][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.841071][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.841083][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.841098][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.841108][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.841123][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.841134][ T8544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.841149][ T8544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.842409][ T8544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.846268][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.847091][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.847796][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.900081][ T8821] device veth1_macvtap entered promiscuous mode [ 223.909388][ T8544] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.909432][ T8544] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.909467][ T8544] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.909502][ T8544] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.919317][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.010660][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.010725][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.023082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.029367][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.029395][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.029408][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.029425][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.029437][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.029454][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.029485][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.029501][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.029516][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.029533][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.034380][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.048825][ T168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.048917][ T168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.053190][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.054003][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.054670][ T9880] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.081219][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.081242][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.081255][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.081270][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.081281][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.081298][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.081311][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.081328][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.081341][ T8821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.081358][ T8821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.085083][ T8821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.085206][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.086793][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.157104][ T8821] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.496072][ T9649] Bluetooth: hci5: command 0x0419 tx timeout [ 224.550107][ T8821] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.173222][ T8821] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.173265][ T8821] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:48:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x3, 0x800, 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 13:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x1, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 225.179881][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.179944][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.187407][ C1] hrtimer: interrupt took 32495 ns [ 225.292759][ T9690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:48:41 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) [ 225.561939][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.562010][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.564681][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.771113][ T434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.771175][ T434] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.773747][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:48:42 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) 13:48:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x1, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 225.846317][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.846385][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.848780][ T9695] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.024726][ T168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.024796][ T168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.027934][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:48:42 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) 13:48:42 executing program 4: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) syz_mount_image$udf(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000540)="4a54fde279fc688e2a1aaa6df171", 0xe, 0x1}, {&(0x7f0000000580)="862bbc280e770846e013a961af1c06e689f9f0663e53eedd5be4db095df5659345da411b8ad0da", 0x27, 0x2}, {&(0x7f00000005c0)="afc19ca76111f68318c6f059e21b908e3960752bbd97453882ba29fbf9f09e5f88533aa6a040b2e0c025201d1bed59135a76b87dc20b7f0987", 0x39, 0x10000}], 0x1000, &(0x7f0000000640)={[{@lastblock}], [{@fowner_lt={'fowner<', 0xee00}}]}) 13:48:42 executing program 5: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) io_submit(0x0, 0x0, 0x0) [ 226.468787][ T9981] loop4: detected capacity change from 0 to 21345 13:48:42 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) [ 226.586116][ T9985] loop4: detected capacity change from 0 to 21345 13:48:43 executing program 0: syz_mount_image$udf(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f0000000540)='J', 0x1, 0x1}, {&(0x7f00000005c0)="af", 0x1, 0x10000}], 0x0, 0x0) 13:48:43 executing program 5: syz_mount_image$udf(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) 13:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x1, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 13:48:43 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x3, 0x800, 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 13:48:43 executing program 4: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x40) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000540)="4a54fde279fc688e2a1aaa6df171", 0xe, 0x1}, {&(0x7f0000000580)="862bbc280e7708", 0x7, 0x2}, {&(0x7f00000005c0)="afc19ca76111f68318c6f059e21b908e3960752bbd97453882ba29fbf9f09e5f88533aa6a040b2e0c02520", 0x2b, 0x10000}], 0x1000, &(0x7f0000000640)={[], [{@fowner_lt={'fowner<', 0xee00}}]}) 13:48:43 executing program 3: ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r0, 0x2}) socket(0x2a, 0xa, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x158, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1f, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x52c0, @empty, 0x6}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xc1d, @private0, 0xfffffffa}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x1}, 0x20044080) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/ipc\x00') syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000540)="4a54fde279fc688e2a1aaa6df171", 0xe, 0x1}, {&(0x7f0000000580)="862bbc280e770846e013a961af1c06e689f9f0663e53eedd5be4db095df5659345da411b8ad0da", 0x27, 0x2}, {&(0x7f00000005c0)="afc19ca76111f68318c6f059e21b908e3960752bbd97453882ba29fbf9f09e5f88533aa6a040b2e0c025201d1bed59135a76b87dc20b7f0987", 0x39, 0x10000}], 0x1000, &(0x7f0000000640)={[{@lastblock}], [{@fowner_lt={'fowner<', 0xee00}}]}) [ 226.962507][T10000] loop5: detected capacity change from 0 to 256 [ 226.988362][T10002] loop4: detected capacity change from 0 to 264192 [ 227.007359][T10001] loop3: detected capacity change from 0 to 21345 [ 227.051326][T10008] loop0: detected capacity change from 0 to 256 13:48:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) 13:48:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 13:48:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:48:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() getpid() sched_setattr(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) process_vm_writev(0x0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) ioprio_get$pid(0x1, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) [ 227.272753][T10008] loop0: detected capacity change from 0 to 256 13:48:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r1, 0x0) setregid(r1, r1) 13:48:43 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 13:48:43 executing program 3: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x202, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) ftruncate(r0, 0x0) 13:48:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 13:48:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000084000000010000000000ff03000201011000000084"], 0x60}, 0x0) 13:48:43 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x3, 0x800, 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 13:48:43 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x26, &(0x7f0000000000)="0a8415b57403a960be56d8e7edac749079cd68bb12c3640a5db8cd1b2d5c63ec", 0x20) 13:48:43 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 13:48:43 executing program 3: r0 = shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000140)=""/223) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000040)=""/77) r1 = socket(0x1, 0x3, 0x3) bind$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) 13:48:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 13:48:43 executing program 1: syz_emit_ethernet(0x1f9, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd62c6d07201c32cb12e23b9827af84f202581b2ab60ab9376fe80000000000000fc"], 0x0) 13:48:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000001280)="1d77c57c16eb5158caed03d9c0f6dca317dffc1d3274f66f21ae7c59f1ee36dfd4937ea42fcc31cb20e43d2d855805008764d272582aaa8e01850752a4ef2bf19ce924bc6abfa885ce3bb82db3049521de0dcadd05090b74beb5001cc836fa6a6df5a439bbd9f6e99853d26df8f1556d7f04d639b9608adf0c8a2160f6c84cb6465394f135182bd779fca31bd722fc8452862c193bd74a492389f1a6500f3f6cd32f8e3e2348640cf138e8d8fbd568b750a6590010e379273f4535083f61c543831816d5cd1c4c0964e45de2f0d8c80d98e7b7820f1087", 0xd7, 0x104, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 13:48:44 executing program 1: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xfffffffffffffc59, 0x1c, 0x3}, 0x1c) 13:48:44 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 13:48:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000100), 0x90) 13:48:44 executing program 4: shmget(0x1, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100) 13:48:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40003) 13:48:45 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket(0x3, 0x800, 0x3) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x10100, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0xc63b9e35) 13:48:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f00000008c0)={0xfee, 0x881}, 0x8) dup2(r0, r1) 13:48:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000080), 0x8) 13:48:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x5) 13:48:45 executing program 5: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:48:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 13:48:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x81}, 0x10) 13:48:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xf84d}, 0x98) 13:48:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000000), &(0x7f0000001040)=0x8) 13:48:45 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x14) 13:48:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 13:48:45 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000240), 0x90) 13:48:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 13:48:46 executing program 0: r0 = shmget(0x1, 0x5000, 0x200, &(0x7f0000ff8000/0x5000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:48:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 13:48:46 executing program 5: r0 = socket(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0xfffffffffffffc59, 0x1c, 0x3}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001440)=@in={0x10, 0x2}, 0x10) 13:48:46 executing program 4: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000100)=0x18) 13:48:46 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 13:48:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 13:48:46 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000000), 0x4) 13:48:46 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) 13:48:46 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) 13:48:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={r6}, 0x8) 13:48:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 13:48:46 