Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2021/02/11 01:37:12 fuzzer started 2021/02/11 01:37:12 dialing manager at 10.128.0.163:42439 2021/02/11 01:37:12 syscalls: 3470 2021/02/11 01:37:12 code coverage: enabled 2021/02/11 01:37:12 comparison tracing: enabled 2021/02/11 01:37:12 extra coverage: enabled 2021/02/11 01:37:12 setuid sandbox: enabled 2021/02/11 01:37:12 namespace sandbox: enabled 2021/02/11 01:37:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/11 01:37:12 fault injection: enabled 2021/02/11 01:37:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/11 01:37:12 net packet injection: enabled 2021/02/11 01:37:12 net device setup: enabled 2021/02/11 01:37:12 concurrency sanitizer: enabled 2021/02/11 01:37:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/11 01:37:12 USB emulation: enabled 2021/02/11 01:37:12 hci packet injection: enabled 2021/02/11 01:37:12 wifi device emulation: enabled 2021/02/11 01:37:16 suppressing KCSAN reports in functions: 'jbd2_journal_commit_transaction' 'do_select' 'do_nanosleep' 'alloc_pid' 'ext4_mb_regular_allocator' '__xa_set_mark' '_prb_read_valid' '__mod_timer' 'do_sys_poll' 'jbd2_journal_dirty_metadata' '__blk_mq_sched_dispatch_requests' '__jbd2_journal_file_buffer' 'start_this_handle' 'expire_timers' 'kauditd_thread' 'n_tty_receive_buf_common' 'generic_write_end' 'blk_mq_dispatch_rq_list' '__ext4_new_inode' 'complete_signal' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'pcpu_alloc' '__ext4_handle_dirty_metadata' '__mark_inode_dirty' 'exit_mm' 'do_exit' 'isolate_migratepages_block' '__io_cqring_overflow_flush' 'n_tty_receive_char_special' '__dentry_kill' 'wbt_done' 'ext4_fc_commit' '__delete_from_page_cache' 'ext4_mb_good_group' 'ext4_mark_iloc_dirty' 'audit_log_start' 'lru_add_drain_all' '__xa_clear_mark' 'ext4_write_end' '__send_signal' 'do_epoll_wait' 'tick_nohz_next_event' 'ext4_free_inodes_count' 'do_signal_stop' 'dd_has_work' 'ext4_da_write_end' '__ext4_update_other_inode_time' 'blk_mq_request_bypass_insert' 'bpf_lru_pop_free' 'blk_mq_do_dispatch_sched' 'blk_mq_rq_ctx_init' 'find_get_pages_range_tag' 'futex_wait_queue_me' 'ext4_writepages' '__filemap_fdatawrite_range' 2021/02/11 01:37:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/11 01:37:16 fetching corpus: 49, signal 15831/19705 (executing program) 2021/02/11 01:37:16 fetching corpus: 96, signal 24746/30470 (executing program) 2021/02/11 01:37:16 fetching corpus: 146, signal 36683/44166 (executing program) 2021/02/11 01:37:16 fetching corpus: 196, signal 40419/49740 (executing program) 2021/02/11 01:37:16 fetching corpus: 246, signal 47674/58709 (executing program) 2021/02/11 01:37:16 fetching corpus: 296, signal 56094/68774 (executing program) 2021/02/11 01:37:17 fetching corpus: 345, signal 62810/77072 (executing program) 2021/02/11 01:37:17 fetching corpus: 395, signal 68320/84182 (executing program) 2021/02/11 01:37:17 fetching corpus: 445, signal 72171/89661 (executing program) 2021/02/11 01:37:17 fetching corpus: 495, signal 75546/94651 (executing program) 2021/02/11 01:37:17 fetching corpus: 545, signal 78496/99186 (executing program) 2021/02/11 01:37:17 fetching corpus: 595, signal 81904/104136 (executing program) 2021/02/11 01:37:17 fetching corpus: 645, signal 84684/108497 (executing program) 2021/02/11 01:37:17 fetching corpus: 695, signal 88246/113576 (executing program) 2021/02/11 01:37:17 fetching corpus: 744, signal 90667/117557 (executing program) 2021/02/11 01:37:17 fetching corpus: 794, signal 93068/121514 (executing program) 2021/02/11 01:37:17 fetching corpus: 843, signal 95525/125511 (executing program) 2021/02/11 01:37:17 fetching corpus: 893, signal 98028/129494 (executing program) 2021/02/11 01:37:17 fetching corpus: 943, signal 99557/132560 (executing program) 2021/02/11 01:37:17 fetching corpus: 993, signal 102517/136960 (executing program) 2021/02/11 01:37:17 fetching corpus: 1043, signal 104447/140377 (executing program) 2021/02/11 01:37:17 fetching corpus: 1093, signal 107009/144363 (executing program) 2021/02/11 01:37:17 fetching corpus: 1143, signal 109311/148096 (executing program) 2021/02/11 01:37:17 fetching corpus: 1193, signal 111780/151974 (executing program) 2021/02/11 01:37:18 fetching corpus: 1243, signal 114181/155765 (executing