Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. 2021/02/19 07:45:07 fuzzer started 2021/02/19 07:45:07 dialing manager at 10.128.0.169:42195 2021/02/19 07:45:07 syscalls: 3572 2021/02/19 07:45:07 code coverage: enabled 2021/02/19 07:45:07 comparison tracing: enabled 2021/02/19 07:45:07 extra coverage: enabled 2021/02/19 07:45:07 setuid sandbox: enabled 2021/02/19 07:45:07 namespace sandbox: enabled 2021/02/19 07:45:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/19 07:45:07 fault injection: enabled 2021/02/19 07:45:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/19 07:45:07 net packet injection: enabled 2021/02/19 07:45:07 net device setup: enabled 2021/02/19 07:45:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/19 07:45:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/19 07:45:07 USB emulation: enabled 2021/02/19 07:45:07 hci packet injection: enabled 2021/02/19 07:45:07 wifi device emulation: enabled 2021/02/19 07:45:07 802.15.4 emulation: enabled 2021/02/19 07:45:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/19 07:45:07 fetching corpus: 50, signal 22747/26622 (executing program) 2021/02/19 07:45:07 fetching corpus: 100, signal 42101/47747 (executing program) 2021/02/19 07:45:07 fetching corpus: 150, signal 55006/62406 (executing program) 2021/02/19 07:45:07 fetching corpus: 200, signal 64482/73618 (executing program) 2021/02/19 07:45:08 fetching corpus: 250, signal 72549/83376 (executing program) 2021/02/19 07:45:08 fetching corpus: 300, signal 81326/93791 (executing program) 2021/02/19 07:45:08 fetching corpus: 350, signal 87927/102040 (executing program) 2021/02/19 07:45:08 fetching corpus: 400, signal 92740/108491 (executing program) 2021/02/19 07:45:08 fetching corpus: 450, signal 98552/115860 (executing program) 2021/02/19 07:45:08 fetching corpus: 500, signal 105900/124732 (executing program) 2021/02/19 07:45:08 fetching corpus: 550, signal 112513/132816 (executing program) 2021/02/19 07:45:08 fetching corpus: 600, signal 116712/138519 (executing program) 2021/02/19 07:45:08 fetching corpus: 650, signal 121453/144791 (executing program) 2021/02/19 07:45:08 fetching corpus: 700, signal 123692/148603 (executing program) 2021/02/19 07:45:08 fetching corpus: 750, signal 127441/153836 (executing program) 2021/02/19 07:45:08 fetching corpus: 800, signal 132965/160728 (executing program) 2021/02/19 07:45:09 fetching corpus: 850, signal 137035/166222 (executing program) 2021/02/19 07:45:09 fetching corpus: 900, signal 140567/171210 (executing program) 2021/02/19 07:45:09 fetching corpus: 950, signal 145228/177237 (executing program) 2021/02/19 07:45:09 fetching corpus: 1000, signal 146951/180471 (executing program) 2021/02/19 07:45:09 fetching corpus: 1050, signal 150710/185592 (executing program) 2021/02/19 07:45:09 fetching corpus: 1100, signal 155030/191233 (executing program) 2021/02/19 07:45:09 fetching corpus: 1150, signal 157647/195282 (executing program) 2021/02/19 07:45:09 fetching corpus: 1200, signal 159204/198305 (executing program) 2021/02/19 07:45:09 fetching corpus: 1250, signal 161523/201983 (executing program) 2021/02/19 07:45:09 fetching corpus: 1300, signal 164054/205853 (executing program) 2021/02/19 07:45:09 fetching corpus: 1350, signal 167746/210846 (executing program) 2021/02/19 07:45:09 fetching corpus: 1400, signal 169693/214176 (executing program) 2021/02/19 07:45:09 fetching corpus: 1450, signal 172681/218451 (executing program) 2021/02/19 07:45:10 fetching corpus: 1500, signal 175126/222175 (executing program) 2021/02/19 07:45:10 fetching corpus: 1550, signal 176998/225376 (executing program) 2021/02/19 07:45:10 fetching corpus: 1600, signal 178398/228201 (executing program) 2021/02/19 07:45:10 fetching corpus: 1650, signal 180102/231257 (executing program) 2021/02/19 07:45:10 fetching corpus: 1700, signal 182729/235145 (executing program) 2021/02/19 07:45:10 fetching corpus: 1750, signal 184313/238066 (executing program) 2021/02/19 07:45:10 fetching corpus: 1800, signal 185884/241016 (executing program) 2021/02/19 07:45:10 fetching corpus: 1850, signal 187694/244120 (executing program) 2021/02/19 07:45:10 fetching corpus: 1900, signal 190115/247793 (executing program) 2021/02/19 07:45:10 fetching corpus: 1950, signal 191788/250741 (executing program) 2021/02/19 07:45:10 fetching corpus: 2000, signal 193967/254162 (executing program) 2021/02/19 07:45:10 fetching corpus: 2050, signal 195815/257252 (executing program) 2021/02/19 07:45:10 fetching corpus: 2100, signal 197547/260232 (executing program) 2021/02/19 07:45:10 fetching corpus: 2150, signal 198870/262828 (executing program) 2021/02/19 07:45:11 fetching corpus: 2200, signal 201010/266189 (executing program) 2021/02/19 07:45:11 fetching corpus: 2250, signal 203349/269675 (executing program) 2021/02/19 07:45:11 fetching corpus: 2300, signal 205583/273035 (executing program) 2021/02/19 07:45:11 fetching corpus: 2350, signal 207363/276043 (executing program) 2021/02/19 07:45:11 fetching corpus: 2400, signal 208666/278619 (executing program) 2021/02/19 07:45:11 fetching corpus: 2450, signal 210657/281769 (executing program) 2021/02/19 07:45:11 fetching corpus: 2500, signal 212146/284471 (executing program) 2021/02/19 07:45:11 fetching corpus: 2550, signal 213867/287379 (executing program) 2021/02/19 07:45:11 fetching corpus: 2600, signal 215887/290481 (executing program) 2021/02/19 07:45:11 fetching corpus: 2650, signal 218012/293760 (executing program) 2021/02/19 07:45:11 fetching corpus: 2700, signal 220162/297002 (executing program) 2021/02/19 07:45:11 fetching corpus: 2750, signal 222302/300159 (executing program) 2021/02/19 07:45:11 fetching corpus: 2800, signal 223543/302601 (executing program) 2021/02/19 07:45:11 fetching corpus: 2850, signal 225438/305582 (executing program) 2021/02/19 07:45:12 fetching corpus: 2900, signal 227204/308490 (executing program) 2021/02/19 07:45:12 fetching corpus: 2950, signal 229716/311946 (executing program) 2021/02/19 07:45:12 fetching corpus: 3000, signal 230900/314298 (executing program) 2021/02/19 07:45:12 fetching corpus: 3050, signal 232611/317084 (executing program) 2021/02/19 07:45:12 fetching corpus: 3100, signal 233913/319488 (executing program) 2021/02/19 07:45:12 fetching corpus: 3150, signal 235511/322195 (executing program) 2021/02/19 07:45:12 fetching corpus: 3200, signal 236901/324670 (executing program) 2021/02/19 07:45:12 fetching corpus: 3250, signal 238061/326964 (executing program) 2021/02/19 07:45:12 fetching corpus: 3300, signal 239596/329585 (executing program) 2021/02/19 07:45:13 fetching corpus: 3350, signal 240884/332028 (executing program) 2021/02/19 07:45:13 fetching corpus: 3400, signal 241887/334183 (executing program) 2021/02/19 07:45:13 fetching corpus: 3450, signal 243175/336586 (executing program) 2021/02/19 07:45:13 fetching corpus: 3500, signal 244709/339163 (executing program) 2021/02/19 07:45:13 fetching corpus: 3550, signal 246166/341667 (executing program) 2021/02/19 07:45:13 fetching corpus: 3600, signal 247252/343904 (executing program) 2021/02/19 07:45:13 fetching corpus: 3650, signal 248158/345969 (executing program) 2021/02/19 07:45:13 fetching corpus: 3700, signal 249453/348273 (executing program) 2021/02/19 07:45:13 fetching corpus: 3750, signal 250909/350723 (executing program) 2021/02/19 07:45:13 fetching corpus: 3800, signal 252307/353151 (executing program) 2021/02/19 07:45:13 fetching corpus: 3850, signal 254104/355893 (executing program) 2021/02/19 07:45:13 fetching corpus: 3900, signal 255222/358086 (executing program) 2021/02/19 07:45:13 fetching corpus: 3950, signal 256346/360293 (executing program) 2021/02/19 07:45:13 fetching corpus: 4000, signal 257978/362805 (executing program) 2021/02/19 07:45:13 fetching corpus: 4050, signal 259503/365296 (executing program) 2021/02/19 07:45:14 fetching corpus: 4100, signal 260680/367485 (executing program) 2021/02/19 07:45:14 fetching corpus: 4150, signal 262147/369917 (executing program) 2021/02/19 07:45:14 fetching corpus: 4200, signal 263822/372502 (executing program) 2021/02/19 07:45:14 fetching corpus: 4250, signal 264857/374569 (executing program) 2021/02/19 07:45:14 fetching corpus: 4300, signal 265923/376648 (executing program) 2021/02/19 07:45:14 fetching corpus: 4350, signal 267416/379041 (executing program) 2021/02/19 07:45:14 fetching corpus: 4400, signal 268290/380960 (executing program) 2021/02/19 07:45:14 fetching corpus: 4450, signal 269563/383159 (executing program) 2021/02/19 07:45:14 fetching corpus: 4500, signal 270535/385181 (executing program) 2021/02/19 07:45:14 fetching corpus: 4550, signal 271495/387149 (executing program) 2021/02/19 07:45:15 fetching corpus: 4600, signal 273131/389608 (executing program) 2021/02/19 07:45:15 fetching corpus: 4650, signal 273972/391514 (executing program) 2021/02/19 07:45:15 fetching corpus: 4700, signal 274906/393418 (executing program) 2021/02/19 07:45:15 fetching corpus: 4750, signal 275984/395465 (executing program) 2021/02/19 07:45:15 fetching corpus: 4800, signal 277281/397711 (executing program) 2021/02/19 07:45:15 fetching corpus: 4850, signal 278498/399845 (executing program) 2021/02/19 07:45:15 fetching corpus: 4900, signal 279485/401861 (executing program) 2021/02/19 07:45:15 fetching corpus: 4950, signal 280738/403987 (executing program) 2021/02/19 07:45:15 fetching corpus: 5000, signal 281466/405731 (executing program) 2021/02/19 07:45:15 fetching corpus: 5050, signal 282616/407712 (executing program) 2021/02/19 07:45:15 fetching corpus: 5100, signal 283775/409776 (executing program) 2021/02/19 07:45:15 fetching corpus: 5150, signal 285511/412238 (executing program) 2021/02/19 07:45:15 fetching corpus: 5200, signal 286419/414101 (executing program) 2021/02/19 07:45:16 fetching corpus: 5250, signal 287533/416097 (executing program) 2021/02/19 07:45:16 fetching corpus: 5300, signal 288520/418059 (executing program) 2021/02/19 07:45:16 fetching corpus: 5350, signal 289309/419846 (executing program) 2021/02/19 07:45:16 fetching corpus: 5400, signal 290199/421662 (executing program) 2021/02/19 07:45:16 fetching corpus: 5450, signal 291277/423617 (executing program) 2021/02/19 07:45:16 fetching corpus: 5500, signal 292383/425602 (executing program) 2021/02/19 07:45:16 fetching corpus: 5550, signal 293131/427340 (executing program) 2021/02/19 07:45:16 fetching corpus: 5600, signal 294046/429184 (executing program) 2021/02/19 07:45:16 fetching corpus: 5650, signal 294899/430948 (executing program) 2021/02/19 07:45:16 fetching corpus: 5700, signal 295804/432767 (executing program) 2021/02/19 07:45:16 fetching corpus: 5750, signal 296676/434543 (executing program) 2021/02/19 07:45:16 fetching corpus: 5800, signal 297830/436453 (executing program) 2021/02/19 07:45:16 fetching corpus: 5850, signal 298601/438176 (executing program) 2021/02/19 07:45:16 fetching corpus: 5900, signal 299764/440118 (executing program) 2021/02/19 07:45:16 fetching corpus: 5950, signal 300638/441904 (executing program) 2021/02/19 07:45:17 fetching corpus: 6000, signal 301441/443608 (executing program) 2021/02/19 07:45:17 fetching corpus: 6050, signal 302145/445224 (executing program) 2021/02/19 07:45:17 fetching corpus: 6100, signal 302948/446908 (executing program) 2021/02/19 07:45:17 fetching corpus: 6150, signal 303727/448556 (executing program) 2021/02/19 07:45:17 fetching corpus: 6200, signal 305114/450672 (executing program) 2021/02/19 07:45:17 fetching corpus: 6250, signal 306026/452445 (executing program) 2021/02/19 07:45:17 fetching corpus: 6300, signal 307021/454277 (executing program) 2021/02/19 07:45:17 fetching corpus: 6350, signal 308047/456103 (executing program) 2021/02/19 07:45:17 fetching corpus: 6400, signal 309016/457890 (executing program) 2021/02/19 07:45:17 fetching corpus: 6450, signal 309914/459629 (executing program) 2021/02/19 07:45:17 fetching corpus: 6500, signal 311020/461479 (executing program) 2021/02/19 07:45:18 fetching corpus: 6550, signal 311851/463169 (executing program) 2021/02/19 07:45:18 fetching corpus: 6600, signal 312721/464879 (executing program) 2021/02/19 07:45:18 fetching corpus: 6650, signal 313855/466722 (executing program) 2021/02/19 07:45:18 fetching corpus: 6700, signal 314728/468403 (executing program) 2021/02/19 07:45:18 fetching corpus: 6750, signal 315805/470186 (executing program) 2021/02/19 07:45:18 fetching corpus: 6800, signal 316489/471821 (executing program) 2021/02/19 07:45:18 fetching corpus: 6850, signal 317367/473477 (executing program) 2021/02/19 07:45:18 fetching corpus: 6900, signal 317944/474982 (executing program) 2021/02/19 07:45:18 fetching corpus: 6950, signal 318619/476561 (executing program) 2021/02/19 07:45:18 fetching corpus: 7000, signal 319343/478135 (executing program) 2021/02/19 07:45:18 fetching corpus: 7050, signal 320263/479810 (executing program) 2021/02/19 07:45:18 fetching corpus: 7100, signal 321067/481434 (executing program) 2021/02/19 07:45:18 fetching corpus: 7150, signal 321859/483025 (executing program) 2021/02/19 07:45:18 fetching corpus: 7200, signal 322685/484612 (executing program) 2021/02/19 07:45:19 fetching corpus: 7250, signal 323565/486293 (executing program) 2021/02/19 07:45:19 fetching corpus: 7300, signal 324266/487816 (executing program) 2021/02/19 07:45:19 fetching corpus: 7350, signal 324972/489337 (executing program) 2021/02/19 07:45:19 fetching corpus: 7400, signal 326674/491416 (executing program) 2021/02/19 07:45:19 fetching corpus: 7450, signal 327474/492952 (executing program) 2021/02/19 07:45:19 fetching corpus: 7500, signal 328188/494458 (executing program) 2021/02/19 07:45:19 fetching corpus: 7550, signal 329183/496155 (executing program) 2021/02/19 07:45:19 fetching corpus: 7600, signal 329788/497652 (executing program) 2021/02/19 07:45:19 fetching corpus: 7650, signal 330305/498992 (executing program) 2021/02/19 07:45:19 fetching corpus: 7700, signal 331066/500550 (executing program) 2021/02/19 07:45:19 fetching corpus: 7750, signal 331768/502090 (executing program) 2021/02/19 07:45:19 fetching corpus: 7800, signal 332633/503711 (executing program) 2021/02/19 07:45:19 fetching corpus: 7850, signal 333313/505211 (executing program) 2021/02/19 07:45:19 fetching corpus: 7900, signal 334032/506702 (executing program) 2021/02/19 07:45:20 fetching corpus: 7950, signal 334953/508332 (executing program) 2021/02/19 07:45:20 fetching corpus: 8000, signal 335794/509908 (executing program) 2021/02/19 07:45:20 fetching corpus: 8050, signal 336385/511288 (executing program) 2021/02/19 07:45:20 fetching corpus: 8100, signal 337136/512764 (executing program) 2021/02/19 07:45:20 fetching corpus: 8150, signal 338066/514368 (executing program) 2021/02/19 07:45:20 fetching corpus: 8200, signal 338672/515797 (executing program) 2021/02/19 07:45:20 fetching corpus: 8250, signal 339596/517350 (executing program) 2021/02/19 07:45:20 fetching corpus: 8300, signal 340214/518792 (executing program) 2021/02/19 07:45:20 fetching corpus: 8350, signal 341082/520369 (executing program) 2021/02/19 07:45:20 fetching corpus: 8400, signal 341997/521924 (executing program) 2021/02/19 07:45:20 fetching corpus: 8450, signal 342627/523328 (executing program) 2021/02/19 07:45:20 fetching corpus: 8500, signal 343236/524728 (executing program) 2021/02/19 07:45:20 fetching corpus: 8550, signal 343848/526098 (executing program) 2021/02/19 07:45:21 fetching corpus: 8600, signal 344681/527599 (executing program) 2021/02/19 07:45:21 fetching corpus: 8650, signal 345255/528948 (executing program) 2021/02/19 07:45:21 fetching corpus: 8700, signal 346028/530361 (executing program) 2021/02/19 07:45:21 fetching corpus: 8750, signal 346989/531929 (executing program) 2021/02/19 07:45:21 fetching corpus: 8800, signal 347598/533298 (executing program) 2021/02/19 07:45:21 fetching corpus: 8850, signal 348286/534706 (executing program) 2021/02/19 07:45:21 fetching corpus: 8900, signal 349039/536149 (executing program) 2021/02/19 07:45:21 fetching corpus: 8950, signal 349582/537477 (executing program) 2021/02/19 07:45:21 fetching corpus: 9000, signal 350196/538845 (executing program) 2021/02/19 07:45:21 fetching corpus: 9050, signal 351070/540303 (executing program) 2021/02/19 07:45:22 fetching corpus: 9100, signal 351617/541597 (executing program) 2021/02/19 07:45:22 fetching corpus: 9150, signal 352715/543188 (executing program) 2021/02/19 07:45:22 fetching corpus: 9200, signal 353697/544700 (executing program) 2021/02/19 07:45:22 fetching corpus: 9250, signal 354328/546046 (executing program) 2021/02/19 07:45:22 fetching corpus: 9300, signal 355027/547390 (executing program) 2021/02/19 07:45:22 fetching corpus: 9350, signal 355687/548776 (executing program) 2021/02/19 07:45:22 fetching corpus: 9400, signal 356403/550112 (executing program) 2021/02/19 07:45:22 fetching corpus: 9450, signal 357038/551445 (executing program) 2021/02/19 07:45:22 fetching corpus: 9500, signal 357853/552858 (executing program) 2021/02/19 07:45:22 fetching corpus: 9550, signal 358534/554195 (executing program) 2021/02/19 07:45:22 fetching corpus: 9600, signal 359262/555550 (executing program) 2021/02/19 07:45:22 fetching corpus: 9650, signal 359784/556817 (executing program) 2021/02/19 07:45:22 fetching corpus: 9700, signal 360507/558158 (executing program) 2021/02/19 07:45:22 fetching corpus: 9750, signal 361209/559525 (executing program) 2021/02/19 07:45:23 fetching corpus: 9800, signal 361738/560791 (executing program) 2021/02/19 07:45:23 fetching corpus: 9850, signal 362327/562063 (executing program) 2021/02/19 07:45:23 fetching corpus: 9900, signal 362962/563435 (executing program) 2021/02/19 07:45:23 fetching corpus: 9950, signal 363982/564858 (executing program) 2021/02/19 07:45:23 fetching corpus: 10000, signal 364716/566197 (executing program) 2021/02/19 07:45:23 fetching corpus: 10050, signal 365106/567357 (executing program) 2021/02/19 07:45:23 fetching corpus: 10100, signal 365664/568529 (executing program) 2021/02/19 07:45:23 fetching corpus: 10150, signal 366066/569687 (executing program) 2021/02/19 07:45:23 fetching corpus: 10200, signal 366637/570945 (executing program) 2021/02/19 07:45:23 fetching corpus: 10250, signal 367155/572158 (executing program) 2021/02/19 07:45:24 fetching corpus: 10300, signal 367661/573373 (executing program) 2021/02/19 07:45:24 fetching corpus: 10350, signal 368620/574795 (executing program) 2021/02/19 07:45:24 fetching corpus: 10400, signal 369181/576008 (executing program) 2021/02/19 07:45:24 fetching corpus: 10450, signal 369741/577194 (executing program) 2021/02/19 07:45:24 fetching corpus: 10500, signal 370530/578504 (executing program) 2021/02/19 07:45:24 fetching corpus: 10550, signal 371400/579826 (executing program) 2021/02/19 07:45:24 fetching corpus: 10600, signal 371716/580931 (executing program) 2021/02/19 07:45:24 fetching corpus: 10650, signal 372271/582151 (executing program) 2021/02/19 07:45:24 fetching corpus: 10700, signal 372774/583325 (executing program) 2021/02/19 07:45:24 fetching corpus: 10750, signal 373231/584494 (executing program) 2021/02/19 07:45:24 fetching corpus: 10800, signal 373822/585733 (executing program) 2021/02/19 07:45:24 fetching corpus: 10850, signal 374471/586991 (executing program) 2021/02/19 07:45:24 fetching corpus: 10900, signal 374936/588201 (executing program) 2021/02/19 07:45:24 fetching corpus: 10950, signal 375386/589325 (executing program) 2021/02/19 07:45:25 fetching corpus: 11000, signal 375935/590515 (executing program) 2021/02/19 07:45:25 fetching corpus: 11050, signal 376291/591652 (executing program) 2021/02/19 07:45:25 fetching corpus: 11100, signal 376828/592790 (executing program) 2021/02/19 07:45:25 fetching corpus: 11150, signal 377249/593930 (executing program) 2021/02/19 07:45:25 fetching corpus: 11200, signal 378241/595279 (executing program) 2021/02/19 07:45:25 fetching corpus: 11250, signal 378944/596521 (executing program) 2021/02/19 07:45:25 fetching corpus: 11300, signal 379463/597726 (executing program) 2021/02/19 07:45:25 fetching corpus: 11350, signal 380042/598843 (executing program) 2021/02/19 07:45:25 fetching corpus: 11400, signal 380741/600015 (executing program) 2021/02/19 07:45:25 fetching corpus: 11450, signal 381578/601284 (executing program) 2021/02/19 07:45:25 fetching corpus: 11500, signal 382002/602347 (executing program) 2021/02/19 07:45:25 fetching corpus: 11550, signal 382528/603491 (executing program) 2021/02/19 07:45:26 fetching corpus: 11600, signal 382925/604613 (executing program) 2021/02/19 07:45:26 fetching corpus: 11650, signal 383283/605727 (executing program) 2021/02/19 07:45:26 fetching corpus: 11700, signal 383700/606846 (executing program) 2021/02/19 07:45:26 fetching corpus: 11750, signal 384386/608025 (executing program) 2021/02/19 07:45:26 fetching corpus: 11800, signal 385176/609203 (executing program) 2021/02/19 07:45:26 fetching corpus: 11850, signal 385804/610393 (executing program) 2021/02/19 07:45:26 fetching corpus: 11900, signal 386413/611572 (executing program) 2021/02/19 07:45:26 fetching corpus: 11950, signal 387008/612668 (executing program) 2021/02/19 07:45:26 fetching corpus: 12000, signal 387502/613787 (executing program) 2021/02/19 07:45:26 fetching corpus: 12050, signal 388203/614942 (executing program) 2021/02/19 07:45:26 fetching corpus: 12100, signal 388750/616058 (executing program) 2021/02/19 07:45:26 fetching corpus: 12150, signal 389310/617136 (executing program) 2021/02/19 07:45:27 fetching corpus: 12200, signal 390853/618601 (executing program) 2021/02/19 07:45:27 fetching corpus: 12250, signal 391436/619752 (executing program) 2021/02/19 07:45:27 fetching corpus: 12300, signal 391927/620789 (executing program) 2021/02/19 07:45:27 fetching corpus: 12350, signal 392528/621904 (executing program) 2021/02/19 07:45:27 fetching corpus: 12400, signal 393184/623045 (executing program) 2021/02/19 07:45:27 fetching corpus: 12450, signal 393686/624099 (executing program) 2021/02/19 07:45:27 fetching corpus: 12500, signal 394196/625166 (executing program) 2021/02/19 07:45:27 fetching corpus: 12550, signal 394686/626251 (executing program) 2021/02/19 07:45:27 fetching corpus: 12600, signal 395350/627350 (executing program) 2021/02/19 07:45:27 fetching corpus: 12650, signal 395804/628384 (executing program) 2021/02/19 07:45:27 fetching corpus: 12700, signal 396233/629411 (executing program) 2021/02/19 07:45:27 fetching corpus: 12750, signal 396638/630449 (executing program) 2021/02/19 07:45:27 fetching corpus: 12800, signal 397061/631497 (executing program) 2021/02/19 07:45:27 fetching corpus: 12850, signal 397828/632653 (executing program) 2021/02/19 07:45:28 fetching corpus: 12900, signal 398415/633706 (executing program) 2021/02/19 07:45:28 fetching corpus: 12950, signal 398985/634781 (executing program) 2021/02/19 07:45:28 fetching corpus: 13000, signal 399501/635845 (executing program) 2021/02/19 07:45:28 fetching corpus: 13050, signal 399912/636845 (executing program) 2021/02/19 07:45:28 fetching corpus: 13100, signal 400302/637851 (executing program) 2021/02/19 07:45:28 fetching corpus: 13150, signal 400984/638921 (executing program) 2021/02/19 07:45:28 fetching corpus: 13200, signal 401702/640034 (executing program) 2021/02/19 07:45:28 fetching corpus: 13250, signal 402159/641042 (executing program) 2021/02/19 07:45:28 fetching corpus: 13300, signal 402588/642083 (executing program) 2021/02/19 07:45:28 fetching corpus: 13350, signal 403113/643114 (executing program) 2021/02/19 07:45:28 fetching corpus: 13400, signal 403484/644123 (executing program) 2021/02/19 07:45:28 fetching corpus: 13450, signal 404147/645222 (executing program) 2021/02/19 07:45:28 fetching corpus: 13500, signal 404642/646248 (executing program) 2021/02/19 07:45:29 fetching corpus: 13550, signal 405077/647258 (executing program) 2021/02/19 07:45:29 fetching corpus: 13600, signal 405803/648312 (executing program) 2021/02/19 07:45:29 fetching corpus: 13650, signal 406262/649333 (executing program) 2021/02/19 07:45:29 fetching corpus: 13700, signal 406633/650321 (executing program) 2021/02/19 07:45:29 fetching corpus: 13750, signal 407165/651319 (executing program) syzkaller login: [ 71.311020][ T3286] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.318530][ T3286] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 07:45:29 fetching corpus: 13800, signal 407546/652305 (executing program) 2021/02/19 07:45:29 fetching corpus: 13850, signal 408064/653282 (executing program) 2021/02/19 07:45:29 fetching corpus: 13900, signal 408831/654342 (executing program) 2021/02/19 07:45:29 fetching corpus: 13950, signal 409270/655301 (executing program) 2021/02/19 07:45:29 fetching corpus: 14000, signal 409601/656246 (executing program) 2021/02/19 07:45:30 fetching corpus: 14050, signal 410157/657198 (executing program) 2021/02/19 07:45:30 fetching corpus: 14100, signal 410776/658217 (executing program) 2021/02/19 07:45:30 fetching corpus: 14150, signal 411171/659198 (executing program) 2021/02/19 07:45:30 fetching corpus: 14200, signal 411659/660193 (executing program) 2021/02/19 07:45:30 fetching corpus: 14250, signal 412041/661133 (executing program) 2021/02/19 07:45:30 fetching corpus: 14300, signal 412417/662061 (executing program) 2021/02/19 07:45:30 fetching corpus: 14350, signal 412896/663018 (executing program) 2021/02/19 07:45:30 fetching corpus: 14400, signal 413495/664000 (executing program) 2021/02/19 07:45:30 fetching corpus: 14450, signal 413904/664927 (executing program) 2021/02/19 07:45:30 fetching corpus: 14500, signal 414248/665877 (executing program) 2021/02/19 07:45:30 fetching corpus: 14550, signal 414641/666829 (executing program) 2021/02/19 07:45:30 fetching corpus: 14600, signal 415134/667798 (executing program) 2021/02/19 07:45:30 fetching corpus: 14650, signal 415575/668753 (executing program) 2021/02/19 07:45:30 fetching corpus: 14700, signal 415987/669699 (executing program) 2021/02/19 07:45:30 fetching corpus: 14750, signal 417581/670858 (executing program) 2021/02/19 07:45:30 fetching corpus: 14800, signal 418076/671785 (executing program) 2021/02/19 07:45:31 fetching corpus: 14850, signal 418521/672747 (executing program) 2021/02/19 07:45:31 fetching corpus: 14900, signal 419024/673687 (executing program) 2021/02/19 07:45:31 fetching corpus: 14950, signal 419374/674626 (executing program) 2021/02/19 07:45:31 fetching corpus: 15000, signal 419908/675568 (executing program) 2021/02/19 07:45:31 fetching corpus: 15050, signal 420275/676513 (executing program) 2021/02/19 07:45:31 fetching corpus: 15100, signal 420685/677412 (executing program) 2021/02/19 07:45:31 fetching corpus: 15150, signal 421061/678358 (executing program) 2021/02/19 07:45:31 fetching corpus: 15200, signal 421492/679290 (executing program) 2021/02/19 07:45:31 fetching corpus: 15250, signal 421919/680193 (executing program) 2021/02/19 07:45:31 fetching corpus: 15300, signal 422453/681109 (executing program) 2021/02/19 07:45:31 fetching corpus: 15350, signal 423041/682053 (executing program) 2021/02/19 07:45:31 fetching corpus: 15400, signal 423427/682917 (executing program) 2021/02/19 07:45:31 fetching corpus: 15450, signal 423951/683860 (executing program) 2021/02/19 07:45:32 fetching corpus: 15500, signal 424319/684738 (executing program) 2021/02/19 07:45:32 fetching corpus: 15550, signal 424683/685629 (executing program) 2021/02/19 07:45:32 fetching corpus: 15600, signal 425070/686510 (executing program) 2021/02/19 07:45:32 fetching corpus: 15650, signal 425537/687414 (executing program) 2021/02/19 07:45:32 fetching corpus: 15700, signal 425876/688283 (executing program) 2021/02/19 07:45:32 fetching corpus: 15750, signal 426270/689227 (executing program) 2021/02/19 07:45:32 fetching corpus: 15800, signal 426720/690141 (executing program) 2021/02/19 07:45:32 fetching corpus: 15850, signal 427076/691040 (executing program) 2021/02/19 07:45:32 fetching corpus: 15900, signal 427477/691915 (executing program) 2021/02/19 07:45:32 fetching corpus: 15950, signal 427865/692779 (executing program) 2021/02/19 07:45:32 fetching corpus: 16000, signal 428302/693644 (executing program) 2021/02/19 07:45:32 fetching corpus: 16050, signal 428737/694530 (executing program) 2021/02/19 07:45:32 fetching corpus: 16100, signal 429210/695404 (executing program) 2021/02/19 07:45:33 fetching corpus: 16150, signal 429499/696288 (executing program) 2021/02/19 07:45:33 fetching corpus: 16200, signal 429815/697150 (executing program) 2021/02/19 07:45:33 fetching corpus: 16250, signal 430216/698043 (executing program) 2021/02/19 07:45:33 fetching corpus: 16300, signal 430577/698877 (executing program) 2021/02/19 07:45:33 fetching corpus: 16350, signal 430944/699725 (executing program) 2021/02/19 07:45:33 fetching corpus: 16400, signal 431189/700568 (executing program) 2021/02/19 07:45:33 fetching corpus: 16450, signal 431482/701398 (executing program) 2021/02/19 07:45:33 fetching corpus: 16500, signal 431872/702278 (executing program) 2021/02/19 07:45:33 fetching corpus: 16550, signal 432201/703108 (executing program) 2021/02/19 07:45:33 fetching corpus: 16600, signal 432704/703996 (executing program) 2021/02/19 07:45:33 fetching corpus: 16650, signal 433116/704850 (executing program) 2021/02/19 07:45:33 fetching corpus: 16700, signal 433559/705716 (executing program) 2021/02/19 07:45:33 fetching corpus: 16750, signal 433939/706584 (executing program) 2021/02/19 07:45:33 fetching corpus: 16800, signal 434301/707440 (executing program) 2021/02/19 07:45:34 fetching corpus: 16850, signal 434648/708331 (executing program) 2021/02/19 07:45:34 fetching corpus: 16900, signal 435118/709172 (executing program) 2021/02/19 07:45:34 fetching corpus: 16950, signal 435531/710003 (executing program) 2021/02/19 07:45:34 fetching corpus: 17000, signal 435788/710835 (executing program) 2021/02/19 07:45:34 fetching corpus: 17050, signal 436212/711669 (executing program) 2021/02/19 07:45:34 fetching corpus: 17100, signal 436650/712500 (executing program) 2021/02/19 07:45:34 fetching corpus: 17150, signal 437170/713360 (executing program) 2021/02/19 07:45:34 fetching corpus: 17200, signal 437458/714166 (executing program) 2021/02/19 07:45:34 fetching corpus: 17250, signal 437776/714988 (executing program) 2021/02/19 07:45:34 fetching corpus: 17300, signal 438288/715824 (executing program) 2021/02/19 07:45:34 fetching corpus: 17350, signal 438640/716653 (executing program) 2021/02/19 07:45:34 fetching corpus: 17400, signal 439248/717510 (executing program) 2021/02/19 07:45:34 fetching corpus: 17450, signal 439521/718317 (executing program) 2021/02/19 07:45:34 fetching corpus: 17500, signal 440352/719098 (executing program) 2021/02/19 07:45:34 fetching corpus: 17550, signal 440621/719888 (executing program) 2021/02/19 07:45:35 fetching corpus: 17600, signal 440934/720658 (executing program) 2021/02/19 07:45:35 fetching corpus: 17650, signal 441219/721486 (executing program) 2021/02/19 07:45:35 fetching corpus: 17700, signal 441626/722289 (executing program) 2021/02/19 07:45:35 fetching corpus: 17750, signal 441993/723104 (executing program) 2021/02/19 07:45:35 fetching corpus: 17800, signal 442385/723909 (executing program) 2021/02/19 07:45:35 fetching corpus: 17850, signal 442769/724678 (executing program) 2021/02/19 07:45:35 fetching corpus: 17900, signal 443183/725454 (executing program) 2021/02/19 07:45:35 fetching corpus: 17950, signal 443543/726253 (executing program) 2021/02/19 07:45:35 fetching corpus: 18000, signal 443875/727059 (executing program) 2021/02/19 07:45:35 fetching corpus: 18050, signal 444213/727826 (executing program) 2021/02/19 07:45:35 fetching corpus: 18100, signal 444543/728614 (executing program) 2021/02/19 07:45:35 fetching corpus: 18150, signal 444937/729422 (executing program) 2021/02/19 07:45:36 fetching corpus: 18200, signal 445197/730172 (executing program) 2021/02/19 07:45:36 fetching corpus: 18250, signal 445536/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18300, signal 445993/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18350, signal 446338/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18400, signal 446607/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18450, signal 446842/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18500, signal 447473/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18550, signal 447973/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18600, signal 448356/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18650, signal 448672/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18700, signal 449089/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18750, signal 449505/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18800, signal 449818/730188 (executing program) 2021/02/19 07:45:36 fetching corpus: 18850, signal 450149/730188 (executing program) 2021/02/19 07:45:37 fetching corpus: 18900, signal 450433/730188 (executing program) 2021/02/19 07:45:37 fetching corpus: 18950, signal 