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="bff7729c7f94ab0ccebdc134aff2b6721d841b0618b1de955a0000000018878bba8f8331780f8fdcb8f61f48e33d9990e2f757ce66085b7f8c48053ff07be478c8d56e5dec9ca51193f4d4d1674a5bc22dc6cbb378cb231f96120cbb380100ea0ce46830410614ea92b9e9309f5205223700a987d17794e94695730000000000000046", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 13:48:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000017c0)="8f", 0x1}], 0x1}, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) 13:48:46 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:46 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x2, 0x0, 0x9, 0x5}) 13:48:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50715, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xc}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x6, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffe2, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x96}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x810) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010102}}, 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000017c0)={'bridge_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001800)=0x14) syz_emit_ethernet(0x5a, &(0x7f0000000300)={@remote, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@canfd={0xd, {{0x4, 0x0, 0x1, 0x1}, 0x16, 0x1, 0x0, 0x0, "61496370dff4da4ed12b326048ac23ffa33142610cc55a71d126b7d21169336f9f46292617bc0dbe0b67371f349b538fa3d464cda6250161543c633746183cfd"}}}}, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) 13:48:46 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$fb(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x2b000) 13:48:46 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:46 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) [ 230.680733][T10213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:48:47 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002240)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:48:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000017c0)="8f", 0x1}], 0x1}, 0x0) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r2) [ 230.712307][T10217] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:48:47 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) [ 230.787777][T10221] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:48:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x240408c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) [ 230.952940][T10217] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:48:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=ANY=[@ANYBLOB="2c00000024000b0e00e6ffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000980)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff2}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x44, 0x2, [@TCA_TCINDEX_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x74}}, 0x0) 13:48:49 executing program 1: socketpair(0xa, 0x0, 0xfffffffc, &(0x7f0000000000)) 13:48:49 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50715, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xc}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x6, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xffffffffffffffe2, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x96}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x810) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010102}}, 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000017c0)={'bridge_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001800)=0x14) syz_emit_ethernet(0x5a, &(0x7f0000000300)={@remote, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@canfd={0xd, {{0x4, 0x0, 0x1, 0x1}, 0x16, 0x1, 0x0, 0x0, "61496370dff4da4ed12b326048ac23ffa33142610cc55a71d126b7d21169336f9f46292617bc0dbe0b67371f349b538fa3d464cda6250161543c633746183cfd"}}}}, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) 13:48:49 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x3c0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x2, 0x0, 0x9, 0x5}) 13:48:49 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/242, 0xf2}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x240408c0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[], 0x28) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) [ 233.560695][T10266] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 13:48:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) 13:48:49 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40084503, 0x0) [ 233.623730][T10269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:48:49 executing program 1: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x1, 0x0) 13:48:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 233.656555][T10278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:48:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FBIOBLANK(r0, 0x4611, 0x4) 13:48:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) write$binfmt_elf64(r0, 0x0, 0x0) 13:48:50 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) 13:48:50 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:50 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) r1 = socket(0x22, 0x2, 0x10000000000002) dup2(r0, r1) 13:48:50 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x0) 13:48:50 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:50 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:50 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x408, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 13:48:53 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x1) 13:48:53 executing program 4: close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x2, 0x10000000000002) dup2(0xffffffffffffffff, r0) 13:48:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50715, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa006}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xc}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x6, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x96}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x98}}, 0x810) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010102}}, 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000017c0)={'bridge_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000300)={@remote, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@canfd={0xd, {{0x4, 0x0, 0x1, 0x1}, 0x16, 0x1, 0x0, 0x0, "61496370dff4da4ed12b326048ac23ffa33142610cc55a71d126b7d21169336f9f46292617bc0dbe0b67371f349b538fa3d464cda6250161543c633746183cfd"}}}}, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000180)={r0, r6}) 13:48:53 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:53 executing program 4: close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:53 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) [ 237.138149][T10371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:48:53 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000040)) 13:48:53 executing program 4: close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:53 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f00000000c0)) 13:48:53 executing program 4: r0 = creat(0x0, 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:53 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:53 executing program 0: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 13:48:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50715, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa006}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xc}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x6, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x96}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x98}}, 0x810) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000240)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @private=0xa010102}}, 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f00000017c0)={'bridge_slave_0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xc, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000300)={@remote, @local, @val={@void, {0x8100, 0x3, 0x1, 0x4}}, {@canfd={0xd, {{0x4, 0x0, 0x1, 0x1}, 0x16, 0x1, 0x0, 0x0, "61496370dff4da4ed12b326048ac23ffa33142610cc55a71d126b7d21169336f9f46292617bc0dbe0b67371f349b538fa3d464cda6250161543c633746183cfd"}}}}, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r7 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f0000000180)={r0, r6}) 13:48:53 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:53 executing program 4: r0 = creat(0x0, 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0x878a88d83b2aef26) 13:48:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 13:48:54 executing program 4: r0 = creat(0x0, 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:54 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) 13:48:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0xffff7f0d}, 0x88) 13:48:54 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000) 13:48:54 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:54 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:54 executing program 2: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, 0x0) 13:48:54 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) 13:48:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001780)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0xe91, 0x0, 0x0, 0x1, [@generic="1f269ed20cb5a14af9e283dcdb66f4a7ddd7955e6c625cdfb52a6d8a78da26dbc8839d015ba198d24be3bac6d0a6111ad1046f1edaad74676df024d6ecb9a7c93474780ff78338be9df80ce93773ee8b0933fcd653f797c0961b1b5fd935d3499a49377f662a5fea663d04d347171255577506c121097225ff5e4112ea18aea025b7", @generic="b793d3835a86da73e34e6d7e4105ff7dd72c65033c191f63e826f8e1908dc79e35ae8a89d92c3cfdd1618bf4c47709dfd95ccc95acdd6f5b1cf743329673fac358921b59baaf53", @generic="0e3e8466d58710f7b056c8da6c432a6669431954d5335fb3e8b19dd85e16c2b17742454ef581f2b9eb3aad3eadb10b8fca05085aefb4c06625a114e6e26065fc27520cb52e12ad54ee44c9ac9f5b67076beb0152aaca7d66a0038d588a7e8da0503829f4ce4ca9d1a6d2", @generic="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", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="bcbec936ef77f59bb14e3b4f639f48680d6f174ab1e0a1a9697a665ef83067ac4c2df033b2d15863f40c68dbdf0177672049cb4e7c1b6eae834c7077dd9d138aa4abac764b023c895ea4bf3d46c663714e40f8f8d0d91057ccb860347b0b0b062225e12256b4eed8131e0bb331cce6eff68bbb6b4ed1fb045dfcf8cc5ab2dd5279e8d4904627336b2aeb8a2496247e6a0df81945e5a126b640048b3b56071ff98393d7960751ae34e43490ceec080c31fe9648401951869d016433cbf3ebfa16eb390793760379c7499a77368f7ac9a79b31ac9a1f44d320fa5b3eecbc7b203da5b5ee0c39bcfc7c7da5855976e8a1c78266a15fcabaca19c99e182a9b89e11e453cfa313146de8dcb181d1244d2b0ea32c84d933cf8d1e45072b560f177852bc8726c3e9dbd95cfbc17ce55a2c2dc0607b4355b1fb323022e727309df6c5a02e6aeea1b86a50f3dfb2d1e174a82db111a3e332801e058afcb705ccf80da9ce89616d1b2fba736d41cdfb6ae184b7dd202affbdbe45b3c99e30e47e2bd0e755594693f533cfcfaa7dc028eb2251e86e2edd562d25eb1ac2ab700c46064318604bb3d947ddd2d765adeb6e29e3a73f3d1eb19e059880911d5a8d7d042997d256119204ad0049e485836e358a8a3711dccd82728b8bf200c5bde49313d73e79da91240f096da043d2018622eeb85da8bd0c6ce3efeb56e2359e0e68f514c87834ee9cb9d6258a01df89e0a072af9747749c44dbd3933efb09fa83513ebfe7c13c59f89b4fbf3612fd49021d576d2db2e3bafc76da4d344b32a5d6536ed1cfe011841fd3bd5d1634962676f5b5e129e9bd34ba09deaac1ef036a223364389860397cfe37523a0f67c09fe06bfbf6ec843aa57ad6182929c51a04f823eafde7ff7c900f2e2adac3cbe31a54cea27e33576969f5fb8bb6eaaab7df34d7a6c4f39a82a8d994caed59a3a0acf763e0b27c7a3d444b4366457ed8443123eeb5eaa457916f7cc3b360e76e125f3b48b010e7f6c1bedd58b99a200a2a5542eafb25b81c496b4adb86ee0f28c3746696ec862f151aba22b86d53701bb7e24a49d85f3a4d30f639e64464f64a3088e71b57c5958b881e4310bb7b3df3e1f5dd2d5fa15f38b6383cce0333cadb6fa39206ca365c823aff74b23d340c781292fce0e92f2f219d4f09ed3a760cfc030d0e2bfadd6bec5847ee25c05909b7c1200809af6e8f4bde10f45d1ce318babbc4fbf367b163a70365f1c77b21c72dbcc7bb367b037f4f40c1dc3ecfe3f276c0eb71dd8e071ba86ff7d354e0261d03feca31956c9933d375d458a7b3e617ee8a7aa1165c4ee2a4ac369c1c24d8e2d4a057b2b45bee6c3b039eb1666310c8dc2a123c9ec03aa27187bc5f2a820914b0fc5333b97491084d500852d28c7959ca77fa8e3e0d4d1e263b16c177f16208c1d43380ac9d2f9e8f60de836a96303ae5c99340742d8f8e676bf2844f7ec4f61394cdf5eb34ef97ebad2a12f011055fc377402b57b796c32c0648bab85a053490895436b5ddf8a037136efe8e1fdd87de79a8c5eba936d7ec3dfa32f9c89158329a1175f330c35590dae501c44b5a6ad941b1c08aa946b5f3d822fcd7e05bde12a54f262aa35f72a000fbf14176a134b466ced512a3a8c6530a3d38a68bf42f352c974ee0bf4df73d3c7fcb80a1f65aa33a75cff7768682f1182fde275275d51b48acae155ef4bf2c219a6dfe462440a37490c3aebb487296d07e74c98f9cd5e2e11246179ca83a2f1186ea89f545d507cb5111e627a7e871a75603ee8977241199bcd224f2f0d7a0df14bb8c555b15b97ecb97616f09a9cbd3ac11e9b005188f26ed82066ed1e72fc6d8c647a056330862d016b60c2cd669aa8a72dc9a310f8a18ca3b268d7fa31c97512431a6592e0804ffeb133c0d0dcae136176be18ff94fc0c3e29e3ad38418d277e0875ecedb98cb712ccdb8d64eedbf1df5bd4f894e4cdf1edf202bf88f7c3c04e0f00bbb274db64745e0610fd1bd9f85ae3e858329575753bfbe41c2da53a2042a731c88f032422ac339be1b2a4f851aa59be9bbbe2bd3328f7f55f5d251120c8ceb1a6b2080d034a015c6b2abb2822351d9100d420d7b3fc74eb22a97b358bcbd34ad8213a6ce52ffc42eb8509a16e4dbcaa01259c3c20ce68e7f6b8b5e460ffdb7c4a155be8c4ad32e73e5a573d77b20d065482fc611217fe34fcb44ad6a850274fa78e14291538c424101436eec25f34