program) 2021/02/11 01:37:18 fetching corpus: 1292, signal 116184/159153 (executing program) 2021/02/11 01:37:18 fetching corpus: 1342, signal 118866/163126 (executing program) 2021/02/11 01:37:18 fetching corpus: 1392, signal 120989/166647 (executing program) 2021/02/11 01:37:18 fetching corpus: 1442, signal 122734/169785 (executing program) 2021/02/11 01:37:18 fetching corpus: 1492, signal 124591/173016 (executing program) 2021/02/11 01:37:18 fetching corpus: 1542, signal 126566/176292 (executing program) 2021/02/11 01:37:18 fetching corpus: 1591, signal 128887/179887 (executing program) 2021/02/11 01:37:18 fetching corpus: 1641, signal 130749/183073 (executing program) 2021/02/11 01:37:18 fetching corpus: 1691, signal 132508/186102 (executing program) 2021/02/11 01:37:18 fetching corpus: 1741, signal 133698/188653 (executing program) 2021/02/11 01:37:18 fetching corpus: 1791, signal 135015/191317 (executing program) 2021/02/11 01:37:18 fetching corpus: 1841, signal 136472/194108 (executing program) 2021/02/11 01:37:18 fetching corpus: 1891, signal 137963/196922 (executing program) 2021/02/11 01:37:18 fetching corpus: 1941, signal 139367/199638 (executing program) 2021/02/11 01:37:18 fetching corpus: 1991, signal 140840/202422 (executing program) 2021/02/11 01:37:18 fetching corpus: 2041, signal 142621/205472 (executing program) 2021/02/11 01:37:18 fetching corpus: 2091, signal 144339/208459 (executing program) 2021/02/11 01:37:18 fetching corpus: 2141, signal 146622/211866 (executing program) 2021/02/11 01:37:19 fetching corpus: 2191, signal 148120/214587 (executing program) 2021/02/11 01:37:19 fetching corpus: 2241, signal 150077/217712 (executing program) 2021/02/11 01:37:19 fetching corpus: 2291, signal 151721/220545 (executing program) 2021/02/11 01:37:19 fetching corpus: 2341, signal 153003/223077 (executing program) 2021/02/11 01:37:19 fetching corpus: 2390, signal 154147/225469 (executing program) 2021/02/11 01:37:19 fetching corpus: 2440, signal 155437/228019 (executing program) 2021/02/11 01:37:19 fetching corpus: 2490, signal 156820/230594 (executing program) 2021/02/11 01:37:19 fetching corpus: 2540, signal 158221/233162 (executing program) 2021/02/11 01:37:19 fetching corpus: 2590, signal 159693/235839 (executing program) 2021/02/11 01:37:19 fetching corpus: 2640, signal 161387/238582 (executing program) 2021/02/11 01:37:19 fetching corpus: 2690, signal 162508/240898 (executing program) 2021/02/11 01:37:19 fetching corpus: 2739, signal 164344/243820 (executing program) 2021/02/11 01:37:19 fetching corpus: 2789, signal 165676/246332 (executing program) 2021/02/11 01:37:19 fetching corpus: 2839, signal 166885/248741 (executing program) 2021/02/11 01:37:19 fetching corpus: 2889, signal 167644/250763 (executing program) 2021/02/11 01:37:19 fetching corpus: 2939, signal 169224/253394 (executing program) 2021/02/11 01:37:19 fetching corpus: 2989, signal 170069/255424 (executing program) 2021/02/11 01:37:19 fetching corpus: 3039, signal 171090/257657 (executing program) 2021/02/11 01:37:19 fetching corpus: 3088, signal 171921/259708 (executing program) 2021/02/11 01:37:20 fetching corpus: 3138, signal 172933/261891 (executing program) 2021/02/11 01:37:20 fetching corpus: 3188, signal 174549/264548 (executing program) 2021/02/11 01:37:20 fetching corpus: 3238, signal 175851/266922 (executing program) 2021/02/11 01:37:20 fetching corpus: 3288, signal 177685/269723 (executing program) 2021/02/11 01:37:20 fetching corpus: 3338, signal 178751/271885 (executing program) 2021/02/11 01:37:20 fetching corpus: 3388, signal 179895/274160 (executing program) 2021/02/11 01:37:20 fetching corpus: 3438, signal 181205/276501 (executing program) 2021/02/11 01:37:20 fetching corpus: 3488, signal 182220/278648 (executing program) 2021/02/11 01:37:20 fetching corpus: 3538, signal 183764/281192 (executing program) 2021/02/11 01:37:20 fetching corpus: 3588, signal 184935/283422 (executing program) 2021/02/11 01:37:20 fetching corpus: 3638, signal 186026/285558 (executing program) 2021/02/11 01:37:20 fetching corpus: 3688, signal 187051/287653 (executing program) 2021/02/11 01:37:20 fetching corpus: 3737, signal 187954/289652 (executing program) 2021/02/11 01:37:20 fetching corpus: 3787, signal 189265/291893 (executing