450791/730188 (executing program) 2021/02/19 07:45:37 fetching corpus: 19000, signal 451357/730188 (executing program) 2021/02/19 07:45:37 fetching corpus: 19050, signal 451654/730188 (executing program) 2021/02/19 07:45:37 fetching corpus: 19100, signal 452005/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19150, signal 452318/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19200, signal 452788/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19250, signal 453193/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19300, signal 453586/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19350, signal 454299/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19400, signal 454580/730195 (executing program) 2021/02/19 07:45:37 fetching corpus: 19450, signal 454890/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19500, signal 455310/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19550, signal 455605/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19600, signal 456040/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19650, signal 456441/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19700, signal 456705/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19750, signal 457101/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19800, signal 457577/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19850, signal 457961/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19900, signal 458246/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 19950, signal 458709/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20000, signal 459046/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20050, signal 459352/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20100, signal 459656/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20150, signal 460065/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20200, signal 460383/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20250, signal 460661/730195 (executing program) 2021/02/19 07:45:38 fetching corpus: 20300, signal 460930/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20350, signal 461358/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20400, signal 461770/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20450, signal 462068/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20500, signal 462489/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20550, signal 462837/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20600, signal 463266/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20650, signal 463566/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20700, signal 463885/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20750, signal 464154/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20800, signal 464555/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20850, signal 464888/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20900, signal 465276/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 20950, signal 465672/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 21000, signal 465918/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 21050, signal 466105/730195 (executing program) 2021/02/19 07:45:39 fetching corpus: 21100, signal 466353/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21150, signal 466655/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21200, signal 467141/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21250, signal 467394/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21300, signal 467648/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21350, signal 467992/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21400, signal 468275/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21450, signal 468605/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21500, signal 469019/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21550, signal 469368/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21600, signal 469638/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21650, signal 469917/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21700, signal 470378/730195 (executing program) 2021/02/19 07:45:40 fetching corpus: 21750, signal 470756/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 21800, signal 470929/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 21850, signal 471347/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 21900, signal 471624/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 21950, signal 471948/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22000, signal 472333/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22050, signal 472614/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22100, signal 472906/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22150, signal 473461/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22200, signal 473839/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22250, signal 474160/730195 (executing program) 2021/02/19 07:45:41 fetching corpus: 22300, signal 474541/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22350, signal 474902/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22400, signal 475191/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22450, signal 475548/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22500, signal 476026/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22550, signal 476401/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22600, signal 476738/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22650, signal 477118/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22700, signal 477465/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22750, signal 477777/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22800, signal 478174/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22850, signal 478558/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22900, signal 478823/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 22950, signal 479275/730195 (executing program) 2021/02/19 07:45:42 fetching corpus: 23000, signal 479661/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23050, signal 480044/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23100, signal 480371/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23150, signal 480780/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23200, signal 481234/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23250, signal 481500/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23300, signal 481778/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23350, signal 482076/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23400, signal 482414/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23450, signal 482788/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23500, signal 483068/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23550, signal 483329/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23600, signal 483689/730195 (executing program) 2021/02/19 07:45:43 fetching corpus: 23650, signal 484110/730288 (executing program) 2021/02/19 07:45:43 fetching corpus: 23700, signal 484330/730288 (executing program) 2021/02/19 07:45:43 fetching corpus: 23750, signal 484832/730288 (executing program) 2021/02/19 07:45:43 fetching corpus: 23800, signal 485053/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 23850, signal 485366/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 23900, signal 485727/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 23950, signal 486141/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24000, signal 486540/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24050, signal 486826/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24100, signal 487058/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24150, signal 487302/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24200, signal 487535/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24250, signal 487795/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24300, signal 488031/730288 (executing program) 2021/02/19 07:45:44 fetching corpus: 24350, signal 488402/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24400, signal 488787/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24450, signal 489190/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24500, signal 489467/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24550, signal 489905/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24600, signal 490131/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24650, signal 490395/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24700, signal 490742/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24750, signal 490994/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24800, signal 491378/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24850, signal 491657/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24900, signal 491931/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 24950, signal 492354/730288 (executing program) 2021/02/19 07:45:45 fetching corpus: 25000, signal 492833/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25050, signal 493038/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25100, signal 493297/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25150, signal 493574/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25200, signal 493891/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25250, signal 494200/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25300, signal 494524/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25350, signal 494785/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25400, signal 495003/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25450, signal 495305/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25500, signal 495553/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25550, signal 495806/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25600, signal 496070/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25650, signal 496389/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25700, signal 496841/730288 (executing program) 2021/02/19 07:45:46 fetching corpus: 25750, signal 497088/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 25800, signal 497403/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 25850, signal 497653/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 25900, signal 497910/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 25950, signal 498181/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26000, signal 498415/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26050, signal 498864/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26100, signal 499132/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26150, signal 499383/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26200, signal 499687/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26250, signal 499906/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26300, signal 500179/730288 (executing program) 2021/02/19 07:45:47 fetching corpus: 26350, signal 500595/730289 (executing program) 2021/02/19 07:45:47 fetching corpus: 26400, signal 500848/730289 (executing program) 2021/02/19 07:45:48 fetching corpus: 26450, signal 501125/730289 (executing program) 2021/02/19 07:45:48 fetching corpus: 26500, signal 501389/730290 (executing program) 2021/02/19 07:45:48 fetching corpus: 26550, signal 501632/730290 (executing program) 2021/02/19 07:45:48 fetching corpus: 26600, signal 501986/730290 (executing program) 2021/02/19 07:45:48 fetching corpus: 26650, signal 502306/730290 (executing program) 2021/02/19 07:45:48 fetching corpus: 26700, signal 502785/730295 (executing program) 2021/02/19 07:45:48 fetching corpus: 26750, signal 503032/730295 (executing program) 2021/02/19 07:45:48 fetching corpus: 26800, signal 503316/730295 (executing program) 2021/02/19 07:45:48 fetching corpus: 26850, signal 503562/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 26900, signal 503926/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 26950, signal 504189/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 27000, signal 504404/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 27050, signal 504717/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 27100, signal 505020/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 27150, signal 505246/730296 (executing program) 2021/02/19 07:45:48 fetching corpus: 27200, signal 505530/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27250, signal 505805/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27300, signal 506114/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27350, signal 506332/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27400, signal 506616/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27450, signal 506839/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27500, signal 507057/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27550, signal 507581/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27600, signal 507839/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27650, signal 508048/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27700, signal 508445/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27750, signal 508713/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27800, signal 509020/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27850, signal 509317/730296 (executing program) 2021/02/19 07:45:49 fetching corpus: 27900, signal 509611/730297 (executing program) 2021/02/19 07:45:49 fetching corpus: 27950, signal 509933/730297 (executing program) 2021/02/19 07:45:49 fetching corpus: 28000, signal 510126/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28050, signal 510398/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28100, signal 510579/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28150, signal 510801/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28200, signal 511076/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28250, signal 511282/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28300, signal 511656/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28350, signal 511859/730297 (executing program) 2021/02/19 07:45:50 fetching corpus: 28400, signal 512161/730315 (executing program) 2021/02/19 07:45:50 fetching corpus: 28450, signal 512580/730315 (executing program) 2021/02/19 07:45:50 fetching corpus: 28500, signal 512802/730315 (executing program) 2021/02/19 07:45:50 fetching corpus: 28550, signal 513036/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28600, signal 513354/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28650, signal 513637/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28700, signal 513823/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28750, signal 514061/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28800, signal 514331/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28850, signal 514609/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28900, signal 514844/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 28950, signal 515124/730315 (executing program) 2021/02/19 07:45:51 fetching corpus: 29000, signal 515409/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29050, signal 515650/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29100, signal 515913/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29150, signal 516168/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29200, signal 516440/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29250, signal 516733/730316 (executing program) 2021/02/19 07:45:51 fetching corpus: 29300, signal 516997/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29350, signal 517266/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29400, signal 517481/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29450, signal 517795/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29500, signal 518008/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29550, signal 518225/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29600, signal 518465/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29650, signal 518733/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29700, signal 519056/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29750, signal 519322/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29800, signal 519608/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29850, signal 519825/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29900, signal 520044/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 29950, signal 520354/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 30000, signal 520657/730316 (executing program) 2021/02/19 07:45:52 fetching corpus: 30050, signal 520960/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30100, signal 521251/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30150, signal 521498/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30200, signal 521699/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30250, signal 522122/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30300, signal 522372/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30350, signal 522608/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30400, signal 522846/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30450, signal 523086/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30500, signal 523630/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30550, signal 523869/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30600, signal 524117/730316 (executing program) 2021/02/19 07:45:53 fetching corpus: 30650, signal 524421/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30700, signal 524813/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30750, signal 525068/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30800, signal 525275/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30850, signal 525501/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30900, signal 525699/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 30950, signal 525872/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31000, signal 526089/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31050, signal 526347/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31100, signal 526527/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31150, signal 526773/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31200, signal 527044/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31250, signal 527248/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31300, signal 527427/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31350, signal 527624/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31400, signal 527933/730320 (executing program) 2021/02/19 07:45:54 fetching corpus: 31450, signal 528279/730320 (executing program) 2021/02/19 07:45:55 fetching corpus: 31500, signal 528512/730320 (executing program) 2021/02/19 07:45:55 fetching corpus: 31550, signal 528789/730320 (executing program) 2021/02/19 07:45:55 fetching corpus: 31600, signal 529058/730320 (executing program) 2021/02/19 07:45:55 fetching corpus: 31650, signal 529334/730320 (executing program) 2021/02/19 07:45:55 fetching corpus: 31700, signal 529605/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 31750, signal 529802/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 31800, signal 530018/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 31850, signal 530298/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 31900, signal 530505/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 31950, signal 530828/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 32000, signal 531048/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 32050, signal 531284/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 32100, signal 531468/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 32150, signal 531728/730325 (executing program) 2021/02/19 07:45:55 fetching corpus: 32200, signal 531973/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32250, signal 532315/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32300, signal 532573/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32350, signal 532838/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32400, signal 533002/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32450, signal 533196/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32500, signal 533378/730325 (executing program) 2021/02/19 07:45:56 fetching corpus: 32550, signal 533729/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32600, signal 533956/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32650, signal 534379/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32700, signal 534570/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32750, signal 534772/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32800, signal 535082/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32850, signal 535249/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32900, signal 535392/730330 (executing program) 2021/02/19 07:45:56 fetching corpus: 32950, signal 535619/730330 (executing program) 2021/02/19 07:45:57 fetching corpus: 33000, signal 535923/730330 (executing program) 2021/02/19 07:45:57 fetching corpus: 33050, signal 536141/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33100, signal 536359/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33150, signal 536548/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33200, signal 536760/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33250, signal 536965/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33300, signal 537156/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33350, signal 537498/730331 (executing program) 2021/02/19 07:45:57 fetching corpus: 33400, signal 537737/730332 (executing program) 2021/02/19 07:45:57 fetching corpus: 33450, signal 537946/730332 (executing program) 2021/02/19 07:45:57 fetching corpus: 33500, signal 538168/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33550, signal 538364/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33600, signal 538544/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33650, signal 538811/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33700, signal 539014/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33750, signal 539314/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33800, signal 539724/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33850, signal 540024/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33900, signal 540346/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 33950, signal 540542/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34000, signal 540773/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34050, signal 540968/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34100, signal 541190/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34150, signal 541374/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34200, signal 541609/730332 (executing program) 2021/02/19 07:45:58 fetching corpus: 34250, signal 541827/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34300, signal 542111/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34350, signal 542334/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34400, signal 542595/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34450, signal 542826/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34500, signal 543012/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34550, signal 543224/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34600, signal 543495/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34650, signal 543707/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34700, signal 544350/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34750, signal 544539/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34800, signal 544744/730333 (executing program) 2021/02/19 07:45:59 fetching corpus: 34850, signal 545041/730336 (executing program) 2021/02/19 07:45:59 fetching corpus: 34900, signal 545238/730336 (executing program) 2021/02/19 07:45:59 fetching corpus: 34950, signal 545526/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35000, signal 545757/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35050, signal 545969/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35100, signal 546147/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35150, signal 546365/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35200, signal 546787/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35250, signal 547049/730336 (executing program) 2021/02/19 07:46:00 fetching corpus: 35300, signal 547255/730336 (executing program) 2021/02/19 07:46:01 fetching corpus: 35350, signal 547459/730336 (executing program) 2021/02/19 07:46:01 fetching corpus: 35400, signal 547655/730336 (executing program) 2021/02/19 07:46:01 fetching corpus: 35450, signal 547849/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35500, signal 548024/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35550, signal 548293/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35600, signal 548450/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35650, signal 548697/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35700, signal 548870/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35750, signal 549064/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35800, signal 549324/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35850, signal 549494/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35900, signal 549683/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 35950, signal 550100/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 36000, signal 550268/730338 (executing program) 2021/02/19 07:46:01 fetching corpus: 36050, signal 550505/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36100, signal 550684/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36150, signal 550925/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36200, signal 551210/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36250, signal 551457/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36300, signal 551631/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36350, signal 551853/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36400, signal 552048/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36450, signal 552305/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36500, signal 552570/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36550, signal 552781/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36600, signal 552962/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36650, signal 553225/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36700, signal 553546/730338 (executing program) 2021/02/19 07:46:02 fetching corpus: 36750, signal 553743/730340 (executing program) 2021/02/19 07:46:02 fetching corpus: 36800, signal 553942/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 36850, signal 554168/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 36900, signal 554367/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 36950, signal 554703/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37000, signal 554940/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37050, signal 555120/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37100, signal 555348/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37150, signal 555513/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37200, signal 555742/730340 (executing program) 2021/02/19 07:46:03 fetching corpus: 37250, signal 555956/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37300, signal 556189/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37350, signal 556383/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37400, signal 556547/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37450, signal 556785/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37500, signal 557073/730344 (executing program) 2021/02/19 07:46:03 fetching corpus: 37550, signal 557240/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37600, signal 557478/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37650, signal 557844/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37700, signal 558014/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37750, signal 558227/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37800, signal 558393/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37850, signal 558581/730344 (executing program) 2021/02/19 07:46:04 fetching corpus: 37900, signal 558727/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 37950, signal 558910/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 38000, signal 559241/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 38050, signal 559412/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 38100, signal 559570/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 38150, signal 559759/730349 (executing program) 2021/02/19 07:46:04 fetching corpus: 38200, signal 560018/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38250, signal 560265/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38300, signal 560461/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38350, signal 560639/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38400, signal 560849/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38450, signal 561000/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38500, signal 561183/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38550, signal 561341/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38600, signal 561573/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38650, signal 561808/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38700, signal 562052/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38750, signal 562337/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38800, signal 562578/730358 (executing program) 2021/02/19 07:46:05 fetching corpus: 38850, signal 562776/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 38900, signal 563003/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 38950, signal 563221/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39000, signal 563504/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39050, signal 563910/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39100, signal 564298/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39150, signal 564511/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39200, signal 564692/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39250, signal 564936/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39300, signal 565126/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39350, signal 565290/730358 (executing program) 2021/02/19 07:46:06 fetching corpus: 39400, signal 565485/730359 (executing program) 2021/02/19 07:46:06 fetching corpus: 39450, signal 565693/730359 (executing program) 2021/02/19 07:46:06 fetching corpus: 39500, signal 565930/730361 (executing program) 2021/02/19 07:46:06 fetching corpus: 39550, signal 566128/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39600, signal 566305/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39650, signal 566624/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39700, signal 566823/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39750, signal 566961/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39800, signal 567189/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39850, signal 567336/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39900, signal 567584/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 39950, signal 567747/730361 (executing program) 2021/02/19 07:46:07 fetching corpus: 40000, signal 567908/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40050, signal 568088/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40100, signal 568291/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40150, signal 568438/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40200, signal 568646/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40250, signal 568826/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40300, signal 569036/730362 (executing program) 2021/02/19 07:46:07 fetching corpus: 40350, signal 569346/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40400, signal 569578/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40450, signal 569835/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40500, signal 570017/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40550, signal 570189/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40600, signal 570474/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40650, signal 570620/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40700, signal 