850c5073f5ba6898b47046a36720d5d0f55e3fb877496f838639b95ee2368c915a3bf1af23b959c7842ca8c6e9964a0ad9c1c75b2d30138002dc93af01b66b76f5c44d27056b16c61ad50b1fc07d21e16b29f4cb59d0a7696b6ff2485b4e6cd3af5404bb091ecfd23d91146f51c9e03ce1c1d61a2f01d4f58f519af085dd50de30474cb8a43b81e03fd03bbf53486eee0e644850fdda3cd28b60bf9aa740ee47d36f87dd5dff66f53653952bcbe7364d88a54c1a8cc50427af7788d91f081634938dcb7303e1d43af1215e58d19e2758db10ab5844991f46d14f26c938e1437402d99bcae5b3a5022232301c71e456976f4b5fba456e4c03b3bc252252bdf4e9211d05bc254e77b28fa7b2054f5c6aff89e25ccd2807d8cb1232f76118c75ebe6768a05954446cbfb394b4c74f2dee52e70c96889cdc2f6fb81ec96501aab5e50b2b49b9ca0551796d204e901c8d1be67c58f5d45407d77689e83ba6c767aaea847c219657fd820f4065a0bcbd6d9287394234850a07d003920e6ec283b23f9e55e055d2266d2bb7a3c892281803e5c5ca1e01d870b7075d6da4be16b133a342e7a2491642ebcc3e921357825bf650ee0286e36341d15e6d05346e6f2326cb1fa5bb3ac290c7c1e843dc1dc3fa61af48fc2390ef95af146f1ca3c656aa7bf7e6f397f2698c6c9014a62e7537ea00b0f41ab5e2a9ce2fb5016e4cee593ea602e898446b366d42e238255c375bad1e913fc1425872a2544ab99d14b154749d191400ae7f98edf76fc0c1cbe7dbc217a3db087dc3891d017753fe0eecf23e013bf4a76908f79ab4db646c6d689f0d52d2058c993f73cf02ca758a82573c527cc2a0f2cdcbea8ebd9f8be7d08ba2c69c38a049c43599dfc7810949fac383f24affecc22af2583e64cf54303bd55759cdbd195f1c3b83033aee2d93367793de837ada8a18460744877d213279c47f94d3140f6cdc6ea3e6e95537ae855cb3d0c8c900430742ed8211a49cfe19a3c0380362ace07bd569c364bd503adecca3a04a3fe09049db352a179054405863199e1869064b3ce7f043c83f1c7566c91c78d8478364a2923fa93524eb540377b94175f48b8de45ff8fb726991b0ae365664c35224cd8cb65b53768f3bdafb6c82f29cf5f525ac07c3320c3d4110e8941fbd058ba5b5a448a83dc20499852e2a5dd79598ab4006234e65e7b78f209290ba5d023bf323925665c146b5591d3d88a698bc7c4b834e9af4f26789b2bdde31a46a245a9f08e91e89de4c86349dfdc212b1e19ce6f859b38e356dd48872f9a0d6020eb2c844a9d6058854b45c4ee1c79421f96af6337fed9b0e1bfd06096e1f8be73fbd998c8e72c5a068f8959d4f41192162500342788c4df5521537aa6cdc267277a1b78c354dfcd7ef1c6019cd06e4a786100aff91214cec3175fdf9ff6f154c425b51a8955229dc0f07d12fcde82412c8c74a0a4805d41107a22a1fc3739adf0c949a46c8a7efc0bc5aad6dcd7130b8140c4f475e7c4c0b68e6abdfa05217fdea82e98c18159330c220e46f851f7f206df9a65b974d16d8f2c372e573886904d97e31efab3d9191481fddec58ed3dd8ee42fd367b05f8ba0cff526ece92fc43b2d17dfa02e788eb62274a7da5baf3bb0d00631ccb733b8b559f84438af00014ecd6435001504e4211d241f6db99ae29d5133f62841ca50853ca3edea51e1a10e4995cc3ff6a7c58ada7e4d69510e5281fdf075ec127528d2171419061d23464214f132d35d0cab2c5a745727fc435f4309101d4c7b85036c51db0979061e46821619a23459866d36a53a877bd7e03e86152c82d163838123147b5578b80b9eddcc80b514d3587e6b6a3a144c383ab9d42b875151c326b547d0d958c3a71127bf8f49c982393a7649bbd270443baf13067f0cd257308595b6fde964a38a1985868f15e48edd7f74cfdde18765d2dc9dff9640b164fa43803fadad08b22af52012a120f89ecd6596f4948da4edb51859938a7f62901c6199429a3383212c577f947b3b5076474b0fe8fef25b36ee8c796ad98164a7450b635faa0f3d38695f6b164c936d2b8e9ddecbdade77c674bb7d68c2f1cab5ef35ce3e16064c308397b0a83bee7f07c4b069e14560f3f527384150108486ce1c40638874d1a3e1356c643a7f8d5aaabcc41a5eb226b925e2482ded217941a11e0a782d1705d1696496542a5fb"]}]}, 0xec4}}, 0x0) 13:48:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x9, @time}) 13:48:54 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:54 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 13:48:54 executing program 0: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) sched_getaffinity(0x0, 0x8, &(0x7f0000000240)) 13:48:54 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) 13:48:55 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:48:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 13:48:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) dup(r0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 13:48:55 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003a00)='./file0\x00', &(0x7f0000003a40)='system.posix_acl_default\x00', &(0x7f0000003cc0)={{}, {}, [{0x2, 0x2}], {}, [{}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) 13:48:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:55 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:48:55 executing program 3: setrlimit(0x0, &(0x7f0000001dc0)) 13:48:55 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:55 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') 13:48:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:48:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:48:55 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x2, 0x0) 13:48:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) [ 239.969651][T10519] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:48:56 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:56 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) 13:48:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xa0881, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 13:48:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x480, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 13:48:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:56 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4b68, 0x0) 13:48:56 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:56 executing program 2: pipe2(&(0x7f0000000540), 0x80000) 13:48:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 13:48:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:56 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) 13:48:56 executing program 3: add_key(&(0x7f0000001380)='id_resolver\x00', 0x0, &(0x7f0000002440)="a9dfd68cc32e19dc1a06ca0736646f7c2bd42e755fd88e26c6e03944be3f00d9eae81ad90d48a9d4f13db81de4d6dbb5c3e5d64b80e84e0b4b3f64cee90fa7de2ae95c064a8fbadb75a95e6a1ed6b961209c71490a280f4c5f8c4c7bfccc355ed02d6eca6fa4670c99640e509d86a89d6aaef2912225b9e62ba3c1fb361f39e8f0c7ae341ea5af6355caab14142fa0a200d66a1c0c30ebf6bb47dce3b356e8cff4a7ae81d3ebac5a8f91887fd89f48bb127c06f444e5f170ba49a1a209693fe9d2062bef9d418c28f9154dd3d56cb7b8a11aef2fa5032c36e7e7c412eee229e3db748acef9ea9771f75ad4c58d911532bf6b9dd9ed1985e98777184da9578038e3b452b57ae8723b09ac396d8423d78862a8e06f4b303f131ea5f8128d19744fb00c54321dd488c0047b8be6ad127109272e84141db617f384177f13cdc7032277260f4bc995fce659c04323815ade72576faec2e4f8bf1eb3eafeb44085b91b6db0cf7de99b29afe39a76e840f8997311f432efa9620b8d380c4a2c9367651d49ba604a8205cf070031138ae6034e2b40acf9f89fad6edb0c3cb8b049e802fb2b9ea7874c98a33db48de29ae511bbbf41bac07d748d145e60a4215771ab24515a29063bf615e464f50bae386fdaf1ea44c969c7c38a21af9869184146d09354d4e4db66a912d91b70834f3c55035c57c226364a479f326496d903cbc448642a407e2e238bf909e605f365a26131a871e7eaab9383aabd27baa750617209c4d05a744103864098b528969bae7c761faff27558f9f3b7bb5cf9d0169009a48dacd02b512e71753963de070cac9d8899db0897416e7fad3e5ccf647f1677291b6a1281fd14a04376dbb53ba970a488522dfb71f1fdd4da257df23518b001e4f09c262f5677c1ef901ddf352740d2835c2ccd3f375237fccaf0292f026f1c29031f06e132d1111b476400fc998ee179159cb343885a88e3846ba7d786024922989de8b1af5ce502c90108de661b708becaf853022db99adc26ef4bedd19488e004dba2961b0fc10386607e457a8c3e2b2f2fd886d72ee7779447d2d71e772932b3f00e896950895634d6703923dd250ff71a80a35f4fac1f61e59db6b0d0476a6467373097d69c42fa7966f0ba01b7a7813da48d4cd2c8055e589fd0352671d900edf97798530da9e806ee8b23f74e418187aca16e89f68cf0d296b9822de5cf337b5f5b1c757072557a979bbff4f5bde6e1f8d6a6f4faaf0b0483a5e81f90730329c47a23011f2801d907f4f8cffb1f044cf4303de37c66a1c038d47994afab2e041ebf54f46bb134a03f7f60692944f136ad0762fb76adb8b888157780038e8c35f973b48793bce831fe85c3f1eb7d3671bd14dd90bc99d3fea48d7008f827f1e9f2e932d69d2b90d9a87264337924961973d2e31b8fc411b41eee7a6d3048eabeb9d35dc4dfab332f4c71574e29e32d2c64d8139d2bd2245e74c144dfd140abfef1d9749525b651775ca878f5f5e9fac826989ede25fcfdddf0549fd8b5f44e1da9dd3f67c8e000000000000003c026c7489aa52a1a15deebcc3eb0f97360b4f62c26a494d3642f6d3d8eeb4fd4c1edb225a41eebaae5cfa8bf90aab6371374689016191f1b0e75f1847e3e8dbf718b622a8f54095e8cd4e7aeda71058318c5ec1702071755371294823103ae522e3d5ba78825975fd8417e3af820e6e2faeff629568e416722e4591c631f2fb005266e33550d50f239fb9c1b937985e240e54f99771490fc99ce67c741289a984ebae4c5ed781cb2934c2e33c9df6436c3bb15042ca0e404cff614217db7cc91fe9a042ee73f8bdbfd2655a097aca5f967a3b1a8376a9663c9bbf2a244e6884d9e9c390f011f831f615c95ad653e4cf1e5fab5ad5e31a85feea17d7c237ad0ddf3d52426a4810c16df609679a99b7402ad27b02550b1eb3e704efc4f14f01be5f96a8b35997b6650b43549baf43fcb874f3654e9663be587edd0390fa05abc7deea4a20d2d62ebd7105cde9164a3650f9882796ba217a716f864dbd62a0e7843c49a4d98b860911de237e53b4bc321841151a8ab0294ab17c22dbc15d6a825dc90d1c1fefffd833c162de8ecb25b3eb033085032ad780a702a3bc494008c4970f1453233c9b5081d533b8e90abcacd3a336ccef375426c7873c7ec5db33a388d7bc4e1c20b8fac6aa288be9c46f547d0207ad00d92abb72f98e56844266bae81769e257ecd050b52fd9dbaa73fc4ef706580863be843e6103b02264e1fc971c6167c043980415d282400558c5aadd81116ee93de09f245ebb2029fd2fb00d99de5da44250d644f0700a4ad711069dfed26a5697d0f1e009c0705aca6636d35b16149fe7b72051a1b74ebbe3954402362622cb24bea5ccab825b73f4b9e3e1de8cfbf59b1f64741b13cd7509804eaf7fbb4899079bf6cf564720f6574269b97f371d3874cb9fe4f80d76add5cb08cef49410961d8080f0881b207b2671b401aa03ba532df86b6d6874511daaf15161f5246dd6c344ae10a4f2ff7cdbfa44a1ceb678f1447291c9234c9f202e48e9a1d236d61ee48504cf6df4efb9521bb66b54d068ebe2506f3adf11b24f0fbcdbc4def76b6379c935e01952165650bcfca5d2e2b5a5663a404f6896c6935f01d840035713b8030ea64461d2e3821d344274fc6ab2b0d8b0d85de430217b3278f910a3141a7728b8fa3d808c30346f257a8b76e796fa47a9c923d71e89ca311e4a06f1bbc26f75cbd2a64f8bce267e1b4351e2747865366dce663aa18cc30e8d70240cb007fe4aa73e175c2002926659820d0f1563fbf29e515bdb999cbca69b3e212e729d6bced88af762d61107a7da77cfaddede3168f4ae3e628ee80a9170a804fa332b500d4f73ddddefc10e804bd8d59e3fc946624a4dbfeec8705331982d5de3e4d103a16ebc42454627607d98cb476bdf53f60ee35e3890d0d37e8577cea26e85556c16bad1163c82cefc90188172d3f34b8f9f151ab7b54c0a00600d68cf4909afa5ddba6008d6a5158c6e93a46117c0a630d9bb086cef8a5dcc468c88bf760418b28a026c4b567387a6be9832e2270df77264f908b06d5a67daa86b747192cfeff9b9cbe72b268841eeac2eb56668597b06077ae0a4288f9127ec28f8c463515db645d6912c225bca8af2bf9b0a026955494e21ec2e88666ad9a46df680df796cfbcce37f5b1b4bf46622dc6e993842128423ee292cafb192f59cebddadf6cfaa03ef0ec15ac1be02ddc375528691f528c77071c38ff0aa64cb8fcffb5791e6d8d0e2581aa3070fbfc7959a52ac94001c46cf4052b550bcf3fd2c8667bfdc7c7671768ed4e754b14bf9f0397978a628d8836581273a8b8da078eee279779741c90ed34e25bea9b4c9e6faa5af3786c2fbf3176e84845475c543d458357798eede8ab5dd8b7561df43b0e7fdf7dd90dfeffa03fa3c4b5c09c29663995c11d99371713b9ad9210283b0b896a411475447755633fa1b50c1ed1ba1ef856eb9be7c117e14adbf42770c11ae5c2e9df52f150235661d33755d44d6fd02ebcf3f1e1de17d02485e6dbbb99bd9ff1ef86d687674b4a496065779a51625857be36054fbb18850f59478b77ed71010df3dc0226f34e071bd74fbfc4d81106b339a5f3798f4726eae891faff23dcb2411dc0a6df5e2cb6f34b3f53da3cc6563d3bc801e316ceb1e5a38b58b62c39bd8a355149ebbaddf6525cc36753dbbdd6a983e73acd179e5d2d85e04294c9c21c4c6b717b761882b59200e14871907fb7e2702921b58c69c62d4b0c9cb7cd542dca09fa056ebe4ec6e14161c46355dc928b69f6562e64b05b5d41079ce2a0653afe40c30042423118655518f6e0c8311c5ff745a5103ed52119402f1f5d6798a3494e6857964acea3a1d1aafccd5d8583ae4ee13fa47c88c38d3698ae8e4ea959634cdf74c168f45770bf8cbc72293434473908a3c586f2e808cc12ddfba93c3533ad34bb9d001b802319abd0848a6c33909a4a0127f257ab602ea9757c6d773cf063d9cc88ce242935add12851acce1391b92bc84daf0aeafef8fce41310aee42d16df5c330b68fda4786e7661e575f87b6504ce448be9ced277f8df4781b7f53bd1fcf69d498e95795684faf8e182bf0bf1d49fd90316b8373c4152346e19d96d0d39793389e95ddb48a0185be7901c8435f7b1ccd5c5a7b43fb6bcd912f4d03a12f468e3a69b087dc0e9b076fa3f435285ca472ce33f65fab14fa4338f27db67437fb1d4cf704c095195667bb194de3690b7f7457ef62c8c5937c8e1085c05632c17ef2e942cb86741fc594ab7b4d2ff346a78bbe87cadf512dfa4f77db2ae855bbe4d2b1aea3289bdd831afb5c8248c2f392c7cb4f1666c27411c91af702f2d6ffd3b614b58b98ea7847db2dc4d95f9f465cbaaa0ae58bf2c798cb20f3cb003188fb32f88e9545b646087358578f5b2531c2f074b807846fc03d663e2f683fc47673bb19292f5a62237bdb768886b3ed1c56685d470698e0b41842ec5a3c3dcdc98a3edf5ba19f376901b8f0ac44715251f2c80023bcef156a1663485a51a51e58fe36caacc280477971a8896f9ae64114db1707203b89e6e138e8a39067bbed401305fbfa8c176dc09c144b3371a5b9075253e3e959d9715ee4d33dfef5ed820a626b59445e76dfe1d9b2ecd9ad76f69824643deff8a097eeeef09bff2a323c244accaecf0d2031e09c07d289a02a5cb00ce8bf04bf382a8cd25a938690172f486cf774b68a33817140e6a27232e7e0eaf91b7fa1ed5f0175612cc6c35a0e2c97937349ef81f084be8ebb5e63383f90bcc554a2260e2207e326c3071babca2f70eb93f12dbb381f2cc8860c026872e46588f2e093e03244fa7a42b2e9588df08ae5e34ba0db6175f23a320ece9357d0894e642f8e0b902f05aa33c3deee16de4714237f8ffe0475fdd134bba8e107f56a3d47f5669aeaffd56ee9c309c25806117eafaff077d1f13590c700ce8126d8363da437667e00dc82e4e2f6e9c94279509b8af279c60e6372e4a34c3fc7394dfe272fc8c1bfa1714aaf6be139dc4fa53c265eceee77d4ae33f55d938f35528fe09619ffa42eb9352b24d4fa503f156158ce59dfc4c5555181f48d74e169fa22afbcc4e6d67f4fc6fd00516c63c964a85fdce35e4a28627fc6090da714f24e54d42251fa14cfd31e7e0d0696894b8efb748e7703464fa9ff8bfe21208a646dbdc238b6e208947dac30f6e27d0ff43f71b71b9da86c2ccbaa8cd6a8068c48f8d34d4490ed302bcd280ebe5a25dacec5e0cbbc46f3c5d4c1d73879028a523a1448a13789db86146dc5b3640f6324e8a57e6925577025c1fd0d7bb0e4724abcb0745c7adbf6b688588609777d223d0c4ef063751d00d806b569dd3bd48f3b5a1c936b199baeae68dc787ad62dfd9ee4e5924c35f1dc8a34071be3f339da7c201e6381542d7f0a775db6e71c98eefa4a2292a3e592138cbc9c79d14070086cf5f81db3acb142399d37b33655318c6acfec04841a1509454d5e31a0afec2b19dabffdccc41ad256eac0506db6a40cd1472f729fa0d020083501b3ba86e08f37b3a83e085d4e7bc27e7936d1e592a7b0a194b52ab9ac6d6c3b15efed179855aff6d5296ad39b3e95cb2d400cb89c6b619b758f66c08e806f21af8cb7c91dbe5d1a5e81a51f5f6d02e7dba5fdfc811e351c6a84333429b797bf339a8d3a7112cc96cc0a065c05eb515806f887bd63cecbd7ad3b5a40c57bd217fe4bc03b854bb695dcd83ec8a5ac0b6935", 