program) 2021/02/11 01:37:20 fetching corpus: 3837, signal 190468/294071 (executing program) 2021/02/11 01:37:21 fetching corpus: 3886, signal 191456/296115 (executing program) 2021/02/11 01:37:21 fetching corpus: 3936, signal 193321/298757 (executing program) 2021/02/11 01:37:21 fetching corpus: 3986, signal 194209/300725 (executing program) 2021/02/11 01:37:21 fetching corpus: 4035, signal 195208/302767 (executing program) 2021/02/11 01:37:21 fetching corpus: 4085, signal 196341/304877 (executing program) 2021/02/11 01:37:21 fetching corpus: 4135, signal 197402/306908 (executing program) 2021/02/11 01:37:21 fetching corpus: 4185, signal 198228/308829 (executing program) 2021/02/11 01:37:21 fetching corpus: 4235, signal 199343/310948 (executing program) 2021/02/11 01:37:21 fetching corpus: 4285, signal 200404/312968 (executing program) 2021/02/11 01:37:21 fetching corpus: 4335, signal 201447/314991 (executing program) 2021/02/11 01:37:21 fetching corpus: 4384, signal 202470/317007 (executing program) 2021/02/11 01:37:21 fetching corpus: 4434, signal 203574/319056 (executing program) 2021/02/11 01:37:21 fetching corpus: 4484, signal 204612/321011 (executing program) 2021/02/11 01:37:21 fetching corpus: 4534, signal 205833/323148 (executing program) 2021/02/11 01:37:21 fetching corpus: 4584, signal 206582/324955 (executing program) 2021/02/11 01:37:21 fetching corpus: 4634, signal 207526/326852 (executing program) 2021/02/11 01:37:21 fetching corpus: 4684, signal 208087/328488 (executing program) 2021/02/11 01:37:21 fetching corpus: 4734, signal 208934/330315 (executing program) 2021/02/11 01:37:22 fetching corpus: 4784, signal 209823/332128 (executing program) 2021/02/11 01:37:22 fetching corpus: 4834, signal 210929/334114 (executing program) 2021/02/11 01:37:22 fetching corpus: 4884, signal 211778/335932 (executing program) 2021/02/11 01:37:22 fetching corpus: 4934, signal 212643/337745 (executing program) 2021/02/11 01:37:22 fetching corpus: 4982, signal 213422/339514 (executing program) 2021/02/11 01:37:22 fetching corpus: 5031, signal 214236/341326 (executing program) 2021/02/11 01:37:22 fetching corpus: 5081, signal 215490/343351 (executing program) 2021/02/11 01:37:22 fetching corpus: 5131, signal 216270/345065 (executing program) 2021/02/11 01:37:22 fetching corpus: 5181, signal 216910/346709 (executing program) 2021/02/11 01:37:22 fetching corpus: 5231, signal 217546/348316 (executing program) 2021/02/11 01:37:22 fetching corpus: 5280, signal 218634/350219 (executing program) 2021/02/11 01:37:22 fetching corpus: 5330, signal 219355/351882 (executing program) 2021/02/11 01:37:22 fetching corpus: 5380, signal 220126/353588 (executing program) 2021/02/11 01:37:22 fetching corpus: 5430, signal 220996/355311 (executing program) 2021/02/11 01:37:22 fetching corpus: 5480, signal 221545/356814 (executing program) 2021/02/11 01:37:23 fetching corpus: 5530, signal 222131/358395 (executing program) 2021/02/11 01:37:23 fetching corpus: 5580, signal 222857/360054 (executing program) 2021/02/11 01:37:23 fetching corpus: 5630, signal 223441/361652 (executing program) 2021/02/11 01:37:23 fetching corpus: 5680, signal 224040/363205 (executing program) 2021/02/11 01:37:23 fetching corpus: 5730, signal 224675/364807 (executing program) 2021/02/11 01:37:23 fetching corpus: 5780, signal 225340/366411 (executing program) 2021/02/11 01:37:23 fetching corpus: 5829, signal 225808/367889 (executing program) 2021/02/11 01:37:23 fetching corpus: 5879, signal 226419/369458 (executing program) 2021/02/11 01:37:23 fetching corpus: 5928, signal 227506/371295 (executing program) 2021/02/11 01:37:23 fetching corpus: 5978, signal 228541/373052 (executing program) 2021/02/11 01:37:23 fetching corpus: 6028, signal 229261/374636 (executing program) 2021/02/11 01:37:23 fetching corpus: 6078, signal 229790/376136 (executing program) 2021/02/11 01:37:23 fetching corpus: 6128, signal 230612/377794 (executing program) 2021/02/11 01:37:23 fetching corpus: 6178, signal 231366/379383 (executing program) 2021/02/11 01:37:23 fetching corpus: 6228, signal 231862/380820 (executing program) 2021/02/11 01:37:23 fetching corpus: 6278, signal 232667/382446 (executing program) 2021/02/11 01:37:23 fetching corpus: 6328, signal 233333/383964 (executing