570823/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40750, signal 571018/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40800, signal 571179/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40850, signal 571485/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40900, signal 571675/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 40950, signal 571886/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 41000, signal 572116/730362 (executing program) 2021/02/19 07:46:08 fetching corpus: 41050, signal 572377/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41100, signal 572527/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41150, signal 572782/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41200, signal 572933/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41250, signal 573108/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41300, signal 573368/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41350, signal 573556/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41400, signal 573717/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41450, signal 573950/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41500, signal 574188/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41550, signal 574421/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41600, signal 574587/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41650, signal 574745/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41700, signal 574928/730362 (executing program) 2021/02/19 07:46:09 fetching corpus: 41750, signal 575071/730362 (executing program) 2021/02/19 07:46:10 fetching corpus: 41800, signal 575256/730362 (executing program) 2021/02/19 07:46:10 fetching corpus: 41850, signal 575460/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 41900, signal 575647/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 41950, signal 575810/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42000, signal 576017/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42050, signal 576213/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42100, signal 576407/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42150, signal 576680/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42200, signal 576860/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42250, signal 577186/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42300, signal 577427/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42350, signal 577635/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42400, signal 577880/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42450, signal 578045/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42500, signal 578216/730365 (executing program) 2021/02/19 07:46:10 fetching corpus: 42550, signal 578449/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42600, signal 578642/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42650, signal 578827/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42700, signal 578983/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42750, signal 579146/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42800, signal 579319/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42850, signal 579486/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42900, signal 579706/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 42950, signal 579895/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43000, signal 580099/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43050, signal 580316/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43100, signal 580465/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43150, signal 580714/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43200, signal 580920/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43250, signal 581135/730365 (executing program) 2021/02/19 07:46:11 fetching corpus: 43300, signal 581288/730367 (executing program) 2021/02/19 07:46:11 fetching corpus: 43350, signal 581531/730367 (executing program) 2021/02/19 07:46:11 fetching corpus: 43400, signal 581733/730367 (executing program) 2021/02/19 07:46:12 fetching corpus: 43450, signal 581921/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43500, signal 582146/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43550, signal 582283/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43600, signal 582517/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43650, signal 582723/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43700, signal 582960/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43750, signal 583134/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43800, signal 583301/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43850, signal 583470/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43900, signal 583642/730368 (executing program) 2021/02/19 07:46:12 fetching corpus: 43950, signal 583820/730372 (executing program) 2021/02/19 07:46:12 fetching corpus: 44000, signal 583995/730372 (executing program) 2021/02/19 07:46:12 fetching corpus: 44050, signal 584188/730372 (executing program) 2021/02/19 07:46:12 fetching corpus: 44100, signal 584369/730372 (executing program) 2021/02/19 07:46:12 fetching corpus: 44150, signal 584573/730372 (executing program) 2021/02/19 07:46:12 fetching corpus: 44200, signal 584755/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44250, signal 584931/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44300, signal 585095/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44350, signal 585257/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44400, signal 585700/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44450, signal 585859/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44500, signal 586053/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44550, signal 586224/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44600, signal 586406/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44650, signal 586622/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44700, signal 586824/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44750, signal 586993/730372 (executing program) 2021/02/19 07:46:13 fetching corpus: 44800, signal 587240/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 44850, signal 587527/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 44900, signal 587700/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 44950, signal 587892/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45000, signal 588123/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45050, signal 588303/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45100, signal 588474/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45150, signal 588694/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45200, signal 588869/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45250, signal 589020/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45300, signal 589151/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45350, signal 589368/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45400, signal 589631/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45450, signal 589768/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45500, signal 590017/730372 (executing program) 2021/02/19 07:46:14 fetching corpus: 45550, signal 590265/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45600, signal 590498/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45650, signal 590720/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45700, signal 590861/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45750, signal 590998/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45800, signal 591271/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45850, signal 591450/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45900, signal 591640/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 45950, signal 591822/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46000, signal 591985/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46050, signal 592187/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46100, signal 592370/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46150, signal 592564/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46200, signal 592750/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46250, signal 592905/730372 (executing program) 2021/02/19 07:46:15 fetching corpus: 46300, signal 593072/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46350, signal 593250/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46400, signal 593505/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46450, signal 593677/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46500, signal 593887/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46550, signal 594178/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46600, signal 594376/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46650, signal 594538/730372 (executing program) 2021/02/19 07:46:16 fetching corpus: 46700, signal 594699/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 46750, signal 594871/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 46800, signal 595033/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 46850, signal 595174/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 46900, signal 595435/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 46950, signal 595581/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 47000, signal 595746/730374 (executing program) 2021/02/19 07:46:16 fetching corpus: 47050, signal 595882/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47100, signal 596051/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47150, signal 596274/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47200, signal 596417/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47250, signal 596601/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47300, signal 596715/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47350, signal 596893/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47400, signal 597035/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47450, signal 597167/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47500, signal 597318/730374 (executing program) 2021/02/19 07:46:17 fetching corpus: 47550, signal 597456/730375 (executing program) 2021/02/19 07:46:17 fetching corpus: 47600, signal 597753/730375 (executing program) 2021/02/19 07:46:17 fetching corpus: 47650, signal 597952/730375 (executing program) 2021/02/19 07:46:17 fetching corpus: 47700, signal 598110/730375 (executing program) 2021/02/19 07:46:17 fetching corpus: 47750, signal 598240/730377 (executing program) 2021/02/19 07:46:17 fetching corpus: 47800, signal 598432/730377 (executing program) 2021/02/19 07:46:17 fetching corpus: 47850, signal 598638/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 47900, signal 598811/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 47950, signal 598986/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48000, signal 599144/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48050, signal 599325/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48100, signal 599526/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48150, signal 599690/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48200, signal 599833/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48250, signal 600120/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48300, signal 600310/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48350, signal 600467/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48400, signal 600619/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48450, signal 600808/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48500, signal 601170/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48550, signal 601318/730377 (executing program) 2021/02/19 07:46:18 fetching corpus: 48600, signal 601510/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48650, signal 601660/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48700, signal 601784/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48750, signal 601971/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48800, signal 602209/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48850, signal 602398/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48900, signal 602545/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 48950, signal 602688/730377 (executing program) 2021/02/19 07:46:19 fetching corpus: 49000, signal 602955/730478 (executing program) 2021/02/19 07:46:19 fetching corpus: 49050, signal 603131/730478 (executing program) 2021/02/19 07:46:19 fetching corpus: 49100, signal 603314/730478 (executing program) 2021/02/19 07:46:19 fetching corpus: 49150, signal 603484/730478 (executing program) 2021/02/19 07:46:19 fetching corpus: 49200, signal 603650/730478 (executing program) 2021/02/19 07:46:19 fetching corpus: 49250, signal 603812/730478 (executing program) 2021/02/19 07:46:20 fetching corpus: 49300, signal 604023/730478 (executing program) 2021/02/19 07:46:20 fetching corpus: 49350, signal 604204/730478 (executing program) 2021/02/19 07:46:20 fetching corpus: 49400, signal 604351/730478 (executing program) 2021/02/19 07:46:20 fetching corpus: 49450, signal 604490/730479 (executing program) 2021/02/19 07:46:20 fetching corpus: 49500, signal 604608/730479 (executing program) 2021/02/19 07:46:20 fetching corpus: 49550, signal 604977/730479 (executing program) 2021/02/19 07:46:20 fetching corpus: 49600, signal 605178/730479 (executing program) 2021/02/19 07:46:20 fetching corpus: 49650, signal 605379/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49700, signal 605523/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49750, signal 605650/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49800, signal 605795/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49850, signal 605989/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49900, signal 606135/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 49950, signal 606296/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 50000, signal 606434/730480 (executing program) 2021/02/19 07:46:20 fetching corpus: 50050, signal 606606/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50100, signal 606761/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50150, signal 606904/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50200, signal 607082/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50250, signal 607280/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50300, signal 607447/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50350, signal 607610/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50400, signal 607797/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50450, signal 607922/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50500, signal 608020/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50550, signal 608241/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50600, signal 608400/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50650, signal 608521/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50700, signal 608730/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50750, signal 608889/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50800, signal 609070/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50850, signal 609201/730480 (executing program) 2021/02/19 07:46:21 fetching corpus: 50900, signal 609400/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 50950, signal 609529/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51000, signal 609721/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51050, signal 609915/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51100, signal 610076/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51150, signal 610229/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51200, signal 610392/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51250, signal 610546/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51300, signal 610848/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51350, signal 611030/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51400, signal 611155/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51450, signal 611393/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51500, signal 611542/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51550, signal 611664/730480 (executing program) 2021/02/19 07:46:22 fetching corpus: 51600, signal 611891/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51650, signal 612041/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51700, signal 612196/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51750, signal 612342/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51800, signal 612537/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51850, signal 612741/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51900, signal 612983/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 51950, signal 613160/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52000, signal 613298/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52050, signal 613461/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52100, signal 613622/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52150, signal 613773/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52200, signal 613940/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52250, signal 614184/730482 (executing program) 2021/02/19 07:46:23 fetching corpus: 52300, signal 614349/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52350, signal 614544/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52400, signal 614697/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52450, signal 614892/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52500, signal 615051/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52550, signal 615262/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52600, signal 615416/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52650, signal 615574/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52700, signal 615708/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52750, signal 615870/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52800, signal 616027/730482 (executing program) 2021/02/19 07:46:24 fetching corpus: 52850, signal 616177/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 52900, signal 616323/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 52950, signal 616590/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53000, signal 616744/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53050, signal 616892/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53100, signal 617016/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53150, signal 617181/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53200, signal 617310/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53250, signal 617510/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53300, signal 617676/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53350, signal 617794/730482 (executing program) 2021/02/19 07:46:25 fetching corpus: 53400, signal 617968/730483 (executing program) 2021/02/19 07:46:25 fetching corpus: 53450, signal 618113/730483 (executing program) 2021/02/19 07:46:25 fetching corpus: 53500, signal 618250/730483 (executing program) 2021/02/19 07:46:25 fetching corpus: 53550, signal 618375/730483 (executing program) 2021/02/19 07:46:25 fetching corpus: 53600, signal 618570/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53650, signal 618738/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53700, signal 618852/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53750, signal 619050/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53800, signal 619186/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53850, signal 619321/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53900, signal 619511/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 53950, signal 619660/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54000, signal 619956/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54050, signal 620136/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54100, signal 620307/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54150, signal 620434/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54200, signal 620624/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54250, signal 620757/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54300, signal 620926/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54350, signal 621111/730483 (executing program) 2021/02/19 07:46:26 fetching corpus: 54400, signal 621234/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54450, signal 621363/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54500, signal 621679/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54550, signal 621824/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54600, signal 621930/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54650, signal 622056/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54700, signal 622233/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54750, signal 622425/730483 (executing program) 2021/02/19 07:46:27 fetching corpus: 54800, signal 622559/730484 (executing program) 2021/02/19 07:46:27 fetching corpus: 54850, signal 622721/730484 (executing program) 2021/02/19 07:46:27 fetching corpus: 54900, signal 622894/730484 (executing program) 2021/02/19 07:46:27 fetching corpus: 54950, signal 623104/730484 (executing program) 2021/02/19 07:46:27 fetching corpus: 55000, signal 623258/730484 (executing program) 2021/02/19 07:46:27 fetching corpus: 55050, signal 623487/730523 (executing program) 2021/02/19 07:46:27 fetching corpus: 55100, signal 623631/730523 (executing program) 2021/02/19 07:46:27 fetching corpus: 55150, signal 624018/730523 (executing program) 2021/02/19 07:46:28 fetching corpus: 55200, signal 624200/730523 (executing program) 2021/02/19 07:46:28 fetching corpus: 55250, signal 624380/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55300, signal 624529/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55350, signal 624680/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55400, signal 624861/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55450, signal 624974/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55500, signal 625114/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55550, signal 625348/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55600, signal 625580/730524 (executing program) 2021/02/19 07:46:28 fetching corpus: 55650, signal 625737/730526 (executing program) 2021/02/19 07:46:28 fetching corpus: 55700, signal 625918/730526 (executing program) 2021/02/19 07:46:28 fetching corpus: 55750, signal 626046/730526 (executing program) 2021/02/19 07:46:28 fetching corpus: 55800, signal 626243/730526 (executing program) 2021/02/19 07:46:28 fetching corpus: 55850, signal 626384/730526 (executing program) 2021/02/19 07:46:28 fetching corpus: 55900, signal 626528/730526 (executing program) 2021/02/19 07:46:29 fetching corpus: 55950, signal 626680/730526 (executing program) 2021/02/19 07:46:29 fetching corpus: 56000, signal 626834/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56050, signal 626984/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56100, signal 627143/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56150, signal 627251/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56200, signal 627384/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56250, signal 627555/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56300, signal 627766/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56350, signal 627968/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56400, signal 628112/730527 (executing program) 2021/02/19 07:46:29 fetching corpus: 56450, signal 628231/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56500, signal 628392/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56550, signal 628568/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56600, signal 628704/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56650, signal 628859/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56700, signal 629011/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56750, signal 629189/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56800, signal 629391/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56850, signal 629511/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56900, signal 629604/730527 (executing program) 2021/02/19 07:46:30 fetching corpus: 56950, signal 629735/730527 (executing program) [ 132.744596][ T3286] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.751032][ T3286] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 07:46:30 fetching corpus: 57000, signal 629893/730527 (executing program) 2021/02/19 07:46:31 fetching corpus: 57050, signal 630030/730527 (executing program) 2021/02/19 07:46:31 fetching corpus: 57100, signal 630184/730527 (executing program) 2021/02/19 07:46:31 fetching corpus: 57150, signal 630312/730527 (executing program) 2021/02/19 07:46:31 fetching corpus: 57200, signal 630500/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57250, signal 630632/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57300, signal 630750/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57350, signal 630892/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57400, signal 631150/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57450, signal 631277/730534 (executing program) 2021/02/19 07:46:31 fetching corpus: 57500, signal 631402/730534 (executing program) 2021/02/19 07:46:32 fetching corpus: 57550, signal 631608/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57600, signal 631797/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57650, signal 631940/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57700, signal 632135/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57750, signal 632276/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57800, signal 632447/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57850, signal 632600/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57900, signal 632780/730535 (executing program) 2021/02/19 07:46:32 fetching corpus: 57950, signal 632927/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58000, signal 633074/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58050, signal 633177/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58100, signal 633319/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58150, signal 633442/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58200, signal 633635/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58250, signal 633741/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58300, signal 633892/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58350, signal 634029/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58400, signal 634207/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58450, signal 634331/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58500, signal 634471/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58550, signal 634588/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58600, signal 634745/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58650, signal 634913/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58700, signal 635079/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58750, signal 635198/730535 (executing program) 2021/02/19 07:46:33 fetching corpus: 58800, signal 635335/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 58850, signal 635530/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 58900, signal 635676/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 58950, signal 635891/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59000, signal 636023/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59050, signal 636186/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59100, signal 636435/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59150, signal 636628/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59200, signal 636790/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59250, signal 636894/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59300, signal 637028/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59350, signal 637200/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59400, signal 637362/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59450, signal 637486/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59500, signal 637619/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59550, signal 637784/730535 (executing program) 2021/02/19 07:46:34 fetching corpus: 59600, signal 637925/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59650, signal 638041/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59700, signal 638164/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59750, signal 638273/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59800, signal 638499/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59850, signal 638625/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59900, signal 638761/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 59950, signal 638943/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 60000, signal 639088/730535 (executing program) 2021/02/19 07:46:35 fetching corpus: 60050, signal 639202/730535 (executing program) 2021/02/19 07:46:36 fetching corpus: 60100, signal 639413/730535 (executing program) 2021/02/19 07:46:36 fetching corpus: 60150, signal 639585/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60200, signal 639756/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60250, signal 639893/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60300, signal 640224/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60350, signal 640427/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60400, signal 640597/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60450, signal 640700/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60500, signal 640821/730536 (executing program) 2021/02/19 07:46:36 fetching corpus: 60550, signal 640956/730540 (executing program) 2021/02/19 07:46:36 fetching corpus: 60600, signal 641160/730540 (executing program) 2021/02/19 07:46:36 fetching corpus: 60650, signal 641380/730540 (executing program) 2021/02/19 07:46:36 fetching corpus: 60700, signal 641520/730540 (executing program) 2021/02/19 07:46:36 fetching corpus: 60750, signal 641656/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 60800, signal 641787/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 60850, signal 641926/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 60900, signal 642044/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 60950, signal 642206/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61000, signal 642326/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61050, signal 642455/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61100, signal 642627/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61150, signal 642724/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61200, signal 642896/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61250, signal 643029/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61300, signal 643149/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61350, signal 643306/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61400, signal 643418/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61450, signal 643543/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61500, signal 643727/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61550, signal 643834/730540 (executing program) 2021/02/19 07:46:37 fetching corpus: 61600, signal 643929/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61650, signal 644070/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61700, signal 644251/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61750, signal 644402/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61800, signal 644505/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61850, signal 644677/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61900, signal 644777/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 61950, signal 644980/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 62000, signal 645111/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 62050, signal 645235/730540 (executing program) 2021/02/19 07:46:38 fetching corpus: 62100, signal 645482/730541 (executing program) 2021/02/19 07:46:38 fetching corpus: 62150, signal 645624/730541 (executing program) 2021/02/19 