0xfffff, 0xfffffffffffffffe) 13:48:56 executing program 0: r0 = fork() sched_setparam(r0, &(0x7f0000000080)=0x8) 13:48:56 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:56 executing program 1: perf_event_open(0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:56 executing program 3: pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 13:48:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004540)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 13:48:56 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:57 executing program 0: r0 = epoll_create(0x3) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 13:48:57 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:57 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 13:48:57 executing program 3: open(&(0x7f0000005700)='./file0\x00', 0x84840, 0x0) 13:48:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:57 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:57 executing program 0: r0 = getpid() ptrace$setopts(0x4206, r0, 0x1, 0x0) [ 241.304590][ T37] audit: type=1800 audit(1629985737.400:9): pid=10603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14049 res=0 errno=0 13:48:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x2}) 13:48:57 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) [ 241.400289][ T37] audit: type=1800 audit(1629985737.460:10): pid=10603 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14049 res=0 errno=0 13:48:57 executing program 3: creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 13:48:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:57 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005540)) 13:48:57 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:57 executing program 2: socket$unix(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)) 13:48:57 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$netlink(r0, &(0x7f0000000040)=@unspec, 0xc) 13:48:57 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:57 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000001640)={&(0x7f0000000000)=@proc, 0xc, 0x0}, 0x20000000) 13:48:57 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='mode=0']) 13:48:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:58 executing program 3: clock_adjtime(0x0, &(0x7f0000000140)={0x3}) 13:48:58 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)) 13:48:58 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) [ 242.128902][T10650] ISOFS: Unable to identify CD-ROM format. 13:48:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) socket(0x10, 0x3, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = openat(r4, &(0x7f0000000280)='./file2\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) [ 242.250342][T10650] ISOFS: Unable to identify CD-ROM format. 13:48:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000d80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x10101, 0x0) 13:48:58 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:58 executing program 0: sync() sendmsg(0xffffffffffffffff, 0x0, 0x48080) [ 242.405505][T10675] loop3: detected capacity change from 0 to 264192 13:48:58 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[0x0], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:58 executing program 2: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000240)={0x18}, 0x18) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43}, 0xffffffc7) 13:48:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r1}, 0x0, 0x0) 13:48:58 executing program 0: sync() sendmsg(0xffffffffffffffff, 0x0, 0x48080) 13:48:58 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[0x0], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:58 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) socket(0x10, 0x3, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = openat(r4, &(0x7f0000000280)='./file2\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 13:48:59 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[0x0], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', &(0x7f0000000580)='\x00']) 13:48:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) 13:48:59 executing program 0: sync() sendmsg(0xffffffffffffffff, 0x0, 0x48080) 13:48:59 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], 0x0) 13:48:59 executing program 0: sync() sendmsg(0xffffffffffffffff, 0x0, 0x48080) 13:48:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) [ 243.466878][T10734] loop3: detected capacity change from 0 to 264192 13:48:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xa0802, 0x0) write$FUSE_LK(r0, 0x0, 0x2b) 13:48:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:48:59 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], 0x0) 13:48:59 executing program 0: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000019000)=""/102396, 0xffffffffffffff73) 13:48:59 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) 13:49:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) socket(0x10, 0x3, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = openat(r4, &(0x7f0000000280)='./file2\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 13:49:00 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], 0x0) 13:49:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setpriority(0x0, r1, 0x0) 13:49:00 executing program 0: syz_open_procfs$userns(0x0, &(0x7f000000c140)) 13:49:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000180)) 13:49:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:00 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2']) 13:49:00 executing program 0: sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x880) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x0, 0x0) write(r4, &(0x7f0000000380)="1c0000001a009bae5700af0f55", 0xd) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) openat(r5, &(0x7f0000000280)='./file2\x00', 0x0, 0x0) 13:49:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 13:49:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180)=0x9, 0x4) 13:49:00 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2']) 13:49:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) [ 244.598001][T10787] loop3: detected capacity change from 0 to 264192 [ 244.664645][T10791] loop0: detected capacity change from 0 to 264192 13:49:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) socket(0x10, 0x3, 0x0) r4 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[]) r5 = openat(r4, &(0x7f0000000280)='./file2\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 13:49:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xffffffffffff8000) 13:49:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2']) 13:49:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 13:49:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', 0x0]) 13:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x9, 0x4) 13:49:01 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000180), 0x4) 13:49:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', 0x0]) [ 245.756852][T10829] loop3: detected capacity change from 0 to 264192 13:49:01 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000500)='\x8d\xd9\xd0 w\x99\xd9\xdes\xc0\x97\'\xca\x8fx\x7f\x05\xef\xac\xe8\x9bN\x10\xf9%\xfd_\xbaSz\xfe\xc5\x17\x99\xed\xdcl#\xc2', 0x0]) 13:49:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:02 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000580)="2d4bf4595f8151f3ce28ba2b2b54275e8d19c9a649a00ad825808866b2e1d6dd7fbfad3edb6f4d80cabf5104bfc8bfbf7465f12b962a72cdaf64955b5f1694b1556cd0789fcb9f67ba73b7fa642c8523dac753c4bf8c1cc4c3393c6683745d26c577f52e53d6a312a953fac1efa022da18217dd790bdc613f5fb10930c07e4c07d6ada41d44f4e4522603fec5b56f3f11cb5d213a685632ba6829f10f83db431f98f1b16db25a8d747e15136e2366085bb6565ca6015943407f6ac118788ae6e16720b16c7c1594279ad12fdee471c5322254234c3a21c18f70173c35777e41cd008ea25ad844584869e8f6baed12b1dadbae387b7583dee2ecba428c691980d6e9426066eef95b4239caeaa9aa3a31f383fb35cd5c1deedafc70bad1513b7ee1e1eba6ac483b2487f6161ca320354ec7cdcc0603947891028b57ef8213429b418b133d6014bf607f2e03c3fe840c5aac79772c513b302ea45b1b8a33325c1d9f4844b37d25c5e870e1e15530d3d36908c11b7ae8fa09ce8a553948ca69bd7c82301d842e35729b207250dab28334a3d0563ddb2309575ae6a5edfd85e685cb2f711c8f51385a164e0cad3c96ddc139189b1fac1bc5fb0657a868127468c2e602d03ba22dbe1d975c8a57b623dea2f72c657d1659dc26d52b4302d73a690dc69226f5b3175284f50beabdc9feea76a75cd8fe90d617b70ce2aacc557de1cc87c1024f355d7ea77e1d6de18f1fbd23ca7951f947955d4e84326743d9942ad99d6ab21a6f8c1a7a8c1c252990e01f3816bb167f19fe03883fd9db3a30f9f64a85a6a932aa802c4cf4e87ab37aaf8bf625de2ff79661efd10ed9eded245ff238af3f5bcf0d24664a6d013ffdde3f85a844ff2be2b95d7dc3484079685c734e31ab64f394f921ddd2166a7f7585354665a4b2d142c6f6c5525d9179d806dc2bde5a0a9d6dc7c7dcffd2f2122584404e38c37794ad688812f49659e1c31573eca02d9097ee04e9860715ab8754770c869674682abda4adfa1f5ce71d938876921aaacdda098a5b5eb078fb2f41d89c99a81f81ff58301b6d854f5d25ebbd5dda2d86404e8a6c4320952b8b07be2a78d3ea184e275ef536b6c1f7ed882efa07aa941531aa0365b3bae1662f139722ce15f01bbfced55699addbfa0c23515f085e51052749b8c9e2326bc0a9c2d1f52e1cb8256154d1be10140b3fd192bd3fe3c91cdd0f10805e855b4b1348a4c896de8a243c233a819c693255155981eadf2f6b049a26dad29ef188925b4e56861b7cb88d09792109989daa7ed4a1b26ef79877d1a73fd60ea2eba625d17b953dd69ad8868ad371c9bf0307fba42e0d9c68b69c5bd81bcc481a8e5e0b65783b46f3e94745a8eeac02d6fef344817ad4d01ee0c9f318a485aedbea20954fcf47f8461bab45faf10ba52c93b2a9971ed92cc7bf2264c780ae8ea9786583d35c0a52828b1f0346215feaa6324e26fcd3e31a32934bc9ecf889c97ca3544e1e72353e52c8aa91c07aaeb05d31ea801cb921eac19bcbdc9242b571fca92ea2d7e4b9fd50398f05bdee15da8ee1994f4e6b66185fd6eaa47927b09a3f2cc782289db321dced1783862f086825bbd3ef8d7a8c8e5cb1a8179eee4daa1da6d3ce614a8312dafe5781bfa095f4c09289b87c3678978001c74e33a2abdb99c4da9f575f653d1e738eadbfc7276c7092bcb50fbf58c98dc8d377c5d6a28eee254d650ce42bdbdbfe5ed14af3fe75a59851a64beee097ba422af2aaac83a524a4c109af00e05a1565467eb5f9f74c95914c7e36b9a75ec471ea0540986ec37d0993959bb9445d6d15f7e5ec5c3e0706cc6d0bedb51f2fc66f2b3c93de0f64c42c3963c284386a16b929b03207a63e6776c2a1353c05cda4e4e3455f9a84391bbbf2537b3c0b0a775b33eb6e81aae59d5a3e7e000dd0674b2a671545fc78722dbf76c4da5629809123b102e29086a5c0e5eecf7fa0ccbd2977812cc520226e2bd09d4a0e9111bf4c62b1c3c75dc3a443bb72ddca94abe22b295f6cb909596fd702fe4a623f087dc59cc9ecaf888459fbadc00a70ea1c9520d7905bacc05775f1cbddcffda477ef9817fd0faaf0683ef8207a62ce8ecf0b0b36f2e90825d68d772e2aace49274fc1472df346bdba62c32df23a5bb617fe7e28d36fdae8bf89a284bc71de9cbe77de99cf864e8c2521dd6750537b3a955ad140961c001a8a4588564c7d28428fc13091db4d42b3fe0e653b770cadea754475ae0bc4264b7b68218981c02708d245bd9502aee466b3fb0ccde5599725468c2b9a9c00b7c1d00546e02ee01ca1a6052e25a2dbd36a5e71ea47be67398cd605c23dcfdae0b7c5a034925340d41a4df1f85c419419763e08fa00650aa03308bd34b084f44168ccfb05d625e5ac274820c2baa3f0d4aded3e84170524cb5c8575844a04133045012b386b33fe8a8240be982386b168aa5387d21d5bb6b4a8a32d4a1402f9bede8aa85d5dbeeebbd4191a9f952c8b289ae1a972ff0e6a6e36d39f50ddbb102d707a73fe10d6e7af510ae8e6b713ae6c4d5f8693ce4f0c6cd42857546bd14be4b8b41403313ea021bef85219b72dabcc3f01e59e0d70b03c164b0b66534006f70bed5159b24c12fdbcef169bca15f623c5c044c13550642cc27dbe8cdc3657b76a53ebcba6063f142b6b1c5e8a19fac67aa141710db0edbc6e93a36c21d96c19b460abb4aeddfa8f7c13787154d9d3fa5a1aac17a1bc6693947727404791978ec2bacfc4ba269dbe60e3b033e8ee3bdd5c1725d1a8be05e6892ebdd2682bf8509b340f197c8352c92df48f88bf5b333c38af5e3a97582af9964e1356113552046bd13544dcf1fc9fc5c397f476313f6e9b18cee3158a9b9805923bcc348bf71bbe31df19a2e3b48d5ebdaff91c7b8609b6b6192edb117df6501b5cf65fbdcd7b71c4bfa351ab4ee7b45222d9d43bccfbeb3ba3960bd86b890eaea80688e6be2d29a8d95881b83ffa63660c52934687c3b16eb07e4beca8c814ba6e3f6e39efdfe34f63c97da62e01eb395b585c6384e3dc8c30531cf9827aaa863c5cf4a7191550c02a97be8ad92f4b2fc434486f1b1f17c2c6e72bbb8be505c188267c19ff1f76c33b359961e46e66da34bd43f575fd42bdc69ca913bdc305ed0f4acfe8a5fcad625d050089daa78c8f5de27544ff62ae0c1f56d8e3bddfa033b7cc58993bea02d9e4f18dd72c454688467097a54fc94274cb35aae7912fa783f848796a72a83b961da509fa37c3e12554f670245fa409fdb5f61fc6af1013d441fafd30accb0be1ee8561da9b00370fb4807d112578cef897dcff075ff68ae19d36dccdfaab8593980155fa9340a3284e3e32140f580fd31ad866eb2675cd03b7e90da474f73e256dc154329cfad2fda026521da63d3e6ae231188912022a438ec629a7483c98f1906292bd1b4073fc9ff48a9f735817365e38086ec7f07a579617754e66270d681b79343db848d41b5c523c733cc5e0ba847185fd8da6ec246611f39aace0502d896ca2e928e92e214b9a63caae209eeed46ab6ed45483a2ffb7fbce15db3c35ac1ce34d2723af218a40ca62c949604aef085adf46bc0bc6ec88d012f3411831238865b48a6f11357b6e037b447cfbf6067c6630fe0c0f19ef8bd226875fbd91917327a7190dc05a25c0155316de57b6a1c85de8cd3324e4a66c5b5d0159049043d74cdfba725ba22d613671c3b95c35377ae8bf09299d3dff583ca2a30cd89eeecbcbc1b7985337dfdd46593ae2aae585348d3d228ed152ff300e320981702fd") modify_ldt$read_default(0x2, 