program) 2021/02/11 01:37:24 fetching corpus: 6378, signal 234209/385581 (executing program) 2021/02/11 01:37:24 fetching corpus: 6428, signal 235093/387265 (executing program) 2021/02/11 01:37:24 fetching corpus: 6477, signal 235906/388851 (executing program) 2021/02/11 01:37:24 fetching corpus: 6527, signal 236328/390271 (executing program) 2021/02/11 01:37:24 fetching corpus: 6577, signal 236935/391761 (executing program) 2021/02/11 01:37:24 fetching corpus: 6627, signal 237599/393308 (executing program) 2021/02/11 01:37:24 fetching corpus: 6677, signal 238269/394852 (executing program) 2021/02/11 01:37:24 fetching corpus: 6727, signal 238908/396339 (executing program) 2021/02/11 01:37:24 fetching corpus: 6777, signal 239597/397869 (executing program) 2021/02/11 01:37:24 fetching corpus: 6827, signal 240425/399410 (executing program) 2021/02/11 01:37:24 fetching corpus: 6877, signal 241148/400916 (executing program) 2021/02/11 01:37:25 fetching corpus: 6927, signal 241624/402275 (executing program) 2021/02/11 01:37:25 fetching corpus: 6977, signal 242273/403766 (executing program) 2021/02/11 01:37:25 fetching corpus: 7027, signal 242826/405206 (executing program) 2021/02/11 01:37:25 fetching corpus: 7077, signal 243771/406832 (executing program) 2021/02/11 01:37:25 fetching corpus: 7127, signal 244408/408288 (executing program) 2021/02/11 01:37:25 fetching corpus: 7177, signal 245219/409800 (executing program) 2021/02/11 01:37:25 fetching corpus: 7227, signal 245731/411193 (executing program) 2021/02/11 01:37:25 fetching corpus: 7277, signal 246332/412593 (executing program) 2021/02/11 01:37:25 fetching corpus: 7327, signal 246951/414032 (executing program) 2021/02/11 01:37:25 fetching corpus: 7376, signal 247449/415383 (executing program) 2021/02/11 01:37:25 fetching corpus: 7426, signal 248294/416890 (executing program) 2021/02/11 01:37:25 fetching corpus: 7476, signal 248892/418295 (executing program) 2021/02/11 01:37:25 fetching corpus: 7526, signal 249876/419849 (executing program) 2021/02/11 01:37:25 fetching corpus: 7576, signal 250825/421387 (executing program) 2021/02/11 01:37:25 fetching corpus: 7626, signal 251313/422707 (executing program) 2021/02/11 01:37:25 fetching corpus: 7676, signal 251932/424151 (executing program) 2021/02/11 01:37:25 fetching corpus: 7726, signal 252433/425495 (executing program) 2021/02/11 01:37:26 fetching corpus: 7776, signal 253108/426895 (executing program) 2021/02/11 01:37:26 fetching corpus: 7826, signal 253610/428212 (executing program) 2021/02/11 01:37:26 fetching corpus: 7876, signal 254168/429540 (executing program) 2021/02/11 01:37:26 fetching corpus: 7925, signal 254923/430976 (executing program) 2021/02/11 01:37:26 fetching corpus: 7975, signal 255569/432350 (executing program) 2021/02/11 01:37:26 fetching corpus: 8025, signal 256135/433727 (executing program) 2021/02/11 01:37:26 fetching corpus: 8075, signal 256541/434939 (executing program) 2021/02/11 01:37:26 fetching corpus: 8125, signal 257022/436238 (executing program) 2021/02/11 01:37:26 fetching corpus: 8175, signal 257844/437693 (executing program) 2021/02/11 01:37:26 fetching corpus: 8225, signal 258431/439001 (executing program) 2021/02/11 01:37:26 fetching corpus: 8275, signal 259407/440508 (executing program) 2021/02/11 01:37:26 fetching corpus: 8325, signal 259864/441769 (executing program) 2021/02/11 01:37:26 fetching corpus: 8374, signal 260669/443178 (executing program) 2021/02/11 01:37:26 fetching corpus: 8424, signal 261139/444423 (executing program) 2021/02/11 01:37:26 fetching corpus: 8474, signal 262053/445834 (executing program) 2021/02/11 01:37:26 fetching corpus: 8524, signal 262521/447079 (executing program) 2021/02/11 01:37:26 fetching corpus: 8574, signal 262899/448317 (executing program) 2021/02/11 01:37:27 fetching corpus: 8624, signal 263439/449578 (executing program) 2021/02/11 01:37:27 fetching corpus: 8674, signal 264029/450906 (executing program) 2021/02/11 01:37:27 fetching corpus: 8724, signal 264637/452204 (executing program) 2021/02/11 01:37:27 fetching corpus: 8774, signal 265183/453475 (executing program) 2021/02/11 01:37:27 fetching corpus: 8824, signal 265658/454704 (executing program) 2021/02/11 01:37:27 fetching corpus: 8874, signal 266259/456034 (executing