07:46:38 fetching corpus: 62176, signal 646152/730541 (executing program) 2021/02/19 07:46:38 fetching corpus: 62176, signal 646152/730541 (executing program) 2021/02/19 07:46:40 starting 6 fuzzer processes 07:46:40 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 07:46:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000004b00)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@unspec=@cluster={{0x30, 'cluster\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth1_vlan\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 07:46:41 executing program 2: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x418, 0xffffffff, 0x100, 0x348, 0x100, 0xffffffff, 0xffffffff, 0x348, 0x348, 0x348, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@private2, @private0, [], [], 'veth1_macvtap\x00', 'bridge_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_vlan\x00', 'macvlan0\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "2db424fa163d9409633fc8f03235c65180a72e3c1e829398375e62a42adf"}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'netpci0\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2b54b378e12e0bffdbedb037b808ddc13575f87de6f8f48699767bcbba4e655181a335fcdac79cb5085fa415bb0abca5040bc5816b3adba6c77fedcb5416556e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffffffffffff90) 07:46:41 executing program 3: syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) 07:46:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001900)=[{&(0x7f0000001780)=""/40, 0x28}], 0x9, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 07:46:42 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000300), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 144.065072][ T8420] IPVS: ftp: loaded support on port[0] = 21 [ 144.247645][ T8420] chnl_net:caif_netlink_parms(): no params data found [ 144.292134][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 144.370438][ T8420] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.378920][ T8420] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.389252][ T8420] device bridge_slave_0 entered promiscuous mode [ 144.400317][ T8420] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.407763][ T8420] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.416203][ T8420] device bridge_slave_1 entered promiscuous mode [ 144.453990][ T8420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.521594][ T8420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 144.546705][ T8424] IPVS: ftp: loaded support on port[0] = 21 [ 144.628352][ T8420] team0: Port device team_slave_0 added [ 144.677355][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 144.698956][ T8420] team0: Port device team_slave_1 added [ 144.729358][ T8426] IPVS: ftp: loaded support on port[0] = 21 [ 144.765257][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.772305][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.798886][ T8420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.817025][ T8420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.824284][ T8420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.860089][ T8420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.975018][ T8428] IPVS: ftp: loaded support on port[0] = 21 [ 145.020053][ T8420] device hsr_slave_0 entered promiscuous mode [ 145.026933][ T8420] device hsr_slave_1 entered promiscuous mode [ 145.071918][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.094264][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.115580][ T8422] device bridge_slave_0 entered promiscuous mode [ 145.197598][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.199976][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 145.224615][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.238101][ T8422] device bridge_slave_1 entered promiscuous mode [ 145.260599][ T8424] chnl_net:caif_netlink_parms(): no params data found [ 145.366261][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.419649][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.475880][ T8422] team0: Port device team_slave_0 added [ 145.581049][ T8422] team0: Port device team_slave_1 added [ 145.598395][ T8426] chnl_net:caif_netlink_parms(): no params data found [ 145.619302][ T8424] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.627045][ T8424] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.636262][ T8424] device bridge_slave_0 entered promiscuous mode [ 145.647361][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.655024][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.681854][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.732492][ T8424] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.739595][ T8424] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.748724][ T8424] device bridge_slave_1 entered promiscuous mode [ 145.756766][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.763924][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.792033][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.859076][ T8428] chnl_net:caif_netlink_parms(): no params data found [ 145.889406][ T8424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.924355][ T8422] device hsr_slave_0 entered promiscuous mode [ 145.931824][ T8422] device hsr_slave_1 entered promiscuous mode [ 145.939465][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.947854][ T8422] Cannot create hsr debugfs directory [ 145.955356][ T8424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.019751][ T8424] team0: Port device team_slave_0 added [ 146.030569][ T2994] Bluetooth: hci0: command 0x0409 tx timeout [ 146.065263][ T8424] team0: Port device team_slave_1 added [ 146.107042][ T8420] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 146.140635][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.148653][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.176584][ T8424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.201404][ T8426] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.208775][ T8426] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.217422][ T8426] device bridge_slave_0 entered promiscuous mode [ 146.225877][ T8420] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 146.241226][ T8420] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 146.251959][ T8424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.259870][ T8424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.286986][ T8424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.292596][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 146.308693][ T8426] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.319484][ T8426] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.328223][ T8426] device bridge_slave_1 entered promiscuous mode [ 146.340074][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 146.351095][ T8420] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 146.414597][ T8428] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.421708][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.431349][ T8428] device bridge_slave_0 entered promiscuous mode [ 146.450810][ T8428] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.458235][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.467384][ T8428] device bridge_slave_1 entered promiscuous mode [ 146.494643][ T8426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.503926][ T8883] Bluetooth: hci2: command 0x0409 tx timeout [ 146.516630][ T8426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.528480][ T8424] device hsr_slave_0 entered promiscuous mode [ 146.536504][ T8424] device hsr_slave_1 entered promiscuous mode [ 146.543417][ T8424] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.551009][ T8424] Cannot create hsr debugfs directory [ 146.572023][ T8428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.591499][ T8428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.658502][ T8426] team0: Port device team_slave_0 added [ 146.664547][ T8883] Bluetooth: hci3: command 0x0409 tx timeout [ 146.686633][ T8428] team0: Port device team_slave_0 added [ 146.715796][ T8426] team0: Port device team_slave_1 added [ 146.738721][ T8428] team0: Port device team_slave_1 added [ 146.769596][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.776761][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.807170][ T8428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.835254][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.842808][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.850541][ T8441] device bridge_slave_0 entered promiscuous mode [ 146.859460][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.867591][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.876665][ T8441] device bridge_slave_1 entered promiscuous mode [ 146.891761][ T8428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.900421][ T8428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.927727][ T8428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.932440][ T8883] Bluetooth: hci4: command 0x0409 tx timeout [ 146.961180][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.968540][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.995486][ T8426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.013686][ T8426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.020672][ T8426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.048671][ T8426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.093241][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.119669][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.145963][ T9360] Bluetooth: hci5: command 0x0409 tx timeout [ 147.161260][ T8428] device hsr_slave_0 entered promiscuous mode [ 147.169899][ T8428] device hsr_slave_1 entered promiscuous mode [ 147.177192][ T8428] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.185627][ T8428] Cannot create hsr debugfs directory [ 147.207012][ T8422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 147.216138][ T8422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 147.229856][ T8441] team0: Port device team_slave_0 added [ 147.247409][ T8441] team0: Port device team_slave_1 added [ 147.270986][ T8422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 147.284876][ T8422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 147.305018][ T8426] device hsr_slave_0 entered promiscuous mode [ 147.313261][ T8426] device hsr_slave_1 entered promiscuous mode [ 147.319943][ T8426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.328335][ T8426] Cannot create hsr debugfs directory [ 147.376766][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.392454][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.420000][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.434467][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.441437][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.467708][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.518724][ T8441] device hsr_slave_0 entered promiscuous mode [ 147.534331][ T8441] device hsr_slave_1 entered promiscuous mode [ 147.541126][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.549811][ T8441] Cannot create hsr debugfs directory [ 147.614587][ T8420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.702440][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.711539][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.743687][ T8420] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.760731][ T8424] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.799845][ T8424] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.830810][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.839572][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.849968][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.857327][ T2994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.869955][ T8424] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.887468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.897309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.908802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.917909][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.925068][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.967716][ T8424] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.998368][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.008528][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.018134][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.028869][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.040141][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.071706][ T8420] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.082665][ T8420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.107421][ T8883] Bluetooth: hci0: command 0x041b tx timeout [ 148.119473][ T8420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.134284][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.153048][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.165266][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.174523][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.185623][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.194771][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.204089][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.211551][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.221303][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.244590][ T8428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 148.258337][ T8428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 148.300703][ T8428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 148.311218][ T8428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 148.342722][ T8883] Bluetooth: hci1: command 0x041b tx timeout [ 148.348840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.358430][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.383641][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.437460][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.454155][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.467197][ T8420] device veth0_vlan entered promiscuous mode [ 148.487582][ T8441] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.498081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.509668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.519593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.528238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.542848][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.551493][ T8420] device veth1_vlan entered promiscuous mode [ 148.566091][ T8441] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.582694][ T19] Bluetooth: hci2: command 0x041b tx timeout [ 148.586093][ T8441] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 148.598893][ T8441] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 148.631502][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.641248][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.649659][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.659344][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.668280][ T9360] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.675459][ T9360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.684665][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.693493][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.701844][ T9360] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.708969][ T9360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.726234][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.742708][ T8883] Bluetooth: hci3: command 0x041b tx timeout [ 148.762266][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.776439][ T8426] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.800403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.813905][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.854878][ T8424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.868272][ T8420] device veth0_macvtap entered promiscuous mode [ 148.877126][ T8426] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.888132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.897173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.906221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.915227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.924187][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.933479][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.952527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.960412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.970177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.979157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.988443][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.003037][ T8883] Bluetooth: hci4: command 0x041b tx timeout [ 149.009408][ T8426] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.019461][ T8422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.049630][ T8420] device veth1_macvtap entered promiscuous mode [ 149.057243][ T8426] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.088656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.097559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.107939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.135290][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.147639][ T8420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.161119][ T8420] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.174138][ T8420] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.187252][ T8420] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.187312][ T8420] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.193426][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.214113][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.221648][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.231433][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.232312][ T8883] Bluetooth: hci5: command 0x041b tx timeout [ 149.240744][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.254963][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.267658][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.277496][ T8424] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.331868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.343046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.351468][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.358612][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.366926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.378395][ T8428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.415079][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.425560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.438684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.448519][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.455662][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.470304][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.496223][ T8428] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.553237][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.561082][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.583837][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.594759][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.605196][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.615369][ T8920] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.622574][ T8920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.630391][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.640546][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.649317][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.658606][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.668600][ T8920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.685370][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.719321][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.751647][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.765490][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.786898][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.797648][ T8883] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.804824][ T8883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.815697][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.825102][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.834454][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.843232][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 149.850953][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.860133][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.898864][ T8422] device veth0_vlan entered promiscuous mode [ 149.920638][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.928881][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.937117][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.947716][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.957203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.966422][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.975200][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.982472][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.990497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.999355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.007899][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.015083][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.022920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.031452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.040188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.048940][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.057965][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.066558][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.075359][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.114842][ T8422] device veth1_vlan entered promiscuous mode [ 150.123738][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 150.131892][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.140488][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.150946][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.159624][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.168796][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.177812][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.186400][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.195280][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.205927][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.214845][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.223561][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.240092][ T8426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.247299][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 150.252858][ T8424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.261061][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.275879][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.290922][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.317426][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 150.326494][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 150.338590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.348981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.358022][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.367420][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.377038][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.386201][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.397034][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.405486][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.417727][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.422799][ T2994] Bluetooth: hci1: command 0x040f tx timeout [ 150.450726][ T8426] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.472900][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.483661][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.494938][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 150.505807][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.524113][ T8424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.534155][ T8422] device veth0_macvtap entered promiscuous mode [ 150.563575][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.582716][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.590325][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.601471][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 07:46:48 executing program 0: clock_gettime(0x96294f8230b6cf1, 0x0) [ 150.627391][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.660509][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.667712][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.677810][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.686622][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.696839][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.723489][ T31] Bluetooth: hci2: command 0x040f tx timeout 07:46:48 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) [ 150.768383][ T8428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.788589][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.807711][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.820632][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.822486][ T9688] Bluetooth: hci3: command 0x040f tx timeout [ 150.837306][ T8883] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.844480][ T8883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.871081][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.881380][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 07:46:49 executing program 0: setrlimit(0x3, &(0x7f00000000c0)={0x100000, 0x100000}) [ 150.917606][ T8422] device veth1_macvtap entered promiscuous mode [ 150.939192][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.958716][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.969014][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.003235][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 07:46:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001680), 0x10) [ 151.022903][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.031720][ T9688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.046040][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.072187][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 151.090149][ T8426] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 07:46:49 executing program 0: utimes(0x0, &(0x7f0000000040)={{0x0, 0x500000}}) [ 151.135728][ T8426] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.188562][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.206996][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.235334][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.253418][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.267343][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.279368][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 07:46:49 executing program 0: syz_emit_ethernet(0x8a, &(0x7f0000000680)={@local, @local, @val, {@ipv4}}, 0x0) [ 151.298345][ T2994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.331645][ T8424] device veth0_vlan entered promiscuous mode [ 151.342706][ T9360] Bluetooth: hci5: command 0x040f tx timeout [ 151.374364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.385520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.401286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 07:46:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@abs={0x0, 0x0, 0x3}, 0x8) [ 151.436555][ T8424] device veth1_vlan entered promiscuous mode [ 151.464810][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.478240][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.491660][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.522043][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.530002][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.566419][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.581739][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.599433][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.609819][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.630815][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.658904][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.670476][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.682825][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.692991][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.701031][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.710305][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.718077][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.726955][ T9360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.739798][ T8426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.757390][ T8422] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.766439][ T8422] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.776334][ T8422] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.793904][ T8422] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.819864][ T8428] device veth0_vlan entered promiscuous mode [ 151.832683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.841150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.853062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.861290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.870805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.879220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.894350][ T8424] device veth0_macvtap entered promiscuous mode [ 151.910408][ T8428] device veth1_vlan entered promiscuous mode [ 151.933856][ T8424] device veth1_macvtap entered promiscuous mode [ 151.953098][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.961339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.971829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.015232][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.030840][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.050276][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.061841][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.072856][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.083874][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.095580][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.119825][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.129138][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.139368][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.148570][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.158185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.167474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.178895][ T8441] device veth0_vlan entered promiscuous mode [ 152.198008][ T8426] device veth0_vlan entered promiscuous mode [ 152.220389][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.235857][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.246359][ T8424] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.257668][ T8424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.268576][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 152.270759][ T8424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.282892][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.291571][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.299859][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.308370][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.316936][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.325738][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.341359][ T8441] device veth1_vlan entered promiscuous mode [ 152.351862][ T8428] device veth0_macvtap entered promiscuous mode [ 152.365868][ T8428] device veth1_macvtap entered promiscuous mode [ 152.375617][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.398097][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.407496][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.416561][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.426014][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.438407][ T8424] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.448082][ T8424] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.458315][ T8424] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.467623][ T8424] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.483466][ T8426] device veth1_vlan entered promiscuous mode [ 152.503201][ T2994] Bluetooth: hci1: command 0x0419 tx timeout [ 152.550609][ T197] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.563777][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.583010][ T197] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.590062][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.604134][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.614677][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.624932][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.635497][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.647874][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.675770][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.693405][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.701577][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.716317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.725674][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.738229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.742919][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 152.751507][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.763945][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.775228][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.787224][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.797588][ T8428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 152.808147][ T8428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.819328][ T8428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.851422][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.862656][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.871513][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.882951][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.902576][ T2994] Bluetooth: hci3: command 0x0419 tx timeout [ 152.903824][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.917935][ T8883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.933622][ T8441] device veth0_macvtap entered promiscuous mode [ 152.941695][ T153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.952542][ T8428] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.961333][ T8428] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.970905][ T153] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.977052][ T8428] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.991535][ T8428] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.006131][ T8426] device veth0_macvtap entered promiscuous mode [ 153.024261][ T8441] device veth1_macvtap entered promiscuous mode [ 153.049651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.072834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.080943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.094816][ T8426] device veth1_macvtap entered promiscuous mode [ 153.152569][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 153.180829][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.200189][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.214480][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.226613][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.237586][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'erspan0\x00', 0x0}) [ 153.264842][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.284870][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.297048][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.320689][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.336790][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.351656][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.372374][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.382397][ T9688] Bluetooth: hci5: command 0x0419 tx timeout [ 153.393207][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.403779][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.414919][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.425723][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.436858][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.447428][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.458523][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.471354][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.493176][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.497161][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.501233][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.541711][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.562124][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.573582][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.584105][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.595193][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.608897][ T8426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.620338][ T8426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.634150][ T8426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.641526][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.650598][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.660136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.670028][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.679348][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.688488][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.697689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.708423][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.720562][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.743476][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.756835][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.768077][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.779120][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.800036][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.816687][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.827786][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.838809][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.849740][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.865379][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.895147][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.918132][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.935302][ T8441] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.945938][ T8441] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.956983][ T8441] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.966909][ T8441] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.983392][ T8426] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.995770][ T8426] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.005171][ T8426] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.014543][ T8426] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.044224][ T197] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.061342][ T197] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.098347][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.140094][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.155563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.173253][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.223574][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.268276][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.290950][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.344089][ T245] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.357087][ T245] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.388293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.409929][ T153] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.446565][ T153] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.473124][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:46:52 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001300)={0x0}, 0x10) [ 154.491446][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.498724][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.524767][ T245] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.541649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.546762][ T245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.587412][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:46:52 executing program 3: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x4a16fcc0b51e8dad) 07:46:52 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x200, 0x0) 07:46:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/nvram\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, 0x0, 0x0) 07:46:52 executing program 4: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) inotify_init() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 07:46:52 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000cc0)={0x0, 0x0, 0x20}, 0x10) 07:46:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:46:53 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 07:46:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x20000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:46:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:46:53 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dri/renderD128\x00', 0x26000, 0x0) 07:46:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)="c4", 0x1}], 0x1}, 0x0) shutdown(r0, 0x2) 07:46:53 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 07:46:53 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00', 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x0, 0x0) 07:46:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x4}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 07:46:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 155.024329][ T9936] new mount options do not match the existing superblock, will be ignored 07:46:53 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dri/renderD128\x00', 0x0, 0x0) 07:46:53 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000008680)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) [ 155.077938][ T9939] new mount options do not match the existing superblock, will be ignored 07:46:53 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000840)={&(0x7f0000000640), 0xc, &(0x7f0000000800)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000008c0)='NET_DM\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 07:46:53 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 07:46:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x9a, 0x0, 0x3, 0x0, 0x18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1f, 0x5}, 0x0, 0x6, 0x10001, 0x5, 0x0, 0x7ff, 0xb8a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) perf_event_open(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x479a21fc833ec2ed) 07:46:53 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x8) 07:46:53 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00', 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x10001, 0x0) [ 155.331797][ C1] hrtimer: interrupt took 45077 ns 07:46:53 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x1, 0x1) write$evdev(r0, &(0x7f0000000400)=[{{0x0, 0x2710}}], 0x18) 07:46:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{}, {0x2bb}]}) [ 155.565733][ T9955] loop5: detected capacity change from 1 to 0 07:46:53 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) socketpair(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x38, 0x0, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}], 0x2, 0x0, 0x0) setreuid(0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xee00) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x3, 0xbea, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, 0x0}, 0xc62) [ 155.684638][ T9962] loop3: detected capacity change from 1 to 0 [ 155.829147][ T9978] new mount options do not match the existing superblock, will be ignored [ 155.851266][ T9955] ldm_validate_privheads(): Disk read failed. [ 155.879660][ T9962] ldm_validate_privheads(): Disk read failed. [ 155.918998][ T9962] loop3: p2 < > p4 [ 155.927053][ T9955] loop5: p2 < > p4 [ 155.959210][ T9955] loop5: partition table partially beyond EOD, truncated [ 155.981104][ T9981] new mount options do not match the existing superblock, will be ignored [ 155.995706][ T9962] loop3: partition table partially beyond EOD, truncated [ 155.998009][ T9955] loop5: p2 size 2 extends beyond EOD, truncated [ 156.060963][ T9962] loop3: p2 size 2 extends beyond EOD, truncated [ 156.071454][ T9982] new mount options do not match the existing superblock, will be ignored [ 156.090594][ T9988] new mount options do not match the existing superblock, will be ignored [ 156.092429][ T9955] loop5: p4 size 2097152 extends beyond EOD, truncated [ 156.152382][ T9962] loop3: p4 size 2097152 extends beyond EOD, truncated [ 156.215889][ T4874] ldm_validate_privheads(): Disk read failed. [ 156.245900][ T4874] loop3: p2 < > p4 [ 156.264433][ T4874] loop3: partition table partially beyond EOD, truncated [ 156.305424][ T4874] loop3: p2 size 2 extends beyond EOD, truncated [ 156.336490][ T4874] loop3: p4 size 2097152 extends beyond EOD, truncated 07:46:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xd7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r1, 0x800) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000200)='./bus\x00', 0x0) 07:46:54 executing program 0: openat(0xffffffffffffffff, 0x0, 0x50140, 0x0) 07:46:54 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:54 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:54 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:46:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, 0x0, 0x0, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x81, 0x9a, 0x0, 0x3, 0x0, 0x18, 0x100, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80000000, 0x1, @perf_config_ext={0x1f, 0x5}, 0x0, 0x6, 0x10001, 0x5, 0x5, 0x7ff, 0xb8a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 156.505811][T10010] new mount options do not match the existing superblock, will be ignored 07:46:54 executing program 1: bpf$BPF_GET_MAP_INFO(0x4, 0x0, 0x0) [ 156.536510][ T35] audit: type=1804 audit(1613720814.690:2): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir991217442/syzkaller.nZfR0V/5/bus" dev="sda1" ino=14215 res=1 errno=0 07:46:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 07:46:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f000001f000/0x2000)=nil, 0x2000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000000008971e6ed609d4000"}) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000300)=0x3) [ 156.624067][T10011] new mount options do not match the existing superblock, will be ignored 07:46:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(0x0, 0x0) [ 156.800013][ T35] audit: type=1804 audit(1613720814.720:3): pid=10018 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir991217442/syzkaller.nZfR0V/5/bus" dev="sda1" ino=14215 res=1 errno=0 07:46:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:55 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000001340)='nl80211\x00', 0xffffffffffffffff) [ 156.941678][T10030] loop3: detected capacity change from 1 to 0 [ 157.011588][ T35] audit: type=1804 audit(1613720814.725:4): pid=10022 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir991217442/syzkaller.nZfR0V/5/bus" dev="sda1" ino=14215 res=1 errno=0 [ 157.064028][T10053] new mount options do not match the existing superblock, will be ignored [ 157.077785][T10030] ldm_validate_privheads(): Disk read failed. [ 157.097860][T10030] loop3: p2 < > p4 07:46:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) [ 157.118225][T10030] loop3: partition table partially beyond EOD, truncated [ 157.129809][T10052] new mount options do not match the existing superblock, will be ignored [ 157.181050][T10030] loop3: p2 size 2 extends beyond EOD, truncated 07:46:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x1) 07:46:55 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) [ 157.214577][ T35] audit: type=1804 audit(1613720815.235:5): pid=10058 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir044329915/syzkaller.7UvGfA/5/bus" dev="sda1" ino=14218 res=1 errno=0 07:46:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 157.330475][T10030] loop3: p4 size 2097152 extends beyond EOD, truncated [ 157.448618][ T4874] ldm_validate_privheads(): Disk read failed. [ 157.454599][T10078] new mount options do not match the existing superblock, will be ignored [ 157.464713][ T4874] loop3: p2 < > p4 [ 157.464728][ T4874] loop3: partition table partially beyond EOD, truncated [ 157.465636][ T4874] loop3: p2 size 2 extends beyond EOD, truncated [ 157.467557][ T4874] loop3: p4 size 2097152 extends beyond EOD, truncated 07:46:55 executing program 3: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000840)=[{&(0x7f00000005c0)="f6", 0x1}], 0x0, 0x0) 07:46:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x9b) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x3, 0x24000) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x0, 0x0) chdir(0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000280)='0', 0x1}, {0x0}], 0x2) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000380)) preadv(r1, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/221, 0xdd}, {0x0}, {0x0}], 0x3, 0x0, 0x5) 07:46:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:46:55 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 07:46:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 07:46:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) 07:46:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 157.716840][T10095] new mount options do not match the existing superblock, will be ignored [ 157.764661][T10094] new mount options do not match the existing superblock, will be ignored [ 157.784913][T10095] new mount options do not match the existing superblock, will be ignored 07:46:56 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000900)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 07:46:56 executing program 4: perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:46:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 07:46:56 executing program 2: syz_mount_image$nfs(&(0x7f0000000540)='nfs\x00', 0x0, 0x0, 0x1, &(0x7f0000000840)=[{0x0, 0x0, 0x556c}], 0x0, &(0x7f00000008c0)={[{'netdevsim'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 07:46:56 executing program 3: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000380), 0xa0000009, 0x0) 07:46:56 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000b40)={0x0, 0x0, 0x18}, 0xc) 07:46:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 07:46:56 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xff, 0xf9, 0x6, 0x0, 0x0, 0x71f2, 0x34002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x4cc08, 0x101, 0x2, 0x5, 0x7, 0x10001, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={0x0, @tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, @ethernet={0x7, @local}, @ethernet={0x1, @broadcast}, 0x400, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)='vlan1\x00', 0x14, 0x7c, 0x800}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 07:46:56 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) [ 158.061821][T10121] loop2: detected capacity change from 85 to 0 07:46:56 executing program 1: r0 = epoll_create(0x7fff) write$cgroup_freezer_state(r0, 0x0, 0x0) [ 158.139661][T10121] loop2: detected capacity change from 85 to 0 07:46:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 07:46:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}, 0x0) 07:46:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 07:46:56 executing program 1: r0 = epoll_create1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:46:56 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 158.396232][T10143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.448104][T10143] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 07:46:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:46:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffd27, 0x0, 0xb5, 0x0, 0xfffffffffffffd88}, 0x0) 07:46:56 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0xc000) [ 158.555614][T10143] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:46:56 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:46:56 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xff, 0xf9, 0x6, 0x0, 0x0, 0x71f2, 0x34002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x4cc08, 0x101, 0x2, 0x5, 0x7, 0x10001, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={0x0, @tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, @ethernet={0x7, @local}, @ethernet={0x1, @broadcast}, 0x400, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)='vlan1\x00', 0x14, 0x7c, 0x800}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 07:46:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, 0x0, 0x0, 0x8000) 07:46:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000100)) 07:46:56 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:46:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 07:46:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 07:46:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x1581d2ba0a16043e) 07:46:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 07:46:57 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000033c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:46:57 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30280, 0x0) 07:46:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) 07:46:57 executing program 2: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 159.289146][T10199] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 159.359160][T10199] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:46:57 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xff, 0xf9, 0x6, 0x0, 0x0, 0x71f2, 0x34002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x4cc08, 0x101, 0x2, 0x5, 0x7, 0x10001, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={0x0, @tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, @ethernet={0x7, @local}, @ethernet={0x1, @broadcast}, 0x400, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)='vlan1\x00', 0x14, 0x7c, 0x800}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 07:46:57 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:46:57 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 07:46:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000140)=@abs={0x0, 0x0, 0x1}, 0x8) 07:46:57 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 07:46:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 07:46:57 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x67f5929f7f68a9c, 0x0) 07:46:57 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 07:46:57 executing program 2: setuid(0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) 07:46:57 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 07:46:57 executing program 0: accept(0xffffffffffffff9c, &(0x7f00000000c0)=@in, 0x0) 07:46:57 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 07:46:58 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f0000000300)={[0x5]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0xff, 0xf9, 0x6, 0x0, 0x0, 0x71f2, 0x34002, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81b, 0x2, @perf_bp={&(0x7f0000000100), 0xc}, 0x4cc08, 0x101, 0x2, 0x5, 0x7, 0x10001, 0x2c39}, 0x0, 0x0, r0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x205}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1f}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[], 0xfd45) getsockname(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000200)=0x80) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000440)={0x0, @tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x4}}, @ethernet={0x7, @local}, @ethernet={0x1, @broadcast}, 0x400, 0x0, 0x0, 0x0, 0x8, &(0x7f00000003c0)='vlan1\x00', 0x14, 0x7c, 0x800}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 07:46:58 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x18, 0x3}, 0xc) 07:46:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x1) 07:46:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x8, 0x0) 07:46:58 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:46:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:46:58 executing program 0: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 07:46:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 07:46:58 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000280)={0x0, 0x9}, 0x10) 07:46:58 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) [ 160.438719][T10275] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.480311][T10275] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 07:46:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000014703170855766a1e43ecba3ffdb4d8a", @ANYRES32=r2, @ANYBLOB="08000200ffffffff140003006970366772653000000000000000000008000200ac1414aa"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x1c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x2f, 0x0, 0x67, 0x5, 0x1e, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40, 0x8050, 0x1, 0x3}}) 07:46:58 executing program 1: r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000), 0x0) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/177, 0xb1}, {&(0x7f0000000200)=""/203, 0xcb}, {&(0x7f0000000300)=""/228, 0xe4}], 0x3, &(0x7f0000000400)=""/123, 0x7b}, 0x20a0) syz_emit_ethernet(0x4a, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa2780c200000086dd6000040000142c000c86acfd0000000000000000000000bbfe800000000000000008000000aa00000000ce4536bd7beed4b48104ff4a56a45eaa6223fe4ac5f4963ffefd87cbb1baf57bac06dce8a70838f09e4d8f2c45b9b580e6872e99c8bb0f972cf48fb5761ee158f9654811e862a80805ac3d096ad4e6ace9aeb992c39601258f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) creat(&(0x7f00000004c0)='./file0\x00', 0x124) 07:46:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x44e, 0x120b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x40, 0xa, 0x2, {0x2, 0x23}}, &(0x7f0000000180)={0x0, 0x3, 0xa4, @string={0xa4, 0x3, "83bfb6ae1c51d1b8e99c183ee1856bb39584fa15ea0094b8158ca1996c31eb6bb8b48f4b2f1cb3f7f79d714370f941b130166694be3e09de41285068610dbc06c00618a6265e89136a1a81d2ff7e2fb9adc618db7686bb251f2d6ade52bd7fb58e9866ad48652bd73961759e1cdcfce7a450cc57af4140783ca44611f0ec18140bacf3c5e101b2ce52289d18b24b9aee965bb8d29f8d0c24f81e708b19e40ec80c91"}}, &(0x7f0000000240)={0x0, 0xf, 0x4a, {0x5, 0xf, 0x4a, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x69, 0x2, 0x7f, 0xf000, 0xea19, [0xff3f30, 0xc0]}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xc, 0x0, 0x1f, 0xd97}, @ssp_cap={0x24, 0x10, 0xa, 0xe0, 0x6, 0x87, 0xcf0a0e156c33b1ba, 0x7, [0xff3f30, 0xff003f, 0xc000, 0x7e00, 0x20df, 0xffc0]}]}}, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x10, 0x9, 0x1, "3e6abd79", "4489c2ac"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x60, 0x7, 0xff, 0x0, 0x100, 0x3}}}, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x40, 0x30, 0xe, "cb840d74b2bc0ec1278e236cfd47"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0xd6}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000000480)={0x20, 0x0, 0x8, {0x160, 0x2, [0x0]}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000540)={0x40, 0xb, 0x2, "9cb8"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x401}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000600)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000640)={0x40, 0x19, 0x2, "3ac0"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x900}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0xab}}) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 07:46:58 executing program 4: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 07:46:58 executing program 0: utimes(&(0x7f0000000140)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:46:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:46:58 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) setuid(0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0\x00') 07:46:58 executing program 3: shmget$private(0x0, 0x800000, 0x20e, &(0x7f00007fe000/0x800000)=nil) socket$unix(0x1, 0x14c08a0739661525, 0x0) 07:46:58 executing program 4: fchown(0xffffffffffffff9c, 0x0, 0x0) 07:46:58 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) 07:46:58 executing program 2: socket(0x0, 0x0, 0x7) 07:46:59 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000001a40)='./file0\x00', 0x200, 0x0) 07:46:59 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x68d786e9b7194bd2, 0x0) 07:46:59 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) [ 160.991880][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 161.362701][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.374070][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.386620][ T5] usb 6-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.40 [ 161.395865][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.412911][ T5] usb 6-1: config 0 descriptor?? [ 161.872651][T10307] udc-core: couldn't find an available UDC or it's busy [ 161.883728][T10307] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 161.919187][ T5] hid-alps 0003:044E:120B.0001: hidraw0: USB HID v0.00 Device [HID 044e:120b] on usb-dummy_hcd.5-1/input0 [ 162.127269][ T5] usb 6-1: USB disconnect, device number 2 [ 162.891823][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 163.251792][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.263024][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.272935][ T5] usb 6-1: New USB device found, idVendor=044e, idProduct=120b, bcdDevice= 0.40 [ 163.282131][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.293928][ T5] usb 6-1: config 0 descriptor?? [ 163.536360][T10359] udc-core: couldn't find an available UDC or it's busy [ 163.543436][T10359] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 163.596696][ T5] hid-alps 0003:044E:120B.0002: hidraw0: USB HID v0.00 Device [HID 044e:120b] on usb-dummy_hcd.5-1/input0 07:47:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, &(0x7f00000001c0)=[@cred], 0x20}, 0x0) 07:47:01 executing program 0: getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 07:47:01 executing program 1: socketpair(0x6, 0x0, 0x8, 0x0) 07:47:01 executing program 3: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f0000000540)) 07:47:01 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0, 0x0, &(0x7f00000001c0)}, 0x0) 07:47:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) [ 163.650748][ T5] usb 6-1: USB disconnect, device number 3 07:47:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, 0x0}, 0x0) 07:47:01 executing program 1: clock_adjtime(0xa0860100, 0x0) 07:47:02 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff9a1, 0x0) 07:47:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x20, 0x0, 0xb, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x5c, 0x0, 0x0, @uid=0xffffffffffffffff}, @nested={0x4}]}, 0x20}}, 0x0) 07:47:02 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x5451, 0x0) 07:47:02 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)=""/179, 0xb3}], 0x3, &(0x7f0000003780)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1, 0x0) 07:47:02 executing program 5: syz_open_dev$binderN(&(0x7f0000000b00)='/dev/binder#\x00', 0x0, 0x2) 07:47:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x2) 07:47:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x8c, 0x0, 0xb, 0x201, 0x0, 0x25dfdbfb, {0xc}, [@generic="b24a19a189a177d41286bd75b0d4a1e0b165d57b64a52f1ac551479cbf58b495668c790a4e735cf048c014b54dcfa40ab625644b799357f5d12e3c1d49db311688f26248b429ecb3ad0c53f62ec85c9a4c11b471", @generic="2d96250dccae6b", @typed={0x8, 0x5c, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x44, 0x0, 0x0, @str=',\'#\'%+\\\x00'}, @typed={0x8, 0x55, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) 07:47:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000), r1, 0x0, 0x0, 0x1}}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000340)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 07:47:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f0000000400)) 07:47:02 executing program 0: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000140)) 07:47:02 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)={0x0, 0x5, 0x7f, 0xfffc000000000000, 0x7, 0x3, 0x6, 0x3ff, 0x8001, 0x2, 0x200, 0x0, 0xfffffffffffffffd, 0x80000000, 0x0, 0x6, 0x2, 0x80000000, 0x3, 0x181e, 0x8001, 0x8, 0xff, 0x72ee, 0x7, 0x7ff}) [ 164.279283][T10421] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 07:47:02 executing program 3: syz_80211_inject_frame(0x0, 0x0, 0x0) 07:47:02 executing program 0: inotify_init1(0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x52000481) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000580)={0x0, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 07:47:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, {0xa, 0x0, 0x0, @private1}, r1}}, 0x48) 07:47:02 executing program 5: socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x80000, 0x0) 07:47:02 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000000), 0x4) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000001e40)=""/44) [ 164.518493][T10429] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 164.558630][T10436] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 164.601714][T10444] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 07:47:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x0) accept4$inet(r0, 0x0, 0x0, 0x80000) 07:47:03 executing program 0: socketpair(0x28, 0x0, 0x7fff, &(0x7f0000003300)) 07:47:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 07:47:03 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 