0x0, 0x0) 13:49:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000580)='\x00']) 13:49:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:02 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x1, 0x0, &(0x7f0000000100)=[{0x0}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:49:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000580)='\x00']) 13:49:02 executing program 1: syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') 13:49:02 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:02 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[&(0x7f0000000580)='\x00']) 13:49:02 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) 13:49:02 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000040), 0x6201, 0x0) 13:49:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {}]}]}}, &(0x7f00000000c0)=""/181, 0x36, 0xb5, 0x1}, 0x20) 13:49:03 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000580)='\x00']) 13:49:03 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') 13:49:03 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0x80000001]}, 0x8}) 13:49:03 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000580)='\x00']) 13:49:03 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:03 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x16, &(0x7f0000000340)={0x0}, 0x10) 13:49:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xa7}]}) 13:49:03 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:03 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xc0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000240)='\x00'], &(0x7f0000000440)=[0x0, &(0x7f0000000580)='\x00']) 13:49:04 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:04 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000000a40), 0x200, 0x0) 13:49:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x0, 0x0}) 13:49:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x0, 0xff, 0xffffff80}, {0xae1b}]}) 13:49:04 executing program 3: openat$bsg(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) 13:49:04 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:04 executing program 4: openat$rtc(0xffffff9c, &(0x7f0000000000), 0x81, 0x0) 13:49:04 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 13:49:04 executing program 0: sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) 13:49:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:04 executing program 4: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0x80000001]}, 0x8}) 13:49:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:05 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x541b, 0x1) 13:49:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006e80)={0x18, 0x9, &(0x7f0000000000)=@raw=[@func, @initr0, @map_val, @map_val, @initr0], &(0x7f0000000080)='GPL\x00', 0x1, 0xea, &(0x7f00000000c0)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000000c0)=""/181, 0x26, 0xb5, 0x1}, 0x20) 13:49:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:05 executing program 0: socketpair(0x11, 0x0, 0x3f, &(0x7f0000003700)) 13:49:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={r2}, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) 13:49:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:05 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 13:49:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000700)='timers\x00') 13:49:05 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x541b, 0x1) 13:49:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002180)={0x0, &(0x7f0000001180)=""/4096, 0x1d, 0x1000, 0x1}, 0x20) 13:49:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:05 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, 0x0) 13:49:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000100)=@raw=[@alu={0x7}, @map], &(0x7f0000000240)='syzkaller\x00', 0x1, 0xba, &(0x7f0000000280)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:05 executing program 2: openat$null(0xffffff9c, &(0x7f0000000080), 0x109100, 0x0) 13:49:05 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r0 = getpid() waitid(0x1, r0, &(0x7f0000000080), 0x8, &(0x7f0000000100)) 13:49:06 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 13:49:06 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:49:06 executing program 4: ioprio_set$uid(0x3, 0xffffffffffffffff, 0x2004) 13:49:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, &(0x7f0000000040)=@l2tp={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x80) 13:49:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:06 executing program 0: mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0, 0x0, 0x0, 0x7) 13:49:06 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000001000)='/proc/locks\x00', 0x0, 0x0) 13:49:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={0x0}}, 0x20000005) 13:49:06 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x4, 0x0, 0x0) 13:49:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x74) 13:49:06 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x18c, 0x0, 0xd0e0000, 0x0, 0x100, 0x25c, 0x1d8, 0x1d8, 0x25c, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x158, 0x18c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@private2, [], @ipv6=@private2, [], @ipv4=@multicast2, [0x0, 0xe577ca6c5dea8980], @ipv6=@empty}}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0x0, 0x3, 0x5}, {0x1, 0x6}, {}, 0x0, 0x4}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x34c) 13:49:06 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 13:49:07 executing program 2: uname(&(0x7f0000010900)=""/102400) 13:49:07 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 13:49:07 executing program 4: r0 = getpid() syz_open_procfs(r0, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) 13:49:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000940), r0) 13:49:07 executing program 1: syz_io_uring_setup(0x1194, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x35f}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 13:49:07 executing program 5: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4b4a, 0x0) 13:49:07 executing program 4: capset(&(0x7f0000000000)={0x20071026, 0xffffffffffffffff}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) io_uring_setup(0x67c1, &(0x7f0000000140)={0x0, 0xd594, 0x10, 0x0, 0x3df}) 13:49:07 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x1a, 0x0, 0x0) 13:49:07 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x6, 0x0, 0x0) 13:49:07 executing program 1: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x80400, 0x0) [ 251.558036][T11086] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 13:49:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 13:49:07 executing program 3: openat$rtc(0xffffff9c, &(0x7f0000000180), 0x8840, 0x0) 13:49:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4b4a, 0x0) 13:49:07 executing program 1: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 13:49:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001d00)={&(0x7f0000001c40), 0xc, 0x0}, 0x0) 13:49:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4b4a, 0x0) 13:49:08 executing program 5: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:08 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, 0x0, 0x0) 13:49:08 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x19) 13:49:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000040)=@raw=[@jmp, @exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x74) 13:49:08 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000), 0x5, 0x0) 13:49:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x4b4a, 0x0) 13:49:08 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) 13:49:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 13:49:08 executing program 4: capset(&(0x7f00000005c0), 0x0) 13:49:08 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:49:08 executing program 2: ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:08 executing program 1: syz_io_uring_setup(0x85a, &(0x7f0000000040)={0x0, 0x1168, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 252.781935][ T37] audit: type=1326 audit(1629985748.880:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11138 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 13:49:09 executing program 5: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:09 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x7, 0x0, 0x0) 13:49:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8}, {0xe}, {0xe, 0x3}]}, @volatile={0x9}]}}, &(0x7f00000000c0)=""/181, 0x4a, 0xb5, 0x1}, 0x20) 13:49:09 executing program 2: ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:09 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffff, 0x48ecb3d7874f5a8b) 13:49:09 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 13:49:09 executing program 2: ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:09 executing program 4: mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/235) 13:49:09 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0xe, &(0x7f0000000340)={0x0}, 0x10) [ 253.602887][ T37] audit: type=1326 audit(1629985749.700:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11138 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 13:49:09 executing program 3: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000100), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:49:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001a00), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 13:49:09 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:10 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) 13:49:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 13:49:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) 13:49:10 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x6e282) 13:49:10 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}}, 0x0) 13:49:10 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x4b4a, 0x0) 13:49:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x5609, 0x0) 13:49:10 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000004c0)='/sys/kernel/boot_params', 0x0, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 13:49:10 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/34) 13:49:10 executing program 2: r0 = fork() capget(&(0x7f0000000280)={0x20080522, r0}, &(0x7f00000002c0)) 13:49:11 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:11 executing program 3: syz_open_dev$dri(&(0x7f0000000080), 0x100000001, 0x28a201) 13:49:11 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x121041) 13:49:11 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000000c0)) 13:49:11 executing program 0: io_setup(0xc9b1, &(0x7f0000000080)) io_destroy(0x0) io_submit(0x0, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 13:49:11 executing program 2: socketpair(0x1f, 0x0, 0x0, 0x0) 13:49:11 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000ec0)={0x0}}, 0x0) [ 255.537982][ T3255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.544676][ T3255] ieee802154 phy1 wpan1: encryption failed: -22 13:49:11 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x400, 0x0) 13:49:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 13:49:11 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = getuid() fchown(r0, r1, 0xffffffffffffffff) 13:49:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x812, r0, 0x0) 13:49:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 13:49:12 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:12 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 13:49:12 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 13:49:12 executing program 4: r0 = getpgrp(0x0) setpgid(r0, 0x0) 13:49:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="050083"], 0x20}, 0x0) 13:49:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1, r1}, 0x14) 13:49:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$lock(r0, 0x8, 0xfffffffffffffffe) 13:49:12 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 13:49:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x20280, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00') mknod(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 13:49:12 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x182) 13:49:12 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x84) 13:49:12 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000003480), 0x319200, 0x0) 13:49:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:13 executing program 2: io_submit(0x0, 0x0, &(0x7f00000017c0)) 13:49:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003240), 0x0, 0x0) mkdirat(r0, &(0x7f0000002880)='./file0\x00', 0x0) 13:49:13 executing program 1: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 13:49:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003240), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 13:49:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8000) 13:49:13 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 13:49:13 executing program 1: pipe2$9p(0x0, 0xc0943f5ca6a9da6e) 13:49:13 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002c80)='/sys/devices/system', 