program) 2021/02/11 01:37:27 fetching corpus: 8924, signal 266811/457265 (executing program) 2021/02/11 01:37:27 fetching corpus: 8974, signal 267421/458514 (executing program) 2021/02/11 01:37:27 fetching corpus: 9024, signal 267883/459780 (executing program) 2021/02/11 01:37:27 fetching corpus: 9074, signal 268405/461022 (executing program) 2021/02/11 01:37:27 fetching corpus: 9124, signal 268957/462255 (executing program) 2021/02/11 01:37:27 fetching corpus: 9174, signal 269489/463510 (executing program) 2021/02/11 01:37:27 fetching corpus: 9224, signal 270014/464722 (executing program) 2021/02/11 01:37:27 fetching corpus: 9274, signal 270713/466013 (executing program) 2021/02/11 01:37:27 fetching corpus: 9324, signal 271203/467213 (executing program) 2021/02/11 01:37:27 fetching corpus: 9374, signal 271815/468416 (executing program) 2021/02/11 01:37:27 fetching corpus: 9424, signal 272528/469683 (executing program) 2021/02/11 01:37:27 fetching corpus: 9474, signal 273084/470871 (executing program) 2021/02/11 01:37:28 fetching corpus: 9524, signal 273703/472117 (executing program) 2021/02/11 01:37:28 fetching corpus: 9574, signal 274131/473283 (executing program) 2021/02/11 01:37:28 fetching corpus: 9624, signal 274601/474472 (executing program) 2021/02/11 01:37:28 fetching corpus: 9674, signal 275395/475706 (executing program) 2021/02/11 01:37:28 fetching corpus: 9724, signal 275994/476917 (executing program) 2021/02/11 01:37:28 fetching corpus: 9774, signal 276595/478105 (executing program) 2021/02/11 01:37:28 fetching corpus: 9824, signal 277062/479251 (executing program) 2021/02/11 01:37:28 fetching corpus: 9874, signal 277559/480447 (executing program) 2021/02/11 01:37:28 fetching corpus: 9924, signal 278171/481656 (executing program) 2021/02/11 01:37:28 fetching corpus: 9973, signal 278665/482809 (executing program) 2021/02/11 01:37:28 fetching corpus: 10023, signal 279098/483986 (executing program) 2021/02/11 01:37:28 fetching corpus: 10073, signal 279452/485094 (executing program) 2021/02/11 01:37:28 fetching corpus: 10123, signal 279891/486204 (executing program) 2021/02/11 01:37:28 fetching corpus: 10173, signal 280315/487366 (executing program) 2021/02/11 01:37:28 fetching corpus: 10223, signal 280791/488495 (executing program) 2021/02/11 01:37:28 fetching corpus: 10273, signal 281236/489635 (executing program) 2021/02/11 01:37:28 fetching corpus: 10323, signal 281727/490768 (executing program) 2021/02/11 01:37:28 fetching corpus: 10373, signal 282383/491952 (executing program) 2021/02/11 01:37:28 fetching corpus: 10422, signal 282710/493051 (executing program) 2021/02/11 01:37:28 fetching corpus: 10472, signal 283106/494145 (executing program) 2021/02/11 01:37:29 fetching corpus: 10521, signal 283534/495275 (executing program) 2021/02/11 01:37:29 fetching corpus: 10571, signal 283975/496397 (executing program) 2021/02/11 01:37:29 fetching corpus: 10621, signal 284584/497525 (executing program) 2021/02/11 01:37:29 fetching corpus: 10671, signal 285143/498658 (executing program) 2021/02/11 01:37:29 fetching corpus: 10721, signal 285562/499745 (executing program) 2021/02/11 01:37:29 fetching corpus: 10771, signal 285947/500840 (executing program) 2021/02/11 01:37:29 fetching corpus: 10821, signal 286424/501988 (executing program) 2021/02/11 01:37:29 fetching corpus: 10871, signal 287192/503111 (executing program) 2021/02/11 01:37:29 fetching corpus: 10921, signal 287524/504158 (executing program) 2021/02/11 01:37:29 fetching corpus: 10971, signal 287960/505249 (executing program) 2021/02/11 01:37:29 fetching corpus: 11021, signal 288579/506382 (executing program) 2021/02/11 01:37:29 fetching corpus: 11071, signal 288943/507416 (executing program) 2021/02/11 01:37:29 fetching corpus: 11121, signal 289725/508566 (executing program) 2021/02/11 01:37:29 fetching corpus: 11171, signal 290229/509630 (executing program) 2021/02/11 01:37:29 fetching corpus: 11221, signal 290766/510735 (executing program) 2021/02/11 01:37:29 fetching corpus: 11271, signal 291229/511778 (executing program) 2021/02/11 01:37:30 fetching corpus: 11321, signal 291694/512827 (executing program) 2021/02/11 01:37:30 fetching corpus: 11371, signal 292130/513862 (executing program) 2021/02/11 01:37:30 fetching corpus: 11421, signal 