07:47:03 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 07:47:03 executing program 1: mq_unlink(&(0x7f0000000140)='-\x00') [ 164.900269][T10429] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:47:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000580)={0x0, @rand_addr=0x64010102, 0x0, 0x0, 'rr\x00'}, 0x2c) 07:47:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1}}, 0xa0) [ 165.030602][T10474] IPVS: set_ctl: invalid protocol: 0 100.1.1.2:0 07:47:03 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) 07:47:03 executing program 4: clock_gettime(0x0, 0xfffffffffffffffd) 07:47:03 executing program 1: syz_80211_inject_frame(&(0x7f0000000040)=@device_a={0x8, 0x2, 0x11, 0x1b}, 0x0, 0x0) 07:47:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 165.188378][T10482] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:47:03 executing program 0: futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000100), 0x0) 07:47:03 executing program 3: syslog(0x4, &(0x7f0000000780)=""/4096, 0x1000) [ 165.530869][T10482] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:47:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 07:47:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 07:47:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000406010800000000000000000a0000010900020073797a0002"], 0x2c}}, 0x0) 07:47:03 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc0}) 07:47:03 executing program 3: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 07:47:03 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30280, 0x0) [ 165.680193][T10504] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:47:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 07:47:03 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000006c0)) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, 0x0) 07:47:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r0}}, 0x18) 07:47:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x401}, 0x14}}, 0x0) 07:47:04 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 07:47:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 07:47:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 07:47:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x28}}, 0x0) 07:47:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000580)={0x0, @rand_addr, 0x0, 0x0, 'rr\x00'}, 0x2c) 07:47:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000280)='/dev/autofs\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/18) 07:47:04 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x0) 07:47:04 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x4020940d, 0x0) 07:47:04 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa0840, 0x0) [ 166.237105][T10550] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 07:47:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 07:47:04 executing program 1: clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x181e, 0x8001, 0x0, 0xff, 0x72ee, 0x7, 0x7ff}) 07:47:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 07:47:04 executing program 1: msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:47:04 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x3000)=nil) 07:47:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) 07:47:04 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002500)=[{0x0, 0x0, 0x4f2}, {&(0x7f0000001380)="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", 0x1e7, 0x7}]) 07:47:04 executing program 1: clock_nanosleep(0xb, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 07:47:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x20, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 07:47:04 executing program 1: clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0x0, 0x0, 0xfffc000000000000, 0x7, 0x3, 0x6, 0x3ff, 0x8001, 0x2, 0x200, 0x0, 0xfffffffffffffffd, 0x80000000, 0x0, 0x6, 0x2, 0x80000000, 0x3, 0x181e, 0x8001, 0x8, 0xff, 0x72ee, 0x7, 0x7ff}) 07:47:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 166.691050][T10576] loop3: detected capacity change from 4 to 0 07:47:04 executing program 0: migrate_pages(0x0, 0x5, 0x0, &(0x7f0000000040)=0x2adae91a) [ 166.752355][T10576] Dev loop3: unable to read RDB block 4 [ 166.758288][T10576] loop3: AHDI p1 p3 p4 [ 166.804156][T10576] loop3: partition table partially beyond EOD, truncated [ 166.842765][T10576] loop3: p1 start 3678607728 is beyond EOD, truncated [ 166.865003][T10576] loop3: p3 start 1065082990 is beyond EOD, truncated 07:47:05 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x5, 0x10, r0, 0x83000000) 07:47:05 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 07:47:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x40087707, 0x0) 07:47:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, 0x5, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0xfffffffffffffee4}}, 0x0) 07:47:05 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 07:47:05 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002500)=[{0x0, 0x0, 0x4f2}, {&(0x7f0000001380)="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", 0x1e7, 0x7}]) 07:47:05 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d13a32a5"}, 0x0, 0x0, @planes=0x0}) 07:47:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 07:47:05 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x3, 0x181e, 0x8001, 0x8, 0xff, 0x72ee, 0x7, 0x7ff}) 07:47:05 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x801, 0x0) write$snddsp(r0, 0x0, 0x0) [ 167.364276][T10613] loop3: detected capacity change from 4 to 0 07:47:05 executing program 4: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) [ 167.447167][T10613] Dev loop3: unable to read RDB block 4 [ 167.472340][T10613] loop3: AHDI p1 p3 p4 [ 167.494764][T10613] loop3: partition table partially beyond EOD, truncated 07:47:05 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000003300)) [ 167.529849][T10613] loop3: p1 start 3678607728 is beyond EOD, truncated [ 167.560961][T10613] loop3: p3 start 1065082990 is beyond EOD, truncated 07:47:05 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0xc0045878, 0x0) 07:47:05 executing program 4: syz_open_dev$loop(&(0x7f00000027c0)='/dev/loop#\x00', 0x0, 0x440000) 07:47:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 07:47:05 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002500)=[{0x0, 0x0, 0x4f2}, {&(0x7f0000001380)="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", 0x1e7, 0x7}]) [ 167.838526][T10643] loop3: detected capacity change from 4 to 0 [ 167.892725][T10643] Dev loop3: unable to read RDB block 4 [ 167.898619][T10643] loop3: AHDI p1 p3 p4 [ 167.909587][T10643] loop3: partition table partially beyond EOD, truncated [ 167.937780][T10643] loop3: p1 start 3678607728 is beyond EOD, truncated [ 167.958699][T10643] loop3: p3 start 1065082990 is beyond EOD, truncated [ 167.976241][ T4874] Dev loop3: unable to read RDB block 4 [ 167.987865][ T4874] loop3: AHDI p1 p3 p4 [ 167.995891][ T4874] loop3: partition table partially beyond EOD, truncated [ 168.010250][ T4874] loop3: p1 start 3678607728 is beyond EOD, truncated [ 168.019000][ T4874] loop3: p3 start 1065082990 is beyond EOD, truncated 07:47:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x3ff, 0x8001, 0x2, 0x200, 0x0, 0xfffffffffffffffd, 0x80000000, 0x0, 0x6, 0x2, 0x80000000, 0x3, 0x181e, 0x8001, 0x8, 0xff, 0x72ee, 0x7, 0x7ff}) 07:47:06 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000013ec0)=""/102) 07:47:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) 07:47:06 executing program 5: setuid(0xee01) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 07:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x6e3695b418719f49, @ib={0x1b, 0x0, 0x0, {"ef91709eada22cfb92915f91b857d427"}}}}, 0xa0) 07:47:06 executing program 3: syz_read_part_table(0x0, 0x2, &(0x7f0000002500)=[{0x0, 0x0, 0x4f2}, {&(0x7f0000001380)="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", 0x1e7, 0x7}]) 07:47:06 executing program 1: socketpair(0x28, 0x0, 0x35, &(0x7f0000000140)) 07:47:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 07:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x6e3695b418719f49, @ib={0x1b, 0x0, 0x0, {"ef91709eada22cfb92915f91b857d427"}}}}, 0xa0) [ 168.312627][T10667] loop3: detected capacity change from 4 to 0 07:47:06 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x52000481) 07:47:06 executing program 0: prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x2000)=nil) 07:47:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) [ 168.412954][T10667] Dev loop3: unable to read RDB block 4 [ 168.424045][T10667] loop3: AHDI p1 p3 p4 [ 168.461329][T10667] loop3: partition table partially beyond EOD, truncated 07:47:06 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x0) shmget$private(0x0, 0xc00000, 0x54000000, &(0x7f0000400000/0xc00000)=nil) r0 = syz_open_dev$binderN(&(0x7f0000000b00)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00004f5000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 168.519540][T10667] loop3: p1 start 3678607728 is beyond EOD, truncated 07:47:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) [ 168.575264][T10667] loop3: p3 start 1065082990 is beyond EOD, truncated 07:47:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) 07:47:06 executing program 4: clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x80000000, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x8, 0xff, 0x72ee, 0x7}) 07:47:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbc0, 0x0, 0x0, 0x0, 0x5, 0x7, 0xffffffff82b4bb39, 0x1, 0xfff, 0x225, 0x0, 0x8, 0x7, 0x0, 0x400, 0xa15}) 07:47:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x6e3695b418719f49, @ib={0x1b, 0x0, 0x0, {"ef91709eada22cfb92915f91b857d427"}}}}, 0xa0) 07:47:06 executing program 3: clock_adjtime(0x0, 0x0) sync() 07:47:06 executing program 1: mq_unlink(&(0x7f0000000040)='\x00') 07:47:07 executing program 0: clock_adjtime(0xb00, 0x0) 07:47:07 executing program 4: clock_gettime(0xb070a50c452490f7, 0x0) 07:47:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000740)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x6e3695b418719f49, @ib={0x1b, 0x0, 0x0, {"ef91709eada22cfb92915f91b857d427"}}}}, 0xa0) 07:47:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @private}}}, 0x90) 07:47:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000200)) 07:47:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x44, 0x0, 0xb, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@generic="2d96250dccae6b652e43acf5cadf", @typed={0x8, 0x5c, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x44, 0x0, 0x0, @str=',\'#\'%+\\\x00'}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) 07:47:07 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000002500)=[{0x0, 0x0, 0x4f2}, {&(0x7f0000001380)="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", 0x1c0, 0x7}]) 07:47:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x0, {{0x2, 0x0, @private}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 07:47:07 executing program 0: shmget(0x2, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmget(0x0, 0xf000, 0x800, &(0x7f0000ff0000/0xf000)=nil) clock_adjtime(0x0, &(0x7f0000000240)={0x6fa, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8001, 0x2, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x6, 0x2, 0x80000001, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}) shmget$private(0x0, 0x1000, 0x88c, &(0x7f0000ffd000/0x1000)=nil) shmget(0x0, 0x3000, 0x78000000, &(0x7f0000ff7000/0x3000)=nil) 07:47:07 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x86cc0, 0x0) 07:47:07 executing program 5: syz_80211_inject_frame(&(0x7f0000000040), 0x0, 0x3) [ 169.166195][T10729] loop1: detected capacity change from 4 to 0 [ 169.166844][T10726] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.233504][T10729] Dev loop1: unable to read RDB block 4 [ 169.240663][T10729] loop1: unable to read partition table [ 169.264406][T10729] loop1: partition table beyond EOD, truncated 07:47:07 executing program 3: r0 = shmget$private(0x0, 0x800000, 0x0, &(0x7f00007fd000/0x800000)=nil) shmat(r0, &(0x7f0000b5e000/0x1000)=nil, 0x4000) 07:47:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x43) 07:47:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x206081) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) [ 169.284774][T10729] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 169.320176][T10739] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:47:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 169.369890][T10729] loop1: detected capacity change from 4 to 0 [ 169.412662][T10729] Dev loop1: unable to read RDB block 4 [ 169.418360][T10729] loop1: unable to read partition table [ 169.444001][T10729] loop1: partition table beyond EOD, truncated 07:47:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000a00)={&(0x7f0000000040), 0x4, 0x0}, 0x0) 07:47:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0, 0xf00}}, 0x0) [ 169.460536][T10729] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 07:47:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00', r0) 07:47:07 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000003200), 0x8) 07:47:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:47:07 executing program 3: pipe(&(0x7f0000004dc0)) 07:47:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000001540)) [ 169.682569][T10739] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 07:47:07 executing program 5: pipe(&(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_crypto(r0, 0x0, 0x0) 07:47:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 07:47:07 executing program 2: socket(0x2b, 0x1, 0x7) 07:47:08 executing program 1: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000000)={{}, "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"}) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000002140)=[{}, {}, {}, {}], 0x4, 0x100, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 07:47:08 executing program 3: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) 07:47:08 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, 0x0, 0x0) 07:47:08 executing program 2: pipe(&(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$nfc_llcp(r0, 0x0, 0x3) 07:47:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, 0x0, 0x0) 07:47:08 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000021c0), 0x8) 07:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000001) 07:47:08 executing program 4: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 07:47:08 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x101042, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe90) 07:47:08 executing program 2: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000000)={{}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005080)) 07:47:08 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000002140)=[{}], 0x1, 0x0, &(0x7f00000021c0), 0x8) 07:47:08 executing program 3: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00', 0xffffffffffffffff) 07:47:08 executing program 1: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00', 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r0, 0x0, 0x0, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x20000040) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00', 0xffffffffffffffff) r2 = socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000001700)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000016c0)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00', r4) r5 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r5, 0x29, 0x3b, &(0x7f00000018c0)={0x6, 0x0, [], [@enc_lim={0x4, 0x1, 0x20}, @ra={0x5, 0x2, 0x7d1}]}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000002900)={0x10000009}) 07:47:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0, 0xf00}}, 0x0) 07:47:08 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8820, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 07:47:08 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 07:47:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 07:47:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000005080)) 07:47:08 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000021c0)={[0x8]}, 0x8) 07:47:08 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f00000021c0)={[0x8]}, 0x8) 07:47:08 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000580)={0x18}, 0x18) [ 170.561879][T10829] fuse: Bad value for 'fd' [ 170.576191][T10829] fuse: Bad value for 'fd' 07:47:08 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuse\x00', 0x0, 0x0) 07:47:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000004a40)={&(0x7f0000004980), 0x10, &(0x7f0000004a00)={0x0}}, 0x0) 07:47:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000004880), 0x10) 07:47:08 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x50100, 0x0) 07:47:09 executing program 5: syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) 07:47:09 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002880)={0x10}, 0x10) mount$fuse(0x0, &(0x7f0000002bc0)='./file0\x00', 0x0, 0x1240000, 0x0) 07:47:09 executing program 4: capset(&(0x7f0000000880)={0x20071026}, &(0x7f00000008c0)={0x7ff}) 07:47:09 executing program 1: memfd_create(&(0x7f0000000040)='\x00', 0x7) [ 170.965703][T10855] fuse: Bad value for 'fd' 07:47:09 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 07:47:09 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000080)={[{@whint_mode_fs='whint_mode=fs-based'}]}) [ 171.007498][T10855] fuse: Bad value for 'fd' [ 171.014749][T10861] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 07:47:09 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000840)='/dev/dri/renderD128\x00', 0x40000, 0x0) 07:47:09 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f00000007c0)='./file1/file0\x00') statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400)=""/241) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 07:47:09 executing program 2: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x87) 07:47:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_bcm(r0, &(0x7f0000004840)={&(0x7f0000003640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003800)=[{0x0}, {0x0}], 0x2}, 0x42) [ 171.202378][T10870] loop3: detected capacity change from 12 to 0 07:47:09 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) [ 171.291860][T10870] F2FS-fs (loop3): Unable to read 2th superblock [ 171.384596][T10870] attempt to access beyond end of device [ 171.384596][T10870] loop3: rw=12288, want=8200, limit=12 07:47:09 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8820, 0x0) 07:47:09 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) 07:47:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000007c0)=0x4) 07:47:09 executing program 5: getresuid(&(0x7f0000000240), 0x0, 0x0) [ 171.494823][T10870] attempt to access beyond end of device [ 171.494823][T10870] loop3: rw=12288, want=12296, limit=12 07:47:09 executing program 0: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) tkill(r0, 0x27) [ 171.565213][T10870] F2FS-fs (loop3): Failed to get valid F2FS checkpoint 07:47:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_bcm(r0, &(0x7f0000004840)={0x0, 0x0, 0x0}, 0x0) 07:47:09 executing program 3: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) mount$fuse(0x0, &(0x7f0000002bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000002c40)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 07:47:09 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40802, 0x0) 07:47:09 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:47:09 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000780), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 07:47:09 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 07:47:10 executing program 0: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) tkill(r0, 0x27) 07:47:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 07:47:10 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 171.908165][T10920] fuse: Bad value for 'fd' 07:47:10 executing program 5: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 07:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 07:47:10 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000001200)='batadv\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000027c0)='wireguard\x00', r0) [ 172.042754][T10932] fuse: Bad value for 'fd' [ 172.049009][T10920] fuse: Bad value for 'fd' [ 172.089355][T10932] fuse: Bad value for 'fd' 07:47:10 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) 07:47:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:47:10 executing program 0: r0 = fork() capset(&(0x7f0000000880)={0x20071026, r0}, 0x0) 07:47:10 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000027c0)='wireguard\x00', r0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 07:47:10 executing program 1: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 07:47:10 executing program 2: openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qrtr-tun\x00', 0x0) 07:47:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000004a40)={&(0x7f0000004980), 0x10, 0x0}, 0x0) 07:47:10 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 07:47:10 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) 07:47:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_bcm(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {0x0}], 0x2}, 0x42) 07:47:11 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 07:47:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x44, 0x0, &(0x7f0000003b00)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:47:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) 07:47:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:47:11 executing program 5: write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x34e, 0x2000000, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f00000000c0)=""/53, 0x35}, {&(0x7f0000000200)=""/65, 0x41}], 0x2, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 07:47:11 executing program 1: socket$pppl2tp(0x18, 0x1, 0x1) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40002}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x140f, 0x4}, 0x10}}, 0x0) 07:47:11 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000065000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc20000", 0x12d, 0x10000}, {0x0, 0x0, 0x10220}, {0x0}, {&(0x7f0000010400), 0x0, 0x10b20}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='treelog,compress-force=zl']) 07:47:11 executing program 4: getgroups(0x1, &(0x7f0000000140)=[0xee00]) 07:47:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) [ 173.476113][T10993] loop0: detected capacity change from 267 to 0 07:47:11 executing program 4: ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) [ 173.566419][T10993] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (10993) 07:47:11 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 07:47:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) accept(r0, 0x0, 0x0) [ 173.787513][T10993] BTRFS error (device loop0): superblock checksum mismatch [ 173.868751][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 173.909294][T10993] BTRFS error (device loop0): open_ctree failed 07:47:12 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x10}, 0x10}}, 0x0) [ 174.093120][T10993] loop0: detected capacity change from 267 to 0 [ 174.138793][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:47:12 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$OSF_MSG_ADD(r0, 0x0, 0x0) [ 174.205608][T10993] BTRFS error (device loop0): superblock checksum mismatch [ 174.321949][T10993] BTRFS error (device loop0): open_ctree failed 07:47:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 07:47:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 07:47:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20050080, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 07:47:12 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81002, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@other={'unlock', ' ', 'none'}, 0xc) 07:47:12 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x30, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) 07:47:12 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003c80)='6'}) [ 174.622351][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 174.653021][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 174.654927][T11051] binder: 11046:11051 unknown command 875837489 07:47:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) [ 174.688313][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 174.714681][T11057] binder: 11055:11057 unknown command 875837489 [ 174.732041][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:47:12 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 07:47:13 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 174.765627][T11051] binder: 11046:11051 ioctl c0306201 20000080 returned -22 [ 174.790474][T11057] binder: 11055:11057 ioctl c0306201 20000080 returned -22 07:47:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x30, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) 07:47:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x68, 0x0, &(0x7f0000003b00)=[@increfs_done, @dead_binder_done, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x48, 0x0, &(0x7f0000003c80)="36ed94a7384c778346e56a159936c4d257a62a37e99e8d2112ff57d0ca1c4efa813ab2a39645daf90bec06672509d24092bf426a44c31d722330ceee8f185e63e214abaf420eb234"}) 07:47:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 174.916566][T11069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.974420][T11075] binder: 11068:11075 unknown command 875837489 [ 174.995226][T11077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.024350][T11075] binder: 11068:11075 ioctl c0306201 20000080 returned -22 07:47:13 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000003c80)='6'}) 07:47:13 executing program 4: sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 07:47:13 executing program 2: ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000180)={0x6, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x23, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 07:47:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x30, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) 07:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:13 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:47:13 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x44, 0x0, &(0x7f0000003b00)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000003c80)="36ed94a7"}) [ 175.519062][T11092] binder: 11086:11092 unknown command 875837489 07:47:13 executing program 1: syz_open_dev$binderN(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x0) [ 175.620839][T11092] binder: 11086:11092 ioctl c0306201 20000080 returned -22 07:47:13 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000007000)='/dev/fuse\x00', 0x2, 0x0) 07:47:13 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x30, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0}) 07:47:13 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x80800) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 07:47:13 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) 07:47:13 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x81002, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 07:47:14 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001140), 0x10) [ 175.863716][T11113] binder: 11109:11113 unknown command 875837489 07:47:14 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080), 0x4) 07:47:14 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) [ 175.915268][T11113] binder: 11109:11113 ioctl c0306201 20000080 returned -22 07:47:14 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 07:47:14 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000025c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004c80)={0x44, 0x0, &(0x7f0000003b00)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003c80)='6'}) 07:47:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x62) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:47:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x44) 07:47:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), &(0x7f0000000040)=0x94) 07:47:14 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 176.270268][T11147] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:47:14 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x8}, 0x8) 07:47:14 executing program 3: syz_emit_ethernet(0x10a7, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv4}}, 0x0) 07:47:14 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:47:14 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:47:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 07:47:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xb) 07:47:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 07:47:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:47:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/67, 0x43}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r4) 07:47:15 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 07:47:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 07:47:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 07:47:15 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000040)=0x9, 0x4) 07:47:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x100) 07:47:15 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f00007fe000/0x800000)=nil, 0x800000) 07:47:15 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x14, 0x0, 0x0) 07:47:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:47:15 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 07:47:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000140)) 07:47:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:16 executing program 1: getsockname$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 07:47:16 executing program 0: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 07:47:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1, 0x1, 'V'}, 0x9) 07:47:16 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 07:47:16 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000080)=0x8) 07:47:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x10) 07:47:16 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000100), 0x4) 07:47:16 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/73) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/115) 07:47:16 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 07:47:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000140)='=', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)}, {&(0x7f0000000bc0)="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", 0x417}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:47:16 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:47:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x588, 0x0) 07:47:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="bc7396d212c29d1f305441c40d1a3c8af2fa9ab7cb7993e81d24b25e15a4bb2eae7576795ddd5492e43de9a610b3bec7b02c5860c107da7a6049bb9f6f6aa036af0035e75024ce032f8d0205aac2fb81b29e8426da09411512bd561b8aae514605ce27b728111bce879bf7ca1e1067d832ae02add2f30cb1089e72a80e29d0101b9008b77d135172b27d4bd634b4d56409393008b60cc90ff6d387e56bd4322240b9de534a477e3e18b6be2aec2bf6bdd7aae860394a74fef787f34f34eb86254a320958fb6e46b72e4ef0fb48fb4c2193663d09bc7d46631224204758b9a3b5bf9a8ce5523f8fb168ecc0c54b911581f75ce8b811b8dc6391b9a160aa90413702ade0eb94dce841d8c3d948c83a696ec76719eb8723f9144a4f48f8ff21da9f4401c7fe1a62c1012ac14d01c69463ddea7e3569713577d461b7eb75a75710d599d351e5e6a760f2084a270b5909c22e57a89369655387013884e4882a3ecc42aa4c04cbd4da0e05419138254b219e78fcef3d4b84f6b5122a15ba7ba5ff6264cc258551b1e51ee3546d2fb79fa3219e6d267e6e69cac967648755d8f2087158f7fec945aebc2965b901fc78c11221ed6e637b6ebc9dd30c04a4df3acda117cb63a2533fd933156a8ce734d7d65d2a29161ab18846a3d7ccd51af25cd7391e1e55d4d40e005d4a0a2dcf3ff841d4cc605a8d28220fb3b5b252dbd0d1040fff617781a7bd544a6e767e382ca58a00c72668a12e77b13122227f77c3e88e21daf20975ab70fe8a075f9dd45d22fe07ceca187f6654306d19144daeebe91e2b28efc6fbaa2174075ec1b58f78609aa25fa5df7df858b3795031a08f243dc604447fa2ed7ba62c0372b8557a48f2a266c8be3c4504cf4568c22b29f4ef4ec906504ded72699b29d9889a4f14bccb2e64c61391248547588b607e2c100c9e223fdad09ea20dcf9237cef9f4678cff9aee8923f67c24a34eefd13b220f1c8727135826bb961aa47fd8c427b1f16ffd4b3579497a65502533e6e41e09ff8f4200a66d46b91fd22e9c98158a4a20f02710ac9d285785dc8a1ac96d41ddb4b5abcd74f70c1a39e1726a8df1cd691006bdfdfacdd60c5fe2e108c94966fe728761901025125872fa2ae5f7e850716f720ce4da436e59467f67ed45ed1a83be1bb5dca1bc8e64a465b894c01f81000d74377b34ad204caeb4bbda516bef7b56ef22f0dbda6253c0688c349bba29f479d8ec7830730ce7bcd903ca2518bc079d7248137d060dc003431e32076aeded77f5b6e22ce43acb23dcdad0a0ade9513a8964233e395fe6e20a6cefb97e68c9541c65a7e56e3179320b73221a38077dd9efb63e66303470fa48f97e5cf413cc5b3468a8c68c5515f9e19e9a35eaee3c6c6c14fcad9a466effb7010a51c9398c38b72fe62144da6d378d3cf965ff79119ff8e3308204952620cb8a47442f2742da2d76bdee61656f95a79e103e99f572484bd45e14c630785f9fbb141e34d54d32495ebebb393c2c09fa41cdbdc3bd6b63cc494503f999422d5480c5374f1be9c2b75d8aa802171c8db7746b4973715dd1de78477a9524a1f36c080548c7e928a8fc7a22b8024203823719be56be3aa0b862670e52237c82922cd88dd184b59165c0704fe2471e8d2658748c4b1bb79bd96114e20b1baa36754550e22e616279c99b240682e419dcdf3abde540ea1ff8ee91e26aec65111ff4d9377694d28e81c6cb921d07256c7974ca8e6141881e07bca9fe6ef91379c77f940a7723cf3a02f9379b79c3c02b6af4470f8d6ad0f54a98d6d96ec0f1e37c7b061f74c75ff4e19d9f93d1baa6fb124ac41a7a197f51365f61548a16141dfb8a392676d4654be7e1469709d85d4096c884d2a1f93d3dd5dd7549042c02f35bff3896d9e2470ede5b8adcf6e32b501e1eb86f4a32792dd09f6e84d181b51c50fd0032015d17dc82638edb731550a18384d574", 