0x80, 0x0) 13:49:13 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000002ec0), 0x2, 0x0) 13:49:13 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) 13:49:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:13 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000003140), 0x2, 0x0) 13:49:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 13:49:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:13 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x2, 0x0) 13:49:13 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000012c0), 0x83, 0x0) 13:49:14 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x810) 13:49:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000480)="df48269c626317e235ee86eee4fdb0331e383cc34b2873f6ddb42adfafb7872678e17c8fdc16e67cf42ae7eaf11d7eca6e2fae347d95253eb1f0334c52fbdc630ba28c13890d9a50d58d16dee7211accfe19eb472b67715f563a2903dc1394c68438cd26e6ec0391f291f884a17c5955ec9248d8fbb0384c35f960de", 0x7c}], 0x1, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x18}, 0x4) 13:49:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 13:49:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:49:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 13:49:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x101200, 0x0) 13:49:14 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 13:49:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000200), 0x4) 13:49:14 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000005780)={{0x3}}) 13:49:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 13:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000340)=0x7ffffffa, 0x4) 13:49:14 executing program 1: timer_create(0x0, &(0x7f0000000500)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000540)) timer_gettime(0x0, &(0x7f0000000580)) 13:49:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, 0x0) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:14 executing program 4: shmget$private(0x0, 0x3000, 0x7573b80bb1418b02, &(0x7f0000ffd000/0x3000)=nil) 13:49:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001000)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001040)={0x2020}, 0x2020) 13:49:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 13:49:14 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000200)=""/209, 0xd1) sendto$inet6(r1, 0x0, 0x0, 0x404c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 13:49:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xafd6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss={0x2, 0x4}, @timestamp, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 13:49:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 13:49:14 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee01, 0x0, 0x0, 0xee00}}) 13:49:15 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000100)=""/207) 13:49:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:15 executing program 3: semtimedop(0x0, &(0x7f0000000080)=[{}, {0x0, 0x9}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 13:49:15 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000200)=""/209, 0xd1) sendto$inet6(r1, 0x0, 0x0, 0x404c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 13:49:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xafd6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss={0x2, 0x4}, @timestamp, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 13:49:15 executing program 2: prctl$PR_SET_THP_DISABLE(0x29, 0x2) getrusage(0x0, &(0x7f0000000000)) 13:49:15 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 13:49:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd60028d79004d1100fe8000000000000000000000000000bbff02000000000000000000000000000100000e22004d90"], 0x0) 13:49:15 executing program 3: mq_open(&(0x7f00000000c0)=':[@\'*:{*!\x1e\x00\xbf\xab-\xa1\xe1\xb4\xca\xa0\x98\x0e\x19]G\t|\xb3\xd74\xad\x807P\x94\x83\xe8P\xbb\xd3\xdb00\x01;a\xef\x8d\x87\x84\xdf\xf0\x84\xe5q-\xf5\xdc{\x87Z\xf4\xd7\xec\xcf\x90\xe5\xfc76v\xa9H^aU\"\x01\x92\x01\xed\x18\x15\t\v\xe5\xd8\xe5F\xc8\xecTs\xdb3\x8ak\xc8\xccH\xa0\x8d;\xed\xa00\xa0\xfd\xb5\xcf\xf6\x99pu\xe2{\xc7\xa4\x03\x13\xc90\t\x1fB\xf6\xf7\x81\vb\x9c\xdc4j\x11\x93\xc3N\xdd\xbf\x9c\xe6\x8d\x9b\x1e;\xda\xf2\x99\xf8\x8f\x05\x83\a\x85\xf1\xb9\xb2\xbc/\xfeW\xcf\x81\"\xb9\xac\x91\x93\xc6 ai\xee\x16\x89\x8e\n\xe8^f\x12\xde\xe5\x97C R7\xffY\xf6\b\xc4\x06\x9fl@`\xf2\xe6\xb0<]\x8e&Ycp\x9b\xdd\xda3\x13:F\f3\xa1q\xa2\xb6k2\xa5\xa3Y\x00bZ\xff`\xbb\xc0\xceL\x14S\xfbD\xb9\x88\x8d\x9f\xaf\xb12F\xabi;\xcec\b\xd4\xa2\x87\x94\x88C\\\x915_\x15\x02\xd7\x15\xba\x9bB\f\a\xe3\x9c5\xce\xcb{\x01?,-\xcd\xd7:~\xbc\x04=\x9c\x97\x85\xa4\x8by9\xeaWz\xbfr\n\xc6\xc3\x8f\xb4\x06\xbc\xd7\xa2<-\x1b\xee\x9aC\a\xcbe\xa8\xc7\xeaC\"i\xd3\x15\x9c\x1e\xc3\xc46\xc3\xfb\xf9\xee|\xf8\x00\x9eU\x9d\xb8G\xb8\a\xd1C^\xbf\x019\xf6\x1eJ\xd0\x95\xf4\xfc\xb1\xa4 \x85\xbc\xbb\x9c\xed\xb7\xce\xbcX\x1d\xc9\x9c\xbc\x84x\xb6\xd4\x97q\x0e\xa7A\x1b-', 0x40, 0x0, 0x0) 13:49:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(0x0, 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000000)={0x7, 'veth1_vlan\x00'}) 13:49:15 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000200)=""/209, 0xd1) sendto$inet6(r1, 0x0, 0x0, 0x404c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 13:49:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xafd6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss={0x2, 0x4}, @timestamp, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 13:49:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x20008800) 13:49:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) sendmsg$inet6(r0, &(0x7f00000029c0)={&(0x7f0000001580)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000002900)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 13:49:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0), 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:15 executing program 1: io_setup(0x7, &(0x7f0000002240)) 13:49:15 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) read(r0, &(0x7f0000000200)=""/209, 0xd1) sendto$inet6(r1, 0x0, 0x0, 0x404c004, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc, 0x12, r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0)='f', 0x1, 0x0, 0x0, 0x0) 13:49:15 executing program 3: unshare(0x400) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 13:49:16 executing program 2: mq_open(&(0x7f0000000000)='}\x00', 0x40, 0x0, &(0x7f0000000040)={0x7, 0x8, 0xffffffff, 0x59}) 13:49:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0), 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:16 executing program 1: unshare(0x2020000) 13:49:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xafd6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @mss={0x2, 0x4}, @timestamp, @window, @mss, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) 13:49:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x109100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 13:49:16 executing program 0: r0 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 13:49:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @empty}, 0xc) 13:49:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0), 0x8b, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1a, 0x0}, 0x0) 13:49:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, r0) 13:49:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 13:49:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 13:49:16 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$write(0x1, &(0x7f0000000080)={0xfff}, 0x10) 13:49:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 13:49:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:49:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/raw6\x00') read$FUSE(r0, &(0x7f0000004140)={0x2020}, 0x2020) 13:49:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) 13:49:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002080)='net/ip6_tables_names\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 13:49:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') read$FUSE(r0, 0x0, 0x0) 13:49:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:49:17 executing program 4: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x4, 0x7, 0x0) 13:49:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000001100)="1d", 0x1}], 0x1}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:49:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0xfffffe9a) 13:49:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x2) 13:49:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:49:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6471a67de1c013ad780069428975a94c107c510edbdbeb499b3663e7f31698b2133f7d416b110a0528088cb9a1eb50886a771017f061b88172fded1c9e4e01"}, 0x80) 13:49:17 executing program 1: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="bfc072120718d2df1cc9ce9bc6940b29", 0x10) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 13:49:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/snmp\x00') read$FUSE(r0, 0x0, 0x0) 13:49:17 executing program 3: mremap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mbind(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) 13:49:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 13:49:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003780)=[{{&(0x7f0000000100)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000180)="b7", 0x1}], 0x1}}], 0x1, 0x24008044) 13:49:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000340)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 13:49:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 13:49:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x0, 0x1, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x28, 0x1c, 0x141, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1a}, [@NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x28}}, 0x0) 13:49:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004bc0)=[@mark={{0x10}}], 0x10}}], 0x2, 0x0) 13:49:18 executing program 1: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 13:49:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 13:49:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, 0x0, 0x0) 13:49:18 executing program 2: openat$nvram(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, 0x0) 13:49:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') 13:49:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000000c0)=0x200, 0x4) 13:49:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x104) 13:49:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 13:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 13:49:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x0, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:19 executing program 4: clock_gettime(0x5, &(0x7f0000000240)) 13:49:19 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffff, 0x8042) 13:49:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0x141, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:49:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000840)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:49:19 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/snmp6\x00') 13:49:19 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 13:49:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) 13:49:19 executing program 3: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f00000000c0), 0x0) 13:49:19 executing program 0: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) 13:49:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_int={{0x10}}], 0x10}, 0x1) 13:49:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x0, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000002980)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 13:49:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)={0x0}) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x0, &(0x7f00000003c0)={r0}, 0x0, 0x0) 13:49:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 13:49:19 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001200)=@ccm_128={{}, "992097721e5dad5b", "85549d87cb687f5e5b75df068e29dd2d", "b854fc7e", "28a356ef3ec5ccba"}, 0x28) 13:49:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x0, 0x6}, 0xc) 13:49:19 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {r0}}, 0x0) 13:49:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) 13:49:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x18}, 0x40) 13:49:19 executing program 2: socketpair(0x4b273d9d61810d73, 0x0, 0x0, &(0x7f0000000040)) 13:49:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 13:49:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40000002) 13:49:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5}, 0x40) 13:49:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 13:49:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000004c0)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 13:49:19 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 13:49:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 13:49:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 13:49:20 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}}, 0x0) 13:49:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 