292528/514892 (executing program) 2021/02/11 01:37:30 fetching corpus: 11471, signal 293076/515960 (executing program) 2021/02/11 01:37:30 fetching corpus: 11521, signal 293652/517006 (executing program) 2021/02/11 01:37:30 fetching corpus: 11570, signal 294104/518026 (executing program) 2021/02/11 01:37:30 fetching corpus: 11620, signal 294613/519086 (executing program) 2021/02/11 01:37:30 fetching corpus: 11670, signal 295132/520154 (executing program) 2021/02/11 01:37:30 fetching corpus: 11720, signal 295562/521139 (executing program) 2021/02/11 01:37:30 fetching corpus: 11770, signal 296058/522180 (executing program) 2021/02/11 01:37:30 fetching corpus: 11820, signal 296427/523163 (executing program) 2021/02/11 01:37:30 fetching corpus: 11870, signal 296876/524215 (executing program) 2021/02/11 01:37:30 fetching corpus: 11920, signal 297300/525262 (executing program) 2021/02/11 01:37:30 fetching corpus: 11970, signal 297687/526262 (executing program) 2021/02/11 01:37:30 fetching corpus: 12020, signal 298253/527268 (executing program) 2021/02/11 01:37:30 fetching corpus: 12070, signal 298981/528273 (executing program) 2021/02/11 01:37:30 fetching corpus: 12120, signal 299412/529295 (executing program) 2021/02/11 01:37:31 fetching corpus: 12170, signal 299823/530283 (executing program) 2021/02/11 01:37:31 fetching corpus: 12220, signal 300147/531228 (executing program) 2021/02/11 01:37:31 fetching corpus: 12270, signal 300492/532220 (executing program) 2021/02/11 01:37:31 fetching corpus: 12320, signal 301074/533252 (executing program) 2021/02/11 01:37:31 fetching corpus: 12370, signal 301450/534225 (executing program) 2021/02/11 01:37:31 fetching corpus: 12420, signal 301833/535242 (executing program) 2021/02/11 01:37:31 fetching corpus: 12470, signal 302288/536253 (executing program) 2021/02/11 01:37:31 fetching corpus: 12520, signal 302920/537261 (executing program) 2021/02/11 01:37:31 fetching corpus: 12570, signal 303355/538230 (executing program) 2021/02/11 01:37:31 fetching corpus: 12620, signal 303977/539223 (executing program) 2021/02/11 01:37:31 fetching corpus: 12670, signal 304413/540182 (executing program) 2021/02/11 01:37:31 fetching corpus: 12718, signal 304997/541142 (executing program) 2021/02/11 01:37:31 fetching corpus: 12768, signal 305365/542087 (executing program) 2021/02/11 01:37:31 fetching corpus: 12818, signal 305817/543031 (executing program) 2021/02/11 01:37:31 fetching corpus: 12868, signal 306112/544005 (executing program) 2021/02/11 01:37:31 fetching corpus: 12918, signal 306702/544966 (executing program) 2021/02/11 01:37:31 fetching corpus: 12968, signal 307172/545912 (executing program) 2021/02/11 01:37:31 fetching corpus: 13018, signal 307754/546837 (executing program) 2021/02/11 01:37:32 fetching corpus: 13068, signal 308176/547769 (executing program) 2021/02/11 01:37:32 fetching corpus: 13118, signal 308697/548740 (executing program) 2021/02/11 01:37:32 fetching corpus: 13168, signal 309082/549641 (executing program) 2021/02/11 01:37:32 fetching corpus: 13218, signal 309400/550546 (executing program) 2021/02/11 01:37:32 fetching corpus: 13268, signal 309808/551461 (executing program) 2021/02/11 01:37:32 fetching corpus: 13318, signal 310186/552414 (executing program) 2021/02/11 01:37:32 fetching corpus: 13368, signal 310675/553381 (executing program) 2021/02/11 01:37:32 fetching corpus: 13418, signal 311106/554285 (executing program) 2021/02/11 01:37:32 fetching corpus: 13468, signal 311661/555208 (executing program) 2021/02/11 01:37:32 fetching corpus: 13518, signal 312122/556160 (executing program) 2021/02/11 01:37:32 fetching corpus: 13568, signal 312647/557093 (executing program) 2021/02/11 01:37:32 fetching corpus: 13617, signal 313073/557974 (executing program) 2021/02/11 01:37:32 fetching corpus: 13667, signal 313466/558910 (executing program) 2021/02/11 01:37:32 fetching corpus: 13717, signal 313898/559790 (executing program) 2021/02/11 01:37:32 fetching corpus: 13767, signal 314335/560652 (executing program) 2021/02/11 01:37:33 fetching corpus: 13817, signal 314847/561544 (executing program) 2021/02/11 01:37:33 fetching corpus: 13867, signal 315435/562433 (executing program) 2021/02/11 01:37:33 fetching corpus: 13917, signal 315696/563321 (executing program) 