0x574}], 0x2}, 0x0) shutdown(r1, 0x1) 07:47:16 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:47:16 executing program 3: clock_nanosleep(0xf, 0x0, &(0x7f0000000040), 0x0) 07:47:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000002840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2000"/128, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000000000002"], 0x98) 07:47:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000300)=@un=@abs={0x8}, 0x8) 07:47:17 executing program 1: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 07:47:17 executing program 3: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 07:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 07:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000240)=ANY=[@ANYRES32], &(0x7f0000000300)=0xb0) 07:47:17 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) 07:47:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a00)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}], 0x4}, 0x42) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/51, 0x33}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 07:47:17 executing program 3: clock_gettime(0xf, &(0x7f0000000000)) 07:47:17 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:47:17 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:47:17 executing program 4: syz_emit_ethernet(0xad, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:17 executing program 2: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 07:47:17 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000640), &(0x7f0000000680)=0x8) 07:47:17 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000002840)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000080)="f8", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2000"/128, @ANYRES32=0x0, @ANYBLOB="0000000000000000080000000000000002"], 0x98) 07:47:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000540)={&(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 07:47:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000500)="d5", 0x1}], 0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="1c0000008400000004"], 0x1c}, 0x0) 07:47:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="ce", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x20104) 07:47:18 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000040), 0x4) 07:47:18 executing program 0: r0 = socket(0x1c, 0x5, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 07:47:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000040), 0xc) 07:47:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/202, 0xca}], 0x1) 07:47:18 executing program 5: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000) 07:47:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000140), 0x4) 07:47:18 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:18 executing program 5: syz_emit_ethernet(0xad, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) shutdown(r0, 0x1) 07:47:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 07:47:18 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 07:47:18 executing program 1: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0xc7}, 0x0) 07:47:18 executing program 0: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:18 executing program 5: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000600)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0, 0x900}, 0x0) 07:47:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 07:47:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x574}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) shutdown(r1, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:47:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4f, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000880)=""/189, 0xbd}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/191, 0xbf}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e00559) shutdown(r1, 0x0) shutdown(r2, 0x0) 07:47:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x574}], 0x2}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) shutdown(r1, 0x1) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:47:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) listen(r0, 0x0) 07:47:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) 07:47:18 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x3720}, 0x10) sendto$inet(r1, &(0x7f0000000040)='q', 0x1, 0x0, 0x0, 0x0) 07:47:18 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000300)) 07:47:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xffff17fb}, 0x98) 07:47:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:47:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:47:19 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x2, 0x0, &(0x7f0000000040)) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) 07:47:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) 07:47:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @sndrcv={0x2c}, @authinfo={0x10}, @prinfo={0x14}, @sndinfo={0x1c}, @prinfo={0x14}], 0xc8}, 0x0) 07:47:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}, {&(0x7f0000000bc0)="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", 0x51d}], 0x2}, 0x0) sendto$inet(r1, &(0x7f0000000040)="71f8984bf3a34205328b941f6c8570184979707c3d6cee606c2fbaa777fae4571a75a27cde6ae70e285417029a0b823b6e8a3137e30b2ecdbd4e61507c869cd4493dca4040b73c76ab356a87e4da0c1b220031061bbc93d54644c2819375410f3990106bdf1ac102eb06456fc10538b8e824782c6a0641dd7a5d1002b5aa3dadd6834be2d1ba76c76acef3c22f8a50", 0x8f, 0x100, &(0x7f0000000140)={0x10, 0x2}, 0x10) 07:47:19 executing program 0: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 07:47:19 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), 0x4) 07:47:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x10) 07:47:19 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 07:47:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000200)="15", 0x1, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) 07:47:19 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x9, &(0x7f0000000000), 0x4) 07:47:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x900, &(0x7f0000000140)={r6}, &(0x7f0000000200)=0x8) 07:47:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:47:19 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 07:47:19 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000500)="f3", 0x1}], 0x1, &(0x7f00000018c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 07:47:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), 0x8) 07:47:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 07:47:20 executing program 0: clock_nanosleep(0xe, 0x0, &(0x7f0000000000), 0x0) 07:47:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 07:47:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x12) 07:47:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@sndrcv={0x2c}], 0x2c}, 0x0) 07:47:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)='f', 0x1) 07:47:20 executing program 3: munmap(&(0x7f0000ff7000/0x9000)=nil, 0x9000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 07:47:20 executing program 2: getresgid(0x0, 0x0, &(0x7f0000000080)) 07:47:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 07:47:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000580)='\r', 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 07:47:20 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4) 07:47:20 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)) 07:47:20 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @random="de9ffb36954d", @val, {@ipv6}}, 0x0) 07:47:20 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local}, 0x0) 07:47:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000300), 0x8) 07:47:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="6bcbedbf29e6186b17342b9376d35ac27ab88408a86919be8231afb848a235d3b4fec32311569bf66a6e7592de479c333717a554dd3448e2d288ae8c48ddfbea088bb7461f2ba24896c3a07042b66829a0aff5c6c449eea4bf094852e36c398c34849f62151ea6e99b5deaebf57244f9c6b079b5d1ceb43d37f6b664e15c704251b123f5a20da1d69308a88a500b13e340f61d9c1e0cea892cbd59c78dc09272a803f503ee6ca7375cce7b5160053887002f592a3eb76da61f041a8a0f705f4d433be9df5a90f494dfff747b18f2531e05a34ea623b2eabe7d", 0xd9}, {&(0x7f0000001bc0)="3b1ef967b2e6b37179f5b3ec54942894209a640dd81276f3ee81e74a2838e117810c801ce981f94e28b328cf5252011c29307fbcfa930b26be1f21654ad2356babb15cb8e0a8129aa03d7e57293aa5017bcf6bbd5669ac6923f2997a6126e1776a13b23e5e0ca550dc29eb1eb71854cb9dcdf7f3d3b1d8cbcf7bb08670cf1388cb68cad984ed07193a9f539585c5493e3b0627b4ffd41a3e11c5034fb732baee69c9d067be033b192bf023e4754de275a37ebd84cb2c4230785b1e3315d0de988683e9e8391a8f983c367755bab879feb3c596dd2ba805ebf90693efa1ab8b151792bee09559e7ad7913d6f26d2fd02f41f75ec0fcf4a338cea35c9a7d955c6d3ff6869f8c1cafa029cac3ebea9e894419df6c34f507e92fb188ca1b5cc063f1289689cba21e197653964130fbcd58c6907fa3d740aadd0b55c9c84fd73dd751e000069de1ccdf98e458b60eaeecb233e8cf0251e297b87a34810cc68f2099f7addb3ea71040e9d11508c2edf9e07b85b6e8923d6fbf9cc476f9df74a7acde31f041a762bec07002b1e7e6c7bb9c62895c252a459109f5af83545dd6c7357e92e170dadbb3c3f72c94acbb6dbe2dc4983606fd087e6457184d73d3f66d24da2a529f69c50f8273625c1aa4b5f7b541204eefac8a972fe053e12ada375f030b5d6aed52cb61ca0a1a099fef2e4c8c9681875b8c84900e0eb97c2e500ee92393b18cb139b07220ea45466f79efa32620ac7953d9c795a9b8cdad1353f0a844661605ac511537eb0ad89b59bf26e9d712c3f7601e8afafc48582dc13d613415586737f0cde7132a89389b495ea74f4bb8ef43341e0b412f72034ace1634c746ddee51e137b4389608326fe86e605ab7b5ba9212e817ba8634d852fd52eb25dbf7fd9136057cbe690dc4789ec931c7a9c8076270fda2f6c9e72f21d24c309af0070d3ab9de0beea4a396ed01ab87106d37fa624c2d31455f2c1b1e2e271c93a0a42face8445b1423b5334239928b0ec1ef77f84a923d76e84e43dd0da115840b3e0c8919c830779e481bf235c060fda842466392a1529f7c091bdf0defa761077a004a58c34b87cc2839aaa013c65ccb9937304a3605ddb45162a164a38fc082bea72f623c13e12441f40324690ea9214319db9b897dbd3cd603de2e4860d275ed2956b540b3e3e2aac26b04b3aa900445995f95b1c9dbb76258dcf7e4db3dabb9f8e5cad3aa27f0d09ccd0eba01d3508af7cdbe162dbb22c5b9ba3a03cb21bda9dd501bdd8b35d4fc876f942d4db97ea1887c350e46269c74638e40eda06f9efaa908680ddf6ed562cc87d7e1fb1d4d24f0dd3d0bc1a2a71ed818f9c73aa7a965e4d5a0f43e712f314223e11b20fd0e255a183f25b41ab0e72b2c22ae3a37ecf3e0b9a0ad51fee7eaff2bc4d55db1e6949b32b45f5a396c4ecc70500c88957b3b23b63d6e551596a89dc89a7aadd4269fb106476041b0dfe476ad7d9680ea36f6ecd69a1046875016ae7d451a9b4501a20d96dcecd343c277231fdd5bc812b47fad072d66eb48c857e0a3ce5d95ec68f77585e33ad1c2f19b26f1bc129cce24b6d14b984523eac6fda8c756e787015e57324cbf916954dfbd7db021fe6246396690a31fd34d18c5fa60127961eda33380a13e6fa5d8887e2c2a48acf6616311e6d878491c2270b0d510adece83cec288d3ede27734f0fe1d8ac9a9e0ca841fb3b76d114f14357abd98ec0865922f25d63f7f6beb8afc4a607843f76cc41fbf50bb6901dbbe41e28755fcaf55375e3fff45551b742a31be5160bd277f56f4eb8f4cf5410bf4dfedd033bce1bd81cf5cd769e70e46eb3b441b2c7ccefb70d4e78554b9a4ba37565651227b04009a542daaeef3769d7862fd694f4bb1f5a9ea6830e2c275f0d63728bde6a59df3d587154fae33fa97f066851e436ed9275bf9c676942ce492ec29dea2b46c604826e68675be61c829e22d73b289e0d6be5a809c006879589d3738e96d4c0a21930a8848953422b2c9c918aefc8d98f5bda3363905dd7577f2288ba3241982efc578666a8ab456e2a13f8d9d208b10891c826e8a5217308b1d29b3fdf7da6bb549fdff9ccf20934e742ad661c6594c8c4517adf9c3bb412d34aed84c12e76186dc485bf9d7d88ec9f63e280928c03a0b896c313dea9fdbd5f96b0797db19ee3b37312bd72a8d20c5fd262f41db61b34965680c65ab14c3f6522e0e2e584d5a8e710b51c73d26d8ac000be264c913f495e7a409135bb678fe4bad56e19d5bfb8907c0b853a1f41e086b947d0c1584ebb6567d3d4ad78b020adfe949d11efacd1684049e53b1970892e8adea18261d8c45d856ca55f5432812cc82573eee9a5e427062aa9acce9d63825d163606b9f39efde2425c03365a6f9218e459e2d06ca7edf0c79c5b06e3ba9151e57a56593254419926aa1c7af7deb44dfebed77ad007ef19c98440d86e329a1b267bfc5d2ec8b9b7e519605c952807355a72607d780e29b2f4ae603d7923b8acd26cb1eb76230ece2796a576f6d208c1d39255a239f088f582eba01c872430aea691512a4c3cf05cb50ef8e87ae7fea3290dceac76a28eb848dd2951a80bf714e687e969c34c75290baa272a638b46a41ee69bac5b359dd35d40868a0c1fd288d5bb8525a837ad00cac47a0a7352a0d4b825d4fc266993815da04b4be8958f61b3d64fd8bb9c89758ec23b87b3bc2ca4ef43b3a91119cd02c747534f8b9b58b3f7fc08e2a5c53ec6acaeb8d9f5fc71e5cfa2147013d3dc56549756e67603ef9980363d18bdfe1dac8c2e059dd42ce953efcfa69c2037d6af018d060396797cd7253ae676873bec98238a8bc76ef7060da9bd4fbdff48f8613b6f6ca288c2c498c0493b3a0dd3e85d16850c3794f946416604ae491a737b9534cf42eae420e6009ba69b07abcbb8afdd280c132439f7cced850ff8e5a1dccf568100011d6229ab09467362743bf30997e418de647c55e598a8b560823010fae8a928b01603ef2825b1729f4c13cc60e63be983476bb68201536c23095caabfbe3c6d4d17d32403c9d6dbef31bcbf1348b752978a4eb77043985a2581a3ac3e910295a81273bceaca3cd4f3f36f930d94fc02bbde70552e2111d1c79a3641494ce7cdf9b97cb6b8b690fa632c783aaf2b010f0707240184369125eaea263e6692c847762703b7c7f471317f617dbd435560e23884c341a24b13238c5aaf421741d058282bf0541c43b076425bfd2a3bbe3fa5c6121bdaa9f2a219a7e2fac3aff9718ceff2264b2cbcbd5ee09d5b0ca140514a39c8986de4be73206c0e9be482341d017a46bf541d47eae23dc09f58c2e9b6de962a2498831d6ac4eb709eeee8b7f82292021c2828514a942c8391ff38918d1f1e821fc5c3bb7b53ac8fd5084f4c875870a878195c14537db960f9b85fcdb625e83415774e1197825291bf7408f07209faa281629ef72d021e71f7ccb8e8b92cf9345817dad165e830289142f14e1b870edab1f82be9a7377aff47370b0ec6f1414b5a516edd8b8d21cdbffa9850764df89c9786b45b866ae086739bcc29cd4ffb3253a7a70ba81b42982e80848aa8af6dd3dd77399e53f5c9519875eec6f9a94e249cd624bf58218a1638537ed214251cca02b45bdf30bbd7a6ffa750deff0e611bdb793afc625a7e18740b0e2e4654e1b24570921ea5e9a8a7fb33080cbfe56f724cccfeda96a8e185b801943155596759efbd59cd59a5d1be59fc046ec32fb78b495e8f2dff93ae9ffe263408d478033f681f60695682ff774784e577599b7daa9f4407e2234b635a3cc90fe1ceb8424a5ec0809484faf78d85c90ced08506d76f866fb46ac8d854f82f1b461106a43fc23803d8c44053543f5f1292d379fce7a9133fa7f56ca40d6a907f5487b1408156f5d1a45b87abede8dd2424fa20ed7465407c94db5abec8332b12dcebe75616eee3e71e3e09b0eb22c3c14818c638edd290b984a701b900093e2c1d693f363cbda548db4babb4d0250e77f80e11c2c41cc86ebec051aa5fde466391826753565d2a36eab2de2bbfbd6b7606f117ed9a4f4e7bba642324457ea1374d865e71060c66910ae51d904dfb0f4bfd3d71c6c823498b0fce70187cc8208f575fbb322ddd7751a4c8be0310aaca06685520d419cad4cddd48ac2919a5bc9b80379d4e13cffbd8cf2c5600c02b3ffb2c5c065e267e3e2deeb586f6b967b6e81040f9b538a9e20b845dbd811164eba8342802fec62c1e63bb8dff1940a4b443eb085a8474794ee474dfd0f2b3a8e09d5ac6d63481e8cbd6eb2c70a0c7e5295c2b4599cb059a9f2fff750d41de34feb9ae7fbb7a9ba86c910d7cc10c49ff51d8a2f089b3e3fd555f54081ea1ad8379ef188c7d53ebe1c49321842db890cfde938f5cddab9c4c781e17157e5a01899b18f066821a7890d79ae16c76f7aea7c5a42091f7e52b61b2d850f9c0c83ddcdd8d96e81b40bac36ea2868cfdbef3c332fc6d4f9f4e66f378f78e0b7bfa78673d3e7f4845dcefd5711717da709f9a615baceacda33bf860d406b83be326a8dcd64d677e8e9462e08fd98229aa6e6c4034830081f27bed1253daf3890292ec49280dd4534c6279ce82e4db8d98978103c83c257bb846f5581224f923bde68db8f31bc974c0253e78c9cd06b99606a67049deba464b0aea7de0d52f3acbe9892475f83cb05c713a8c0a439ac85d523a0d5044cab513fb3cc3ac35555dd0154ba911e4bc1ced716d073d0d54b0ac2c0c4e02de66c9cd0eaae1b368eea9200ba16de3f39da03a4200dcb91ce971c4369d3cac7804d7cca9096c87f5d8fb2d522a72690dccf6dad5b7bc2b477f52a2c0c16bf8eae6d62e57fe601c39fe3241cde4023b2afa8f12635b3f5227c7dfa5dbd8bedadec0d69b9c2a1a0c5bc9e5f6305cf5d7629e02bb3d8b36ec8e6adb5028a54a0423c3b5ff8490c9719aceafb9e8696b8c31c08248caaf26ad539973918f5b1cd87f5d9f856a4fe11037bd8990b9424b0a3091565fc211ca25ff6d955cc79c4a54734356c2d3f52a4188e95cca5631e67b763ab0947179289bdf8aa6318551400c86392665851b2c978ea148497eb725a5946cdda3ea175b3767c3546710c9ffed0cfd16a161eaabebb1ed25b35fd4fceb6d954d0e5ee766c8ae955f59f7e0daca1f49277b4fec900ca891f6c3a27b9be64ae7c0426841660d857299f777517c5b0c0e56aaced31d1b7f4f9e0450544b5b0177642a0a39c2f33dbe1bfad29db295ca87d82aaeafd34d793d3639b75563d7cb4542e1143d01b4fdc830eda4d812aa07f485e7d69f4e1f3d883b938df582d79b1bef06ba57ff7c0827cc5ebdbb9c67f9715fc0bfbe181e2b5f156e09f6985b47b7a36c754fb0f838022e292b1aade7f4fe34924832e5d0de2b40cc05946287bbf1d1eb25c48503c3a293cb26a676798bf83d3c7183ccf39f589d491dce794de0d97598df43ae01631c49efda828f51db002524a9323970208b714ae4d9bd1ba671bd3bdfdaa468f26b733c69d01edb95a3e057f8ccd83be7e95148e31c66c2f6df9598a5dbe6e39760ef48fdafdbd0a0f00bbb8f3bedab62e342bf331073610728fbc807c6102a603ffbba009e5719c1db3472c4fbfd2be1e6ee279c4081b6236ac22a2b8b58f026fb017cc6e401ebdca301fbea70b4f78de8f5930817312076fecf6baf92ba958e902afc64f9fe6dce613a36f51a64396a4a699a42bff6b7527883b32bef103fd60b04e146b8c1671c1e533f968f5c1cc22e085e7620f20085f7b9621d8f1", 0x1000}, {&(0x7f0000000340)="98b79715f98865b71e1568bff461fc2636c8c249232a83a0e40f7eba831208d02ea2ca43a96f8ab706eefd8c063e5befcacf322258cbfe3215ff736735838edc5e838d73f3e306f0d349130fa2c2d525f25d97e504b8506563851c11158b7c69e1ae69a3328fcfc1d451ab3c2636594dfba5df01355604d8ea3f5d2da63556ec74a5379330d705e1dda5db2b3b1c20785f35b8efd79b4af1ee9836a3bb4abb14140d618670a90ff4ad60206cb9801821dcea3f862ca5cd3acf57a3", 0xbb}, {&(0x7f0000002bc0)="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", 0x47d}], 0x4}, 0x0) 07:47:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 07:47:20 executing program 1: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:47:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xfffffffffffffd91, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="ce", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)='z', 0x1}], 0x1}, 0x0) 07:47:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/67, 0x43}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)=[{0x98, 0x0, 0x0, "75cf6a484d1eb6ee3bb723a979d2a0438507212d19b00d40a90dece9aaea80984e190b9b08e0a291ea350a3a7383c510c556af5cfdcae25d439d1f48b85ee807c28eba3ba3d1fd8ff8e6fa502fd51b133fcf45e8962e82572b3dd9c86a594de40af5ff4ef87e832edb8512e0fdc71e8e58f8f314cff5198f1b657bdfc6d947e657"}, {0x20, 0x0, 0x0, "2fab9b9d299bdf546e"}, {0x10}], 0xc8}, 0x0) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="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", 0x2c63) shutdown(r3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r4) 07:47:20 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 07:47:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/67, 0x43}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/196, 0xc4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r5, &(0x7f0000000d80)="827cdd78c443b24d44c586d37951c430bbbd631fe2719ca007eb084b3af7d021402a5b37356394be4f27df09410322143e8288b5820d044a7ee2fdda201404678a5ec1a2e52dc00ee8ad4bb1946ea0be61189f752845eeb89cb982bf7491277d7d0a3a93b9964da0e3dc8c3f9876b81b1ed3042d2de02305a4346a8e0ab245748277cdf2e0127c4412b319fe0007ac841303a862159e0998d4ca6d9cee94751f1a7885b4f59c948ea786cb90139c3acfc204671d18ca81d2a86fccc8f4141cdfeb61f399c2d5047f11a7f7ffd07d7315cc5599882fe80b58ce2835794e2fa744917b9104114b33fcffff7fc48d60841c64703ccb4ef8b5945308d39679661dc7742bc4fc855aec385f48c22e370cc3375c0149e4a70f2440a07c05e9d87fb12c865b2a64a811bfedbf86666c58f71ee8fcfc6b629b75fd890b93f5cd67d19c67d32e60a5cdf01fe1c8ed71960e780d385e59f5454e15fd4bfc000000c7c85e605adef08c9df5ebb66239e79b71b8d7d027a01e48d0a4c0f8a48e5ab6789254312772", 0x2c63) shutdown(r3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r6, r4) 07:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, &(0x7f0000000140)='=', 0x1, 0x0, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="8b", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5600}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 07:47:21 executing program 2: mmap(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x0, 0x2010, 0xffffffffffffff9c, 0x0) 07:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000001600)='team\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 07:47:21 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 07:47:21 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000040)={0x0, {{0x1c, 0x1c, 0x2}}}, 0x88) 07:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 07:47:21 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7) 07:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 07:47:21 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000000c0)={@local={0xfe, 0x80, [], 0x0}}, 0x14) 07:47:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000000140)) 07:47:21 executing program 0: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 07:47:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 07:47:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000000740)=[{&(0x7f00000007c0)=""/77, 0x4d}], 0x1) shutdown(r1, 0x0) 07:47:21 executing program 5: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 07:47:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xffff17fb, 0x0, 0x0, 0x0, 0x9}, 0x98) 07:47:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), 0xc) 07:47:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r2, r3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="1c1c4e203c880000ff0200000000000000000000000000010300"/128, @ANYRES32=0x0, @ANYBLOB="000100009182467f0add"], 0x98) 07:47:21 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:47:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000a00)=""/252, 0xfc}, {0x0}], 0x2}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000000)=""/51, 0x33}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) 07:47:21 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@remote={0xfe, 0x80, [], 0x0}}, 0x14) 07:47:22 executing program 4: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 07:47:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000000)="66c2", 0x2) 07:47:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f00000002c0)={0x1ff}, 0x10) 07:47:22 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:47:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000340), &(0x7f0000000380)=0x8) 07:47:22 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r1, 0x0, &(0x7f00000001c0)) 07:47:22 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1010, 0xffffffffffffffff, 0x8) 07:47:22 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) 07:47:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), 0xc) 07:47:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, 0x8) 07:47:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 07:47:22 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/73) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 07:47:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000080)=0x2, 0x4) 07:47:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 07:47:23 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x0, 0x0) 07:47:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000e00)=[{0x0}], 0x1, &(0x7f0000000e40)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x3b}, @generic={0x88, 0x2}]}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@private}, {@multicast2}, {}, {}, {@empty}]}]}}}], 0x88}}], 0x1, 0x0) 07:47:23 executing program 0: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='fdinfo/3\x00') 07:47:23 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) fstat(r0, 0x0) 07:47:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 07:47:23 executing program 5: getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 07:47:23 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0xffffffffffffff94}], 0x0, 0x0) 07:47:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000006240)={0x0}}, 0x0) 07:47:23 executing program 2: execveat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0) 07:47:23 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000ac0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96"}}, 0x119) 07:47:23 executing program 3: syz_mount_image$squashfs(&(0x7f0000003140)='squashfs\x00', &(0x7f0000003180)='./file0\x00', 0x8001, 0x0, &(0x7f00000031c0), 0x0, &(0x7f0000003200)={[{}, {'huge=always'}], [{@hash='hash'}, {@subj_type={'subj_type', 0x3d, 'audit'}}]}) 07:47:23 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) [ 185.179760][T11788] loop1: detected capacity change from 16383 to 0 07:47:23 executing program 5: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000540), 0x0, 0x800}], 0x800001, &(0x7f0000000700)={[{@mode={'mode'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x0]}}, {@huge_always='huge=always'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x0, 0x35, 0x38, 0x35, 0x65, 0x33, 0x34], 0x2d, [0x32, 0x38, 0x64, 0x30], 0x2d, [0x0, 0x39, 0x62, 0x54], 0x2d, [0x38, 0x0, 0x32, 0x62], 0x2d, [0x37, 0x36, 0x37, 0x61, 0x65, 0x30, 0x35, 0x30]}}}, {@appraise='appraise'}]}) 07:47:23 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) [ 185.235401][ T2994] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 185.265309][ T2994] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 185.300819][T11799] loop3: detected capacity change from 64 to 0 [ 185.323972][T11788] loop1: detected capacity change from 16383 to 0 [ 185.324271][T11799] squashfs: Unknown parameter 'huge' 07:47:23 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000006300)='ethtool\x00', 0xffffffffffffffff) 07:47:23 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001f80)='fou\x00', 0xffffffffffffffff) 07:47:23 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) syz_mount_image$squashfs(&(0x7f0000003140)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={{0x0, 0xea60}, {0x0, 0xea60}}) 07:47:23 executing program 4: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x32, 0x2d]}}, {@size={'size', 0x3d, [0x67, 0x36, 0x79]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) [ 185.409432][T11813] loop5: detected capacity change from 8 to 0 [ 185.442625][T11813] tmpfs: Bad value for 'nr_blocks' 07:47:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x3b, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x1, 0x0) 07:47:23 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) 07:47:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) [ 185.596881][T11813] loop5: detected capacity change from 8 to 0 [ 185.609451][T11813] tmpfs: Bad value for 'nr_blocks' [ 185.631866][T11825] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:47:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@auto_da_alloc='auto_da_alloc'}, {@auto_da_alloc='auto_da_alloc'}]}) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x0]}}]}) 07:47:23 executing program 1: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000540)="d0e535bafbeb7c8b6f2cf3b4408b3f5fba23c94cb4d44caba6c5318d7fb4ee72e8ab3cbe8cf01b8fc9b5deca673589541cd545f34274276ad492296dfc99a120b83f7e9cc48bf45a8f58e5589fd344c526443d0e73beada5f2b0ef76bc577c213d781524b2d44e31497a42f1e53be8609b9741f8345965951e4dbd8e08c0629a461d032604e9d1ca9deddfedf4957781ac6ee386eba9", 0x96, 0x800}, {&(0x7f0000000600), 0x0, 0x4}], 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x31, 0x32, 0x0, 0x32, 0x0, 0x2d]}}, {@size={'size', 0x3d, [0x31, 0x67, 0x31, 0x36, 0x79]}}, {@mode={'mode', 0x3d, 0x9}}, {@uid={'uid'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x38, 0x0, 0x0, 0x34]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x33, 0x30, 0x39]}}, {@huge_always='huge=always'}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x32, 0x35, 0x38, 0x35, 0x65, 0x33, 0x34], 0x2d, [0x32, 0x38, 0x64, 0x30], 0x2d, [0x38, 0x0, 0x62, 0x54], 0x2d, [0x38, 0x65, 0x32, 0x62], 0x2d, [0x37, 0x36, 0x37, 0x61, 0x65, 0x30, 0x35]}}}, {@appraise='appraise'}]}) 07:47:23 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000004c40)='./file0\x00', 0x0, 0x2, &(0x7f0000004d80)=[{0x0}, {&(0x7f0000004d40)='\\', 0x1, 0x80000001}], 0x0, 0x0) [ 185.717848][T11839] tmpfs: Bad value for 'nr_inodes' 07:47:23 executing program 3: setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000003c0)='V', 0x1}, {&(0x7f0000000400)='^', 0x1}], 0x0, 0x0) [ 185.750862][T11825] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 185.901861][T11839] tmpfs: Bad value for 'nr_inodes' 07:47:24 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004d80)=[{0x0}], 0x0, 0x0) [ 185.929528][T11852] loop1: detected capacity change from 8 to 0 [ 185.943606][T11850] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 07:47:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1, &(0x7f0000000e40)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) [ 186.025510][T11867] loop5: detected capacity change from 264192 to 0 07:47:24 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='loginuid\x00') openat$incfs(r0, &(0x7f0000001980)='.log\x00', 0x224000, 0x0) [ 186.090776][T11852] loop1: detected capacity change from 8 to 0 07:47:24 executing program 3: syz_open_dev$dri(&(0x7f0000002b80)='/dev/dri/card#\x00', 0x0, 0x0) 07:47:24 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0xffffffffffffffff, 0x0) 07:47:24 executing program 1: io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[0x0]) 07:47:24 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) chown(&(0x7f0000004a80)='.\x00', 0xffffffffffffffff, 0xee00) syz_mount_image$nfs(&(0x7f0000004c00)='nfs\x00', &(0x7f0000004c40)='./file0\x00', 0x0, 0x0, &(0x7f0000004d80), 0x0, &(0x7f0000004dc0)={[{'^:[.,'}]}) 07:47:24 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@auto_da_alloc='auto_da_alloc'}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x800001, 0x0) 07:47:24 executing program 1: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 07:47:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000e00)=[{0x0}], 0x1, &(0x7f0000000e40)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 07:47:24 executing program 3: lsetxattr(&(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 07:47:24 executing program 4: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@auto_da_alloc_val={'auto_da_alloc'}}]}) [ 186.553636][T11907] tmpfs: Bad value for 'nr_inodes' [ 186.566669][T11906] nfs: Unknown parameter '^:[.' 07:47:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002400)=[{{&(0x7f0000000cc0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000e40)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x88, 0x2}]}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x10}}], 0x58}}], 0x1, 0x0) 07:47:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006d880)={0x0, [], 0x0, "47c1097074ac67"}) 07:47:24 executing program 5: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x2d]}}]}) 07:47:24 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) [ 186.711391][T11919] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 186.731449][T11907] tmpfs: Bad value for 'nr_inodes' [ 186.744194][T11931] nfs: Unknown parameter '^:[.' 07:47:24 executing program 1: pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x6160, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, &(0x7f0000000500)={[{@huge_advise='huge=advise'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@huge_never='huge=never'}], [{@audit='audit'}, {@context={'context', 0x3d, 'user_u'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_hash='dont_hash'}, {@fowner_eq={'fowner'}}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10041, 0x0, 0x0) 07:47:24 executing program 3: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0), 0x0, 0xffffffffffffff94}], 0x90, &(0x7f0000000240)={[{@auto_da_alloc='auto_da_alloc'}, {@journal_checksum='journal_checksum'}, {@barrier='barrier'}, {@quota='quota'}, {@auto_da_alloc='auto_da_alloc'}], [{@audit='audit'}, {@subj_user={'subj_user', 0x3d, '(/\xaf['}}, {@obj_type={'obj_type'}}, {@dont_appraise='dont_appraise'}]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000380)={'syztnl0\x00', 0x0, 0x0, 0x8000, 0x0, 0x6, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x0, 0x0, 0xb, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x3d}}}}}) [ 186.943638][T11919] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 07:47:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:47:25 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) 07:47:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='loginuid\x00') accept4(r0, 0x0, 0x0, 0x0) [ 187.021444][T11950] loop1: detected capacity change from 48 to 0 [ 187.037728][T11950] tmpfs: Bad value for 'uid' [ 187.045656][T11951] loop3: detected capacity change from 16383 to 0 07:47:25 executing program 0: chown(&(0x7f0000004a80)='.