13:49:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 13:49:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) 13:49:20 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x77359400}, {r0, r1+10000000}}, &(0x7f0000000280)) 13:49:20 executing program 4: timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x4, @thr={&(0x7f0000000280), 0x0}}, 0x0) 13:49:20 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06d40936"}, 0x0, 0x0, @offset, 0x101}) 13:49:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 13:49:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 13:49:20 executing program 2: io_uring_setup(0x7276, &(0x7f00000020c0)) 13:49:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @remote}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000400)={r4, 0x3, 0x6, @remote}, 0x10) 13:49:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 13:49:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, 0x0, 0x0) 13:49:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:21 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x4a01, 0x0) [ 264.942192][T11716] device team_slave_0 entered promiscuous mode [ 264.948894][T11716] device team_slave_1 entered promiscuous mode [ 265.013594][T11713] device team_slave_0 left promiscuous mode [ 265.020258][T11713] device team_slave_1 left promiscuous mode [ 265.065503][T11716] device team_slave_0 entered promiscuous mode [ 265.072021][T11716] device team_slave_1 entered promiscuous mode [ 265.092318][T11716] device team_slave_0 left promiscuous mode [ 265.099876][T11716] device team_slave_1 left promiscuous mode 13:49:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) 13:49:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, 0x0, 0x0) 13:49:21 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc0012060, 0x0) 13:49:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x5452, &(0x7f0000000840)={@empty, @private0, @loopback}) 13:49:21 executing program 1: socket(0x25, 0x3, 0x800) 13:49:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x30, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0xff00000000000000}}]}, 0x30}}, 0x0) 13:49:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x2c}}, 0x0) 13:49:21 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:49:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002100), 0x0, 0x0) syz_open_pts(r0, 0x400) 13:49:21 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:49:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 13:49:21 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000140)={0x1, 0x4, @b}, 0x48, 0xfffffffffffffffc) 13:49:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, &(0x7f00000017c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1}}], 0x1, 0x4c891) 13:49:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000040)={@remote, 0x0, r2}) 13:49:22 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @link_local, @val={@void, {0x4305}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:49:22 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:49:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}], 0x1c) 13:49:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8912, &(0x7f0000000100)={"44aee5fd03a9ff67b0593a5aef530d48"}) 13:49:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x807, 0x0, 0x0, {0x8c}}, 0x14}}, 0x0) 13:49:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 13:49:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, 0x0) 13:49:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8927, &(0x7f0000000100)={"44aee5fd03a9ff67b0593a5aef530d48"}) 13:49:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000006c0)={'veth0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) 13:49:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x16}, 0x40) 13:49:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x0, 0x7800}}) 13:49:22 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffe) setgid(0x0) 13:49:22 executing program 2: fanotify_init(0x4e, 0x0) 13:49:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000003c0)='GPL\x00', 0x1, 0xd6, &(0x7f0000000400)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000003c0)='GPL\x00', 0x1, 0xd6, &(0x7f0000000400)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 13:49:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f00000006c0)={'veth0\x00'}) 13:49:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 13:49:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) clock_gettime(0x0, &(0x7f0000000380)) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, &(0x7f00000003c0), 0x0, 0x0) 13:49:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @xdp, @qipcrtr, @can}) 13:49:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x30}}], 0x30}}], 0x2, 0x0) 13:49:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14}}], 0x18}}], 0x6, 0x0) 13:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}, 0x1, 0x0, 0x0, 0x20008005}, 0x0) 13:49:23 executing program 2: r0 = io_uring_setup(0x1e6b, &(0x7f0000000380)) syz_io_uring_setup(0x1aa9, &(0x7f0000000280)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 13:49:23 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @link_local, @val={@void, {0x8906}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 13:49:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0xf}}], 0x2, 0x0) 13:49:23 executing program 4: io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/230, 0xe6}, {0x0}], 0x2) fork() 13:49:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x9}, 0x4) 13:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x1b, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {0x2}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 13:49:23 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5460, &(0x7f0000000100)) 13:49:23 executing program 0: syz_mount_image$msdos(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0xd000000, &(0x7f00000015c0), 0x0, &(0x7f0000001680)={[{}, {@fat=@check_strict}]}) 13:49:23 executing program 3: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ae8765", 0x0, "6f803a"}}}}}}, 0x0) 13:49:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001800c3fc00000000000000000202000000000009"], 0x1c}}, 0x0) 13:49:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x38}}, 0x0) 13:49:23 executing program 5: syz_emit_ethernet(0x38, &(0x7f00000000c0)={@empty, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d9b909", 0x2, 0x0, 0x0, @loopback, @private0, {[], "c163"}}}}}, 0x0) 13:49:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008740)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ff}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 13:49:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000003c0)='GPL\x00', 0x1, 0xd6, &(0x7f0000000400)=""/214, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:23 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:49:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:23 executing program 5: r0 = syz_io_uring_setup(0x5104, &(0x7f0000000000), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x3, 0x300) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1, r0], 0x2) 13:49:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1}, 0x14) [ 267.854442][T11866] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:49:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 13:49:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300), 0x3, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000280)) 13:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f00000006c0)={'veth0\x00'}) 13:49:24 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000700)="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", 0x17f, 0x81}]) 13:49:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0xc012, &(0x7f0000000480)) 13:49:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={@private1, @private0, @private2, 0x0, 0xb30}) [ 268.605094][T11886] loop5: detected capacity change from 0 to 1 [ 268.608250][T11887] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:49:24 executing program 2: syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x490200) 13:49:24 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000700)="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", 0x180, 0x81}]) 13:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) [ 268.766338][T11886] Dev loop5: unable to read RDB block 1 [ 268.777791][T11886] loop5: unable to read partition table 13:49:24 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=always,mode=00000000000000000000002,uid=', @ANYRESHEX=0xee00]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x148036, &(0x7f0000000240)) [ 268.817798][T11886] loop5: partition table beyond EOD, truncated [ 268.839614][T11902] loop3: detected capacity change from 0 to 1 [ 268.850057][T11886] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 13:49:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_DST={0x8, 0x1, @private=0xa010100}]}, 0x24}}, 0x0) [ 268.880030][T11903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.917589][T11902] Dev loop3: unable to read RDB block 1 [ 268.923435][T11902] loop3: unable to read partition table 13:49:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) [ 268.952639][T11902] loop3: partition table beyond EOD, truncated [ 268.978034][T11886] loop5: detected capacity change from 0 to 1 [ 268.991731][T11902] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:49:25 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @dccp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x3, 0xca}, @timestamp_addr={0x44, 0x4, 0x5b}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ae8765", 0x0, "6f803a"}}}}}}, 0x0) [ 269.056227][T11886] Dev loop5: unable to read RDB block 1 [ 269.064016][T11886] loop5: unable to read partition table [ 269.092259][T11886] loop5: partition table beyond EOD, truncated 13:49:25 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@multicast, @link_local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x3, 0x0, 0x6, 0x0, @loopback, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 269.109618][T11902] loop3: detected capacity change from 0 to 1 [ 269.125932][T11886] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 269.167023][T11902] Dev loop3: unable to read RDB block 1 [ 269.180786][T11902] loop3: unable to read partition table [ 269.194812][T11918] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 269.213116][T11902] loop3: partition table beyond EOD, truncated 13:49:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x600}, {0x6}]}) 13:49:25 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='huge=always,mode=00000000000000000000002,uid=', @ANYRESHEX=0xee00]) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x148036, &(0x7f0000000240)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 13:49:25 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x44}, {0x6}]}) [ 269.247049][T11902] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 13:49:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/xfrm_stat\x00') read$FUSE(r0, 0x0, 0x0) 13:49:25 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x40000000, 0x101401) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz0', "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"}, 0x102) [ 269.389017][ T37] audit: type=1326 audit(1629985765.490:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11922 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 269.409226][T11924] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 269.489642][ T37] audit: type=1326 audit(1629985765.590:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11927 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:49:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000012c0), 0x1}}], 0x4000000000001b8, 0x80c0) 13:49:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000003000)=[{0x10, 0x105}, {0x10, 0x10d}], 0x20}}], 0x1, 0x0) 13:49:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x4}, {0x6}]}) 13:49:25 executing program 3: syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x200) 13:49:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000100)=""/149, 0x2d, 0x95, 0x1}, 0x20) 13:49:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) [ 269.803083][ T37] audit: type=1326 audit(1629985765.900:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11938 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:49:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/ipc\x00') 13:49:26 executing program 0: io_setup(0x10000, &(0x7f0000000280)) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00'}) io_submit(0x0, 0x6, &(0x7f0000002000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f0000000600)="5c213cfb34f495fb85", 0x9, 0x201, 0x0, 0x1}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x7fff, 0xffffffffffffffff, 0x0, 0x0, 0x7ffffffb}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001d40), 0x0, 0xffffffffffff7fff}]) 13:49:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x80000) 13:49:26 executing program 4: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400), 0x0, &(0x7f00000004c0), 0x0) 13:49:26 executing program 3: unshare(0x4060600) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 