2021/02/11 01:37:33 fetching corpus: 13967, signal 316008/564204 (executing program) 2021/02/11 01:37:33 fetching corpus: 14017, signal 316697/565086 (executing program) 2021/02/11 01:37:33 fetching corpus: 14067, signal 317087/565850 (executing program) 2021/02/11 01:37:33 fetching corpus: 14117, signal 317549/565850 (executing program) 2021/02/11 01:37:33 fetching corpus: 14167, signal 317929/565850 (executing program) 2021/02/11 01:37:33 fetching corpus: 14217, signal 318324/565850 (executing program) 2021/02/11 01:37:33 fetching corpus: 14267, signal 318826/565852 (executing program) 2021/02/11 01:37:33 fetching corpus: 14317, signal 319358/565853 (executing program) 2021/02/11 01:37:33 fetching corpus: 14367, signal 319749/565853 (executing program) 2021/02/11 01:37:33 fetching corpus: 14417, signal 320829/565853 (executing program) 2021/02/11 01:37:33 fetching corpus: 14467, signal 321202/565853 (executing program) 2021/02/11 01:37:33 fetching corpus: 14517, signal 321584/565853 (executing program) 2021/02/11 01:37:33 fetching corpus: 14567, signal 321894/565853 (executing program) 2021/02/11 01:37:34 fetching corpus: 14617, signal 322422/565853 (executing program) 2021/02/11 01:37:34 fetching corpus: 14667, signal 322862/565854 (executing program) 2021/02/11 01:37:34 fetching corpus: 14717, signal 323240/565855 (executing program) 2021/02/11 01:37:34 fetching corpus: 14766, signal 323673/565855 (executing program) 2021/02/11 01:37:34 fetching corpus: 14816, signal 324042/565855 (executing program) 2021/02/11 01:37:34 fetching corpus: 14866, signal 324503/565855 (executing program) 2021/02/11 01:37:34 fetching corpus: 14916, signal 324822/565855 (executing program) 2021/02/11 01:37:34 fetching corpus: 14966, signal 325222/565872 (executing program) 2021/02/11 01:37:34 fetching corpus: 15016, signal 325614/565872 (executing program) 2021/02/11 01:37:34 fetching corpus: 15066, signal 325970/565873 (executing program) 2021/02/11 01:37:34 fetching corpus: 15116, signal 326517/565874 (executing program) 2021/02/11 01:37:34 fetching corpus: 15166, signal 326915/565874 (executing program) 2021/02/11 01:37:34 fetching corpus: 15216, signal 327363/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15266, signal 327783/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15315, signal 328441/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15365, signal 328728/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15415, signal 329110/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15465, signal 329494/565881 (executing program) 2021/02/11 01:37:34 fetching corpus: 15515, signal 329818/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15565, signal 330232/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15615, signal 330619/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15665, signal 330970/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15715, signal 331373/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15765, signal 331937/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15815, signal 332349/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15865, signal 332768/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15915, signal 333140/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 15965, signal 333601/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 16015, signal 334016/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 16065, signal 334488/565891 (executing program) 2021/02/11 01:37:35 fetching corpus: 16115, signal 334804/565896 (executing program) 2021/02/11 01:37:35 fetching corpus: 16165, signal 335112/565896 (executing program) 2021/02/11 01:37:35 fetching corpus: 16215, signal 335508/565908 (executing program) 2021/02/11 01:37:35 fetching corpus: 16265, signal 335875/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16315, signal 336172/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16365, signal 336509/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16415, signal 336853/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16465, signal 337251/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16515, signal 337648/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16565, signal 338007/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16615, signal 338403/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16665, signal 339036/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16715, signal 339602/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16765, signal 339852/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16815, signal 340311/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16865, signal 340545/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16915, signal 340868/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 16964, signal 341262/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 17014, signal 341634/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 17064, signal 342183/565909 (executing program) 2021/02/11 01:37:36 fetching corpus: 17114, signal 342707/565909 (executing program) 2021/02/11 01:37:37 fetching corpus: 17164, signal 343183/565909 (executing program) 2021/02/11 01:37:37 fetching corpus: 17214, signal 343484/565912 (executing program) 2021/02/11 01:37:37 fetching corpus: 17264, signal 343964/565912 (executing program) 2021/02/11 01:37:37 fetching corpus: 17314, signal 344425/565913 (executing program) 2021/02/11 01:37:37 fetching corpus: 17364, signal 344734/565913 (executing program) 2021/02/11 01:37:37 fetching corpus: 17414, signal 345150/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17463, signal 345517/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17513, signal 345809/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17563, signal 346170/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17613, signal 346451/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17663, signal 346796/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17713, signal 347149/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17763, signal 347412/565916 (executing program) 2021/02/11 01:37:37 fetching corpus: 17813, signal 347755/565919 (executing program) 2021/02/11 01:37:37 fetching corpus: 17863, signal 348078/565934 (executing program) 2021/02/11 01:37:37 fetching corpus: 17913, signal 348435/565934 (executing program) 2021/02/11 01:37:37 fetching corpus: 17963, signal 348701/565939 (executing program) 2021/02/11 01:37:37 fetching corpus: 18013, signal 349124/565939 (executing program) 2021/02/11 01:37:37 fetching corpus: 18063, signal 349511/565939 (executing program) 2021/02/11 01:37:37 fetching corpus: 18112, signal 349848/565939 (executing program) 2021/02/11 01:37:38 fetching corpus: 18162, signal 350137/565940 (executing program) 2021/02/11 01:37:38 fetching corpus: 18212, signal 350459/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18262, signal 350779/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18312, signal 351063/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18362, signal 351341/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18412, signal 351643/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18462, signal 352293/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18512, signal 352606/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18562, signal 352876/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18612, signal 353224/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18662, signal 353492/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18712, signal 353757/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18762, signal 354318/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18812, signal 354624/565949 (executing program) 2021/02/11 01:37:38 fetching corpus: 18862, signal 354903/565951 (executing program) 2021/02/11 01:37:38 fetching corpus: 18912, signal 355198/565952 (executing program) 2021/02/11 01:37:38 fetching corpus: 18961, signal 355441/565952 (executing program) 2021/02/11 01:37:38 fetching corpus: 19011, signal 355680/565952 (executing program) 2021/02/11 01:37:38 fetching corpus: 19061, signal 355933/565952 (executing program) 2021/02/11 01:37:38 fetching corpus: 19111, signal 356314/565952 (executing program) 2021/02/11 01:37:38 fetching corpus: 19161, signal 356615/565962 (executing program) 2021/02/11 01:37:39 fetching corpus: 19211, signal 356944/565962 (executing program) 2021/02/11 01:37:39 fetching corpus: 19261, signal 357255/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