\x00', 0xffffffffffffffff, 0xee00) syz_mount_image$nfs(&(0x7f0000004c00)='nfs\x00', &(0x7f0000004c40)='./file0\x00', 0x9, 0x2, &(0x7f0000004d80)=[{&(0x7f0000004c80)="e3a1370215b41fcafd482c5b00881489613ac77910c493d3851e15a5a63bdd190b37bceaf298a0b1a16d64caf5c994d00a43010126de9b7d8fe5155b0628adb1ffabf2aaa0263e39e8c4ffd6992c0e00b9289b5c4404a7e21bdf9fd63c4466a0f8239b136ce1a7a0962d008da5703fe2b1660ed3ca4bf6b2f80f", 0x7a, 0x4}, {&(0x7f0000004d40)="5c022f220aabc81b7e78336f452483", 0xf, 0x80000001}], 0x0, &(0x7f0000004dc0)={[{'.\x00'}, {'mcast_rejoin_interval\x00'}, {'trusted.overlay.upper\x00'}, {'^:[.,'}, {}, {}, {'syztnl1\x00'}], [{@subj_user={'subj_user', 0x3d, '+\xec'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'bpf_hash_func\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bpf_hash_func\x00'}}]}) [ 187.069322][T11952] tmpfs: Bad value for 'nr_inodes' [ 187.115128][T11951] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 07:47:25 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000006300)='ethtool\x00', 0xffffffffffffffff) 07:47:25 executing program 2: io_setup(0x1, &(0x7f0000000100)) io_setup(0x6, &(0x7f00000003c0)) 07:47:25 executing program 4: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@size={'size', 0x3d, [0x67, 0x36]}}]}) [ 187.203180][T11952] tmpfs: Bad value for 'nr_inodes' [ 187.221279][T11951] loop3: detected capacity change from 16383 to 0 07:47:25 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000001c0)="d1", 0x1}, {&(0x7f00000002c0)="c8", 0x1}, {&(0x7f0000000400)='^', 0x1}], 0x0, 0x0) [ 187.280249][T11976] loop0: detected capacity change from 264192 to 0 [ 187.301805][T11951] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 187.322184][T11976] nfs: Unknown parameter '.' 07:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000006280)={&(0x7f0000006180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006240)={0x0}}, 0x0) [ 187.388349][T11990] tmpfs: Bad value for 'size' 07:47:25 executing program 3: open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) 07:47:25 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000540)="d0", 0x1}, {&(0x7f0000000600)="1a", 0x1}], 0x0, 0x0) [ 187.415849][T11990] tmpfs: Bad value for 'size' 07:47:25 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004d80)=[{&(0x7f0000004c80)}, {&(0x7f0000004d40)='\\', 0x1, 0x80000001}], 0x0, 0x0) 07:47:25 executing program 4: open(&(0x7f0000000740)='./file0\x00', 0x80202, 0x0) 07:47:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000006280)={&(0x7f0000006180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000006240)={&(0x7f00000061c0)={0x14}, 0x14}}, 0x0) 07:47:25 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)}], 0x0, &(0x7f0000000240)={[{@auto_da_alloc='auto_da_alloc'}]}) syz_mount_image$squashfs(&(0x7f0000003140)='squashfs\x00', &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f00000031c0), 0x0, &(0x7f0000003200)) 07:47:25 executing program 3: syz_mount_image$nfs(&(0x7f0000004c00)='nfs\x00', &(0x7f0000004c40)='./file0\x00', 0x0, 0x2, &(0x7f0000004d80)=[{&(0x7f0000004c80)="e3", 0x1}, {&(0x7f0000004d40)='\\', 0x1, 0x80000001}], 0x0, &(0x7f0000004dc0)={[{'trusted.overlay.upper\x00'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bpf_hash_func\x00'}}]}) 07:47:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)) 07:47:25 executing program 4: syz_open_dev$dri(&(0x7f0000002b80)='/dev/dri/card#\x00', 0x3, 0x0) [ 187.678486][T12006] loop2: detected capacity change from 264192 to 0 07:47:25 executing program 5: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xfff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffff8}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x1, &(0x7f0000000200)=[{&(0x7f00000001c0)="501eb9fdfd826f9552bf6f58ad495e7249b08637f2", 0x15, 0xffffffffffffff94}], 0x90, &(0x7f0000000240)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}, {@auto_da_alloc='auto_da_alloc'}, {@journal_checksum='journal_checksum'}, {@barrier='barrier'}, {@auto_da_alloc='auto_da_alloc'}], [{@audit='audit'}, {@subj_user={'subj_user', 0x3d, '(/\xaf['}}, {@obj_type={'obj_type'}}, {@dont_appraise='dont_appraise'}, {@smackfstransmute={'smackfstransmute'}}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000300)={@id={0x2, 0x0, @auto="eb798b5a48a96604aad44bb48e92274d"}}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008840}, 0x40010) r1 = syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x2, 0x2, &(0x7f00000006c0)=[{&(0x7f0000000540)="d0e535bafbeb7c8b6f2cf3b4408b3f5fba23c94cb4d44caba6c5318d7fb4ee72e8ab3cbe8cf01b8fc9b5deca673589541cd545f34274276ad492296dfc99a120b83f7e9cc48bf45a8f58e5589fd344c526443d0e73beada5f2b0ef76bc577c213d781524b2d44e31497a42f1e53be8609b9741f8345965951e4dbd8e08c0629a461d032604e9d1ca9deddfedf4957781ac6ee386eba9", 0x96, 0x800}, {&(0x7f0000000600)="1abe5b242466ba90a5d4d9b281dac00ebe019b2442b19565229f8846e34a92c25dd85ddd81ba01b07e69d4405bc9e34b4c6d78729ede2304feaf9635180d738a0c24a861482c9794196ec898c5d00562dea7787caea67e5727c3b4e9027f14229d8ddba9576f8d5496fe25115cec325213316f55d3246caf0d200dc6abe444e70b3e7423da402c668945ff4d93f651cc2da599ad6265043c89eedf05fc8465320bc4b22805639a2270c946dcd9f4", 0xae, 0x4}], 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x31, 0x32, 0x36, 0x32, 0x2d, 0x2d]}}, {@size={'size', 0x3d, [0x31, 0x67, 0x31, 0x36, 0x79]}}, {@mode={'mode', 0x3d, 0x9}}, {@uid={'uid'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x38, 0x2d, 0x0, 0x37, 0x34]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x33, 0x30, 0x39]}}, {@huge_always='huge=always'}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x32, 0x35, 0x38, 0x35, 0x65, 0x33, 0x34], 0x2d, [0x32, 0x38, 0x64, 0x30], 0x2d, [0x38, 0x39, 0x62, 0x54], 0x2d, [0x38, 0x65, 0x32, 0x62], 0x2d, [0x37, 0x36, 0x37, 0x61, 0x65, 0x30, 0x35, 0x30]}}}, {@appraise='appraise'}]}) readlinkat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=""/71, 0x47) execveat(r0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000a40)=[&(0x7f0000000900)='/#*&/-#\x00', &(0x7f0000000940)='{@-\x00', &(0x7f0000000980)='W$\x00', &(0x7f00000009c0)='mode', &(0x7f0000000a00)='\'-X\xc5,,@.\x00'], &(0x7f0000000c40)=[&(0x7f0000000a80)='{,-\x00', &(0x7f0000000ac0)='@\\\x00', &(0x7f0000000b00)='fsuuid', &(0x7f0000000b40)='nr_inodes', &(0x7f0000000b80)='-\\^*/\'\x00', &(0x7f0000000bc0)='barrier', &(0x7f0000000c00)='subj_user'], 0x0) futimesat(r1, &(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)={{0x0, 0xea60}, {0x0, 0xea60}}) 07:47:25 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 187.770699][T12020] loop3: detected capacity change from 264192 to 0 07:47:26 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f00000003c0)='V', 0x1}, {&(0x7f0000000400)='^', 0x1}], 0x0, 0x0) [ 187.819696][T12020] nfs: Unknown parameter 'trusted.overlay.upper' [ 187.836953][T12021] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 07:47:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='loginuid\x00') 07:47:26 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)) llistxattr(&(0x7f0000002600)='./file0\x00', 0x0, 0x0) [ 187.958453][T12034] loop5: detected capacity change from 16383 to 0 07:47:26 executing program 4: openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 07:47:26 executing program 2: waitid(0x0, 0xffffffffffffffff, &(0x7f0000002cc0), 0x8, 0x0) [ 188.073191][T12034] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 188.078266][T12029] Can't find a SQUASHFS superblock on loop1 07:47:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x0, 0x0) fstat(r0, &(0x7f0000001500)) 07:47:26 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000ac0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x33, 0x0, 0x0, 0x0, 0x8, 0x42a, "96d469048ab41c98b90e626e0230f82b4926ed27d0d81781a1d6b2c77fca5380f17b80baf84da2f08aea6750408d66c7c752b0"}}, 0x14b) 07:47:26 executing program 0: mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x8) 07:47:26 executing program 4: getitimer(0x0, &(0x7f0000000280)) 07:47:26 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x20000, 0x0) 07:47:26 executing program 2: mknodat$null(0xffffffffffffffff, &(0x7f00000030c0)='./file0\x00', 0x0, 0x103) 07:47:26 executing program 3: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0, 0x0, 0x800}], 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x31, 0x32, 0x0, 0x0, 0x2d]}}, {@uid={'uid'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x0]}}, {@huge_always='huge=always'}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x32, 0x35, 0x0, 0x35, 0x0, 0x33, 0x34], 0x2d, [0x0, 0x38, 0x64, 0x30], 0x2d, [0x38, 0x39, 0x62, 0x54], 0x2d, [0x38, 0x65, 0x0, 0x62], 0x2d, [0x0, 0x0, 0x37, 0x61, 0x65, 0x30, 0x35, 0x30]}}}, {@appraise='appraise'}]}) [ 188.321036][T12021] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 188.445327][T12082] loop3: detected capacity change from 8 to 0 [ 188.459409][ T31] hid (null): invalid report_count 27092 [ 188.469300][ T31] hid-generic 0000:0000:0000.0004: invalid report_count 27092 [ 188.489813][ T31] hid-generic 0000:0000:0000.0004: item 0 2 1 9 parsing failed 07:47:26 executing program 0: execveat(0xffffffffffffffff, &(0x7f00000019c0)='./file0\x00', 0x0, 0x0, 0x0) 07:47:26 executing program 2: setxattr$smack_xattr_label(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) 07:47:26 executing program 4: syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000540)="d0", 0x1}], 0x0, &(0x7f0000000700)={[{@size={'size', 0x3d, [0x0]}}]}) 07:47:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)) syz_mount_image$tmpfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.525258][ T31] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 07:47:26 executing program 1: io_setup(0x668c, &(0x7f0000000140)=0x0) io_destroy(r0) 07:47:26 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/dri/renderD128\x00', 0x101800, 0x0) [ 188.693750][T12100] tmpfs: Bad value for 'size' 07:47:26 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x90, &(0x7f0000000240)={[{@auto_da_alloc='auto_da_alloc'}, {@auto_da_alloc='auto_da_alloc'}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000300)={@id={0x2, 0x0, @auto="eb798b5a48a96604aad44bb48e92274d"}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000003c0)={'syztnl1\x00', 0x0}) syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{0x0}], 0x800001, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x31, 0x32, 0x36, 0x0, 0x2d, 0x2d]}}, {@size={'size', 0x3d, [0x31, 0x0, 0x0]}}, {@mode={'mode', 0x3d, 0x9}}, {@uid={'uid'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_always='huge=always'}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x32, 0x35, 0x0, 0x35, 0x0, 0x33, 0x34], 0x2d, [0x32, 0x38, 0x64, 0x30], 0x2d, [0x38, 0x39, 0x0, 0x54], 0x2d, [0x38, 0x65, 0x32], 0x2d, [0x37, 0x36, 0x37, 0x0, 0x65, 0x0, 0x35, 0x30]}}}, {@appraise='appraise'}]}) 07:47:26 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 07:47:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) [ 188.728637][T12105] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 07:47:26 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000100)) [ 188.836764][T12100] tmpfs: Bad value for 'size' 07:47:27 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000005980)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) [ 188.865509][T12105] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 07:47:27 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000008f40)='./file0\x00', 0x0, 0x0, 0x1000) 07:47:27 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f00000004c0)='tmpfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) readlinkat(r0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)=""/71, 0x47) 07:47:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000006280)={0x0, 0x0, 0x0}, 0x0) 07:47:27 executing program 5: munmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) [ 188.992715][T12124] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 07:47:27 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) [ 189.094688][T12144] tmpfs: Bad value for 'nr_inodes' [ 189.109111][T12124] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 189.133494][T12144] tmpfs: Bad value for 'nr_inodes' 07:47:27 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 07:47:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000040), 0x0) 07:47:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x200, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)) 07:47:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018440)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x9a, &(0x7f0000000040)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x30100, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="8eb3710d3c6dafd154a1ad302491b0475aec405f30183cada69dbe5ec8a1ff0f0000000009002179d47c1f5027608321a62800", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0xe, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r5, &(0x7f0000000280)="a78111f3a4d937f20814583e70c92e83f4369a51a42f2421b852859cbd3f35dda0481a94bcc74c69a8e2b695027555170b7bef52d79b2b46e78b756a43d5b5420a7fcd9bed8d3b81708b4d898839396c2863c53de52de39ff4e708262e909a353723afc5b3ada567044785039245b3f572ff131814197d6f4cfa4baa2651460fa6c5556db7b14b19edb88dcd4a78ecfb10e0567b0f139adf68d7e2a1ca37053d064edc4043dd41a606e2ab1615d0605c472d361241aad344f29498f2df5627085fd6b96777eb16ba97e847143ea51799f584c75e4e", 0xd5, 0x0, &(0x7f0000000380)={0x2, 0x4e20, @loopback}, 0x10) listen(r3, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180)="17c5", &(0x7f00000001c0)=@tcp=r3, 0x2}, 0x20) 07:47:27 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x6}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) 07:47:27 executing program 0: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000013a00)) 07:47:27 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) write(r0, &(0x7f0000000180)="b63da47b1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffff072efb74fda5cec5cbda5120793d", 0x30) clone(0x904100, &(0x7f00000001c0)="00b838d6331cfd6f634fbb013236f2d5a14567351ac71fd94b2482f59bae530afeb12079a5ac46a64cadbdcd31ca48798a5f75aff5f9ffaf99bcea47586cfdec4d60900f16f6b99d9dbb8a6145a62837852027d07c95221af6c1e0982541da2a6f7eecc4a858c98503693e4613506aad770db1126cb6dd86127cbf894ce30267b9d0b5b22f44bd3d46c44604ed7be600b12d6b3d956c867737acffa1f0e8b8ae01c87699ecf69a121ba6e8a6fccac07e59324b2e1318b7ed79cc074ecec5a525e61009", &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000002c0)="a341714cd662eb88f570a8ca0b198d44c11924c573adfcd8ea4df8f33e821b65491c5dedc2aef69d1c750fe8628ea89906c1579d689a1d48a25e46df0a327a7d069cbaa9d1fc6ce9ef9a5f07895657c6299dca96beecb0585d935c28ea5095851185021deaa7bf106e03b93c07ede3bc6ecfb6d1a6c1c01871cf237e9d9c75b8574c478f3c3f6ef06d908449a354d8bb48b9e338605bfb293827a7acdf8df89bfb75fdd90b36e09fc529546af53dc01ad01b317752d73f008545e4f8ef350188791cf371a40aaf") 07:47:27 executing program 2: ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01864ba, &(0x7f0000000000)={0x0, 0x722e, 0x6, 0xc0c0c0c0}) 07:47:27 executing program 3: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x410}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000500)=0x7a, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459c", @ANYRES32=r0], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x20000000) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200000, 0x0) read$hidraw(r3, &(0x7f0000000380)=""/77, 0x4d) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8, 0x40) dup(0xffffffffffffffff) [ 189.442227][T12161] loop4: detected capacity change from 1312 to 0 07:47:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="ff181800000000000000000069fb55c1b67fbea72a1e00dde050d4a9f6945715d9243721623fd402f9ac18f80d1ff83689de9fdbfda76c939a4c852d6f0748e45bce8af79759c42b0c2306ccde988ed25850d3430a2c9150456a7e292ee26019e6c0af4d19485ad8d2d30ba307f0026487f84a0a97ad4543cac2724f4706f65c", @ANYRES32, @ANYBLOB="00000000000000006da90100fcffffff"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/18, 0x12}, {&(0x7f00000013c0)=""/202, 0xca}, {&(0x7f00000014c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/61, 0x3d}], 0x4, &(0x7f00000015c0)=""/201, 0xc9}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) [ 189.513378][T12164] loop0: detected capacity change from 512 to 0 [ 189.544727][T12167] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 189.567782][T12164] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 189.692400][T12161] EXT4-fs (loop4): Test dummy encryption mode enabled 07:47:27 executing program 2: lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8, 0x8}]}, 0xc, 0x2) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c285", 0x62, 0x400}], 0x8010, &(0x7f0000000140)={[{@dax='dax'}]}) [ 189.768785][T12161] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended 07:47:28 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="d51a00000000400000013c1f0000000000000094d5a4339c27d3ddd5", 0x1c, 0x0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x314, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x10, 0x8808, 'veth1_to_bridge\x00', 'geneve1\x00', 'vlan0\x00', 'wlan0\x00', @multicast, [0x0, 0xff], @random="307be5af8f5f", [0x0, 0x0, 0x0, 0xff, 0xff], 0xee, 0xee, 0x136, [@m802_3={{'802_3\x00', 0x0, 0x8}, {{0x0, 0x8, 0x1, 0x4}}}, @ipvs={{'ipvs\x00', 0x0, 0x28}, {{@ipv4=@multicast2, [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], 0x4e21, 0x2, 0x6, 0x4e21, 0x10, 0x8}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x5, 0x0, {0x4}}}}}, {0x5, 0x20, 0x8848, 'vcan0\x00', 'tunl0\x00', 'veth1_to_bond\x00', 'veth1_to_bond\x00', @multicast, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff], 0x6e, 0xa6, 0x11e, [], [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xfffffffffffffffe}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x10000, 0x1ff, 0x1, 0x1, 0x0, "c7e092d328db589bcac59c0175bb9380bc89e715b78f956ae6195a5c9e18a733f87bb46d6257235c4dba6c959bdf00aec145870d52094e32ea065db467a262cd"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x38c) socket(0x15, 0x4, 0xdf) 07:47:28 executing program 1: ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000080)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x3, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) syz_open_pts(r0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000), 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) syz_open_pts(r2, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x3ff, 0x0, 0x0, 0x3, 0x0, "8ca27ba3f781a6b07f0b8f799f63e8cce53143"}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000380)=0x19) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000300)={0x20000008}) pwritev2(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="7103ff8f3237e05bbb13828072c8d8a315d08807c3358172f757ea4fc245f354b603b60be49d31abafee7029da20c6203c21e08404858bf165b657a0109c4cef9bb05534e73feaa3677427bab1029e79e7e7329e329ecb1b06bd23665d84ca217192c48d3bb775e97704ffaa89d0a9c842b5b8410bef3dd31cd46234cffd65bab26ebbab833ef3e4a95606d06a4bd84db03b795c12ef895d50fac06eaa0107e7fa4c030f9eab587ada46f2d2e0f3b6b4d9a8fe0b82c8cd8f8349f1da14c4283a15a0ad3c91c982d8a60675209737c1533420c57f29b7", 0xd6}], 0x1, 0x5, 0x100, 0x10) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000), 0x0) accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f257300096ef89e2f0000000009058202"], 0x0) [ 189.957541][T12197] loop2: detected capacity change from 4 to 0 [ 189.980295][T12161] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 190.004381][T12177] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.016773][T12177] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.026031][T12177] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.035170][T12177] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 190.083393][T12197] EXT4-fs (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 190.099340][T12161] EXT4-fs (loop4): get root inode failed [ 190.141243][T12161] EXT4-fs (loop4): mount failed 07:47:28 executing program 0: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f43465356320000347f3475ffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000048c3655f0000000048c3655f00000000000000000000000002000000000000000000000000000000347f347500"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000048c3655f00000000000000000300000058b700000100000001100000000000000210000000000000090000001400000002000000b4a71a7c000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="00000000000000000000000000000000a5801aee3445441aabc964f363af6464000000000000000000000000000000000000000000000000000100008438e2ad097c57b5fd01f23d00"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001200007000000347f34750000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec070000347f34750000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f4445303100347f3475ffff0100000000000000000000000000000000003801000000000000ed4103001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001100000000000000000000000000000347f347500000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f4445303100347f3475ffff0200000000000100000000000000000000000004000000000000ed4104001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000002100000000000000000000000000000347f347500"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f4445303100347f3475ffff0300000000000000000000000000000000000000000000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000003100000000000000000000000000000347f347500"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f4445303100347f3475ffff0400000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000004100000000000000000000000000000347f347500"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f4445303100347f3475ffff0500000000000100000000000000000000000000100000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000005100000000000000000000000000000347f347500"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f4445303100347f3475ffff0600000000000100000000000000000000000000020000000000a48101001102000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000006100000000000000000000000000000347f347500"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f4445303100347f3475ffff0700000000002000000000000000000000000000000200000000a48101009104000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000007100000000000000000000000000000347f347500"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f4445303100347f3475ffff0800000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000008100000000000000000000000000000347f347500000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x82010c0}, {&(0x7f0000011900)="494e4f4445303100347f3475ffff0900000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000009100000000000000000000000000000347f347500000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f4445303100347f3475ffff0a00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000a100000000000000000000000000000347f347500"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f4445303100347f3475ffff0b00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000b100000000000000000000000000000347f347500"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f4445303100347f3475ffff0c00000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000c100000000000000000000000000000347f347500"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f4445303100347f3475ffff0d00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000d100000000000000000000000000000347f347500"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f4445303100347f3475ffff0e00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000e100000000000000000000000000000347f347500"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f4445303100347f3475ffff0f00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000f100000000000000000000000000000347f347500"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f4445303100347f3475ffff1000000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000010100000000000000000000000000000347f347500"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f4445303100347f3475ffff1100000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000011100000000000000000000000000000347f347500"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f4445303100347f3475ffff1200000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000012100000000000000000000000000000347f347500"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f4445303100347f3475ffff1300000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000013100000000000000000000000000000347f347500"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b399800000004100000000000020000004800000000020000000100000001000000000000000000801aee5145441aabc964f363af64640000000100000000000000000000000000005d49325800"/96, 0x60, 0x500000}, {&(0x7f0000000140)="c03b399800000004000000000000020000004800c9a7b488675aafb9a13aea8a00000002000000010000000100000000000000000000000200000000a5801aee3445441aabc964f363af64640000000100"/108, 0x6c, 0xe00000}, {&(0x7f0000000040)="47524f555008fe070000347f34750000000000000000000000000c1000000000000000c0000000000000000007fe54a2f870010a0c000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000009715ec99a9a27435e5f41158d609ab470c6f0e87c2761ba185", 0x7c, 0x1800000}, {&(0x7f00000006c0)="494e4f4445303100347f347500000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001c00000000000000000000000000000347f34750000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000013700)) 07:47:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x22, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000009900f8d50900fcbde9cf4fe5fb5345f96623c0424a0100"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000000000000000001000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}]}}]}, 0x170}}, 0x0) [ 190.231629][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:47:28 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800003, 0x0, @perf_config_ext={0x400, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x2001, 0x4) sendto$inet(r1, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xc0, 0x57, 0xff, 0x0, 0x0, 0x1, 0x10000, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xff, 0x4, @perf_config_ext={0xffffffff, 0x3}, 0x10142, 0x0, 0x80000001, 0x0, 0xb544, 0x5, 0x1}, 0x0, 0x0, r6, 0x2) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) 07:47:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000300)=[{&(0x7f00000000c0)="2000000040000000030000002d0000000f00000000000000020000000200000000800000008000002000000028c4645f28c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012500)="ed4100000010002027c4645f28c4645f28c4645f000000000000040008", 0x1d, 0x6}, {0x0, 0x0, 0x52000}], 0x0, &(0x7f0000000140)={[{@test_dummy_encryption='test_dummy_encryption'}]}) [ 190.288142][T12177] device vxlan0 entered promiscuous mode [ 190.419605][T12177] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.428944][T12177] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.437893][T12177] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.446825][T12177] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.456868][T12217] loop0: detected capacity change from 98306 to 0 [ 190.481760][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 190.514019][T12217] (syz-executor.0,12217,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 190.526153][T12222] loop4: detected capacity change from 1312 to 0 [ 190.597207][T12222] EXT4-fs (loop4): Test dummy encryption mode enabled [ 190.621730][ T31] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.622991][T12217] (syz-executor.0,12217,0):ocfs2_fill_super:1190 ERROR: status = -22 [ 190.679987][ T31] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 190.690882][T12222] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1049: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 190.762867][ T31] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 190.824215][ T31] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 190.849537][T12222] EXT4-fs error (device loop4): ext4_fill_super:4943: inode #2: comm syz-executor.4: iget: root inode unallocated [ 190.856751][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.862421][T12217] loop0: detected capacity change from 98306 to 0 [ 190.896884][ T31] usb 2-1: config 0 descriptor?? [ 190.945826][T12222] EXT4-fs (loop4): get root inode failed [ 191.004079][ T31] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 191.016347][T12222] EXT4-fs (loop4): mount failed [ 191.035383][ T2994] ------------[ cut here ]------------ 07:47:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0xff, 0x5, 0x5, 0x3f, 0x0, 0x0, 0xc0002, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x2108, 0x9, 0x8000, 0x3, 0x20, 0x9c4d, 0x7}, r2, 0xc, 0xffffffffffffffff, 0x1) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000008c0)={0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0xc5}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xffffffa3, &(0x7f0000000080)='/dev/hwrng\x00'}, 0x30) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000ac0)={r4, 0xf6}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0xc, 0x8001}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 191.058847][ T2994] WARNING: CPU: 0 PID: 2994 at net/mptcp/protocol.c:761 mptcp_worker+0x1699/0x19f0 [ 191.135184][ T2994] Modules linked in: [ 191.156810][ T2994] CPU: 0 PID: 2994 Comm: kworker/0:2 Not tainted 5.11.0-syzkaller #0 [ 191.201011][ T2994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.202385][ T31] usb 2-1: USB disconnect, device number 2 [ 191.279160][ T2994] Workqueue: events mptcp_worker [ 191.317245][ T2994] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 191.333687][ T2994] Code: 00 00 eb 0d e8 68 ed 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 51 ed 33 f8 e9 4d f2 ff ff e8 47 ed 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 191.376615][ T2994] RSP: 0018:ffffc900018ffc38 EFLAGS: 00010293 [ 191.387170][ T2994] RAX: ffffffff8943f369 RBX: 0000000000000000 RCX: ffff88801b14d340 [ 191.395467][ T2994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.403706][ T2994] RBP: ffff888026ac0901 R08: ffffffff8943ef12 R09: ffffed1004d5810e [ 191.412019][ T2994] R10: ffffed1004d5810e R11: 0000000000000000 R12: dffffc0000000000 [ 191.420191][ T2994] R13: ffff88801826dc18 R14: ffff888026ac0868 R15: ffff888026ac0000 [ 191.428465][ T2994] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 191.437746][ T2994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.444667][ T2994] CR2: 0000000000000000 CR3: 0000000024dcc000 CR4: 00000000001506f0 [ 191.452904][ T2994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 191.461932][ T2994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 191.470142][ T2994] Call Trace: [ 191.473774][ T2994] process_one_work+0x789/0xfc0 [ 191.478857][ T2994] worker_thread+0xac1/0x1300 [ 191.483871][ T2994] ? __kthread_parkme+0x148/0x190 [ 191.489109][ T2994] ? rcu_lock_release+0x20/0x20 [ 191.494318][ T2994] kthread+0x39a/0x3c0 [ 191.498617][ T2994] ? rcu_lock_release+0x20/0x20 [ 191.503721][ T2994] ? kthread_blkcg+0xd0/0xd0 [ 191.508546][ T2994] ret_from_fork+0x1f/0x30 [ 191.513249][ T2994] Kernel panic - not syncing: panic_on_warn set ... [ 191.519845][ T2994] CPU: 0 PID: 2994 Comm: kworker/0:2 Not tainted 5.11.0-syzkaller #0 [ 191.527929][ T2994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.538003][ T2994] Workqueue: events mptcp_worker [ 191.542975][ T2994] Call Trace: [ 191.546270][ T2994] dump_stack+0x137/0x1be [ 191.550660][ T2994] ? panic+0x1f3/0x800 [ 191.554763][ T2994] panic+0x291/0x800 [ 191.558689][ T2994] ? __warn+0x13e/0x270 [ 191.562869][ T2994] __warn+0x26a/0x270 [ 191.566867][ T2994] ? mptcp_worker+0x1699/0x19f0 [ 191.571739][ T2994] ? mptcp_worker+0x1699/0x19f0 [ 191.576607][ T2994] report_bug+0x1b1/0x2e0 [ 191.580963][ T2994] handle_bug+0x3d/0x70 [ 191.585134][ T2994] exc_invalid_op+0x16/0x40 [ 191.589655][ T2994] asm_exc_invalid_op+0x12/0x20 [ 191.594522][ T2994] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 191.600011][ T2994] Code: 00 00 eb 0d e8 68 ed 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 51 ed 33 f8 e9 4d f2 ff ff e8 47 ed 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 191.619637][ T2994] RSP: 0018:ffffc900018ffc38 EFLAGS: 00010293 [ 191.625725][ T2994] RAX: ffffffff8943f369 RBX: 0000000000000000 RCX: ffff88801b14d340 [ 191.633717][ T2994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 191.641708][ T2994] RBP: ffff888026ac0901 R08: ffffffff8943ef12 R09: ffffed1004d5810e [ 191.649700][ T2994] R10: ffffed1004d5810e R11: 0000000000000000 R12: dffffc0000000000 [ 191.657689][ T2994] R13: ffff88801826dc18 R14: ffff888026ac0868 R15: ffff888026ac0000 [ 191.665685][ T2994] ? mptcp_worker+0x1242/0x19f0 [ 191.670591][ T2994] ? mptcp_worker+0x1699/0x19f0 [ 191.675473][ T2994] ? mptcp_worker+0x1699/0x19f0 [ 191.680363][ T2994] process_one_work+0x789/0xfc0 [ 191.685260][ T2994] worker_thread+0xac1/0x1300 [ 191.689986][ T2994] ? __kthread_parkme+0x148/0x190 [ 191.695076][ T2994] ? rcu_lock_release+0x20/0x20 [ 191.699940][ T2994] kthread+0x39a/0x3c0 [ 191.704072][ T2994] ? rcu_lock_release+0x20/0x20 [ 191.708928][ T2994] ? kthread_blkcg+0xd0/0xd0 [ 191.713526][ T2994] ret_from_fork+0x1f/0x30 [ 191.718877][ T2994] Kernel Offset: disabled [ 191.723874][ T2994] Rebooting in 86400 seconds..