13:49:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:26 executing program 5: r0 = fsopen(&(0x7f0000000000)='9p\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='(\x00', 0x0, r1) 13:49:26 executing program 2: unshare(0x4060600) r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x0) 13:49:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000005c0), 0x4) 13:49:26 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) 13:49:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:26 executing program 0: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:49:26 executing program 2: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x5, &(0x7f0000004400)=[{&(0x7f0000001340)='|', 0x1}, {&(0x7f0000002340)="89", 0x1}, {&(0x7f0000002380)='N', 0x1}, {&(0x7f0000003380)="bf", 0x1}, {&(0x7f0000004380)='\t', 0x1, 0xffffffffffffffff}], 0x0, 0x0) 13:49:26 executing program 5: r0 = socket(0x10, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 13:49:26 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000100)) 13:49:26 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20020801) 13:49:26 executing program 0: fsopen(&(0x7f0000000280)='selinuxfs\x00', 0x0) 13:49:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@ipv6_newroute={0x60, 0x18, 0x747f5f9a5f8cfcc3, 0x0, 0x0, {}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_TABLE={0x8}}, @RTA_OIF={0x8}, @RTA_ENCAP={0x1a, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_TC={0x5}}, @RTA_UID={0x8}]}, 0x60}}, 0x0) 13:49:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 270.591382][T11987] loop2: detected capacity change from 0 to 16383 13:49:26 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/nf_conntrack_amanda', 0x0, 0x0) 13:49:26 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x24}, {0x6}]}) [ 270.748540][T11987] loop2: detected capacity change from 0 to 16383 13:49:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:49:26 executing program 2: unshare(0x4060600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000140)) 13:49:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r5, @ANYBLOB="00000000e0000300000000000000000000005f0008"], 0x38}}, 0x0) 13:49:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x40, 0x0, 0x7, {[@end, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@dev}, {@dev}, {@local}]}]}}}], 0x40}}, {{&(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) [ 270.849852][ T37] audit: type=1326 audit(1629985766.950:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12000 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:49:27 executing program 4: unshare(0x4060600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 13:49:27 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 13:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 13:49:27 executing program 5: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x3, &(0x7f0000004400)=[{&(0x7f0000001340)="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", 0xffa, 0x7}, {&(0x7f0000002340)="89", 0x1}, {&(0x7f0000002380)='N', 0x1}], 0x0, 0x0) 13:49:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) 13:49:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000140)) 13:49:27 executing program 4: unshare(0x4060600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 13:49:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000100)={'bond_slave_0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 13:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 271.265898][T12026] loop5: detected capacity change from 0 to 8 13:49:27 executing program 0: syz_mount_image$ext4(&(0x7f0000002180)='ext2\x00', &(0x7f00000021c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000036c0)={[{@grpjquota}]}) 13:49:27 executing program 4: unshare(0x4060600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) [ 271.370978][T12026] loop5: detected capacity change from 0 to 8 13:49:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x5}]}]}}, &(0x7f0000000280)=""/187, 0x32, 0xbb, 0x1}, 0x20) 13:49:27 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004e00)='/sys/class/rc', 0x50000, 0x0) 13:49:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000000)={'batadv_slave_0\x00'}) 13:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:49:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7}, {0x6}]}) 13:49:27 executing program 0: pipe2$9p(0x0, 0x1000) 13:49:27 executing program 4: unshare(0x4060600) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x30) 13:49:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:49:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x90}, {0x6}]}) 13:49:27 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) [ 271.812493][ T37] audit: type=1326 audit(1629985767.910:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12053 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:49:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) [ 271.883145][ T37] audit: type=1326 audit(1629985767.980:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12059 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 13:49:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x2}, {0x6}]}) 13:49:28 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x3, 0x0) finit_module(r0, 0x0, 0x0) 13:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 13:49:28 executing program 5: select(0xffe9, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000200), 0x0, &(0x7f0000000180)={0x0, 0xea60}) 13:49:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x1}]}]}}, &(0x7f0000000280)=""/187, 0x32, 0xbb, 0x1}, 0x20) [ 272.089932][ T37] audit: type=1326 audit(1629985768.190:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12067 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 272.125006][T12068] ------------[ cut here ]------------ 13:49:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc) [ 272.166767][T12068] WARNING: CPU: 1 PID: 12068 at fs/read_write.c:440 __kernel_read+0x8ff/0xa90 13:49:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 272.227037][T12068] Modules linked in: [ 272.234154][ T37] audit: type=1400 audit(1629985768.230:20): avc: denied { module_load } for pid=12064 comm="syz-executor.4" path="/sys/kernel/notes" dev="sysfs" ino=1139 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=system permissive=1 13:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 272.290322][T12068] CPU: 1 PID: 12068 Comm: syz-executor.4 Not tainted 5.14.0-rc7-syzkaller #0 [ 272.328972][T12068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 13:49:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x1c}, {0x6}]}) 13:49:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) [ 272.375580][T12068] RIP: 0010:__kernel_read+0x8ff/0xa90 [ 272.389098][T12082] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 272.400426][T12068] Code: 8b e8 25 f2 2b 02 31 ff 89 c3 89 c6 e8 8a 22 af ff 85 db 0f 85 33 bd 24 07 49 c7 c5 ea ff ff ff e9 49 fe ff ff e8 c1 19 af ff <0f> 0b 49 c7 c5 ea ff ff ff e9 36 fe ff ff e8 7e db f4 ff e9 b5 f7 13:49:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x8, [{0x1, 0x5}]}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/187, 0x33, 0xbb, 0x1}, 0x20) 13:49:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000980)) [ 272.473557][T12068] RSP: 0018:ffffc90001597b48 EFLAGS: 00010212 13:49:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) [ 272.529343][T12068] RAX: 00000000000025a5 RBX: 0000000000000054 RCX: ffffc900125ec000 [ 272.547950][ T37] audit: type=1326 audit(1629985768.650:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=12085 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 272.608144][T12068] RDX: 0000000000040000 RSI: ffffffff81c5c49f RDI: 0000000000000003 [ 272.651764][T12068] RBP: 000000000008800c R08: 0000000000000000 R09: 0000000000008000 [ 272.698439][T12068] R10: ffffffff81c5bc88 R11: 0000000000004000 R12: ffff8880196967c0 [ 272.733516][T12068] R13: 0000000000000001 R14: ffffc90001597d18 R15: 1ffff920002b2f6c [ 272.758281][T12068] FS: 00007f365bc5b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 272.781175][T12068] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.800273][T12068] CR2: 0000001b2ea21000 CR3: 000000001f016000 CR4: 00000000001506e0 [ 272.812251][T12068] Call Trace: [ 272.822229][T12068] ? fsnotify+0x1050/0x1050 [ 272.832407][T12068] ? do_sendfile+0x1120/0x1120 [ 272.842919][T12068] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 272.860947][T12068] ? inode_security+0x107/0x130 [ 272.869485][T12068] ? avc_policy_seqno+0x9/0x70 [ 272.880180][T12068] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 272.888990][T12068] ? selinux_file_permission+0x36/0x520 [ 272.903750][T12068] ? security_file_permission+0x248/0x560 [ 272.926720][T12068] kernel_read+0x52/0x70 [ 272.931293][T12068] kernel_read_file+0x3b8/0x790 [ 272.937714][T12068] ? __ia32_sys_fsconfig+0x150/0x150 [ 272.952933][T12068] kernel_read_file_from_fd+0x62/0xb0 [ 272.961191][T12068] __do_sys_finit_module+0xed/0x1a0 [ 272.982676][T12068] ? __do_sys_init_module+0x250/0x250 [ 272.993957][T12068] ? syscall_enter_from_user_mode+0x21/0x70 [ 272.999951][T12068] do_syscall_64+0x35/0xb0 [ 273.012096][T12068] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.018358][T12068] RIP: 0033:0x4665e9 [ 273.022276][T12068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 273.052628][T12068] RSP: 002b:00007f365bc5b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 273.085678][T12068] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 273.098584][T12068] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 273.114546][T12068] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 273.123989][T12068] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 273.131997][T12068] R13: 00007ffd36b2970f R14: 00007f365bc5b300 R15: 0000000000022000 [ 273.166100][T12068] Kernel panic - not syncing: panic_on_warn set ... [ 273.172778][T12068] CPU: 1 PID: 12068 Comm: syz-executor.4 Not tainted 5.14.0-rc7-syzkaller #0 [ 273.181997][T12068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.192068][T12068] Call Trace: [ 273.196243][T12068] dump_stack_lvl+0xcd/0x134 [ 273.201014][T12068] panic+0x306/0x73d [ 273.204953][T12068] ? __warn_printk+0xf3/0xf3 [ 273.209565][T12068] ? __warn.cold+0x1a/0x44 [ 273.214524][T12068] ? __kernel_read+0x8ff/0xa90 [ 273.219677][T12068] __warn.cold+0x35/0x44 [ 273.224063][T12068] ? __kernel_read+0x8ff/0xa90 [ 273.228851][T12068] report_bug+0x1bd/0x210 [ 273.233292][T12068] handle_bug+0x3c/0x60 [ 273.237474][T12068] exc_invalid_op+0x14/0x40 [ 273.242086][T12068] asm_exc_invalid_op+0x12/0x20 [ 273.246963][T12068] RIP: 0010:__kernel_read+0x8ff/0xa90 [ 273.252466][T12068] Code: 8b e8 25 f2 2b 02 31 ff 89 c3 89 c6 e8 8a 22 af ff 85 db 0f 85 33 bd 24 07 49 c7 c5 ea ff ff ff e9 49 fe ff ff e8 c1 19 af ff <0f> 0b 49 c7 c5 ea ff ff ff e9 36 fe ff ff e8 7e db f4 ff e9 b5 f7 [ 273.272179][T12068] RSP: 0018:ffffc90001597b48 EFLAGS: 00010212 [ 273.278530][T12068] RAX: 00000000000025a5 RBX: 0000000000000054 RCX: ffffc900125ec000 [ 273.286722][T12068] RDX: 0000000000040000 RSI: ffffffff81c5c49f RDI: 0000000000000003 [ 273.294791][T12068] RBP: 000000000008800c R08: 0000000000000000 R09: 0000000000008000 [ 273.302973][T12068] R10: ffffffff81c5bc88 R11: 0000000000004000 R12: ffff8880196967c0 [ 273.311151][T12068] R13: 0000000000000001 R14: ffffc90001597d18 R15: 1ffff920002b2f6c [ 273.319228][T12068] ? __kernel_read+0xe8/0xa90 [ 273.323932][T12068] ? __kernel_read+0x8ff/0xa90 [ 273.328733][T12068] ? __kernel_read+0x8ff/0xa90 [ 273.333617][T12068] ? fsnotify+0x1050/0x1050 [ 273.338232][T12068] ? do_sendfile+0x1120/0x1120 [ 273.343015][T12068] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 273.349315][T12068] ? inode_security+0x107/0x130 [ 273.354284][T12068] ? avc_policy_seqno+0x9/0x70 [ 273.359185][T12068] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 273.364935][T12068] ? selinux_file_permission+0x36/0x520 [ 273.370502][T12068] ? security_file_permission+0x248/0x560 [ 273.376255][T12068] kernel_read+0x52/0x70 [ 273.380517][T12068] kernel_read_file+0x3b8/0x790 [ 273.385408][T12068] ? __ia32_sys_fsconfig+0x150/0x150 [ 273.390971][T12068] kernel_read_file_from_fd+0x62/0xb0 [ 273.396360][T12068] __do_sys_finit_module+0xed/0x1a0 [ 273.401764][T12068] ? __do_sys_init_module+0x250/0x250 [ 273.407152][T12068] ? syscall_enter_from_user_mode+0x21/0x70 [ 273.413150][T12068] do_syscall_64+0x35/0xb0 [ 273.417595][T12068] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 273.423599][T12068] RIP: 0033:0x4665e9 [ 273.427590][T12068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 273.448043][T12068] RSP: 002b:00007f365bc5b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 273.456599][T12068] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 273.464594][T12068] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 273.472599][T12068] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 273.480589][T12068] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 273.488579][T12068] R13: 00007ffd36b2970f R14: 00007f365bc5b300 R15: 0000000000022000 [ 273.498198][T12068] Kernel Offset: disabled [ 273.503789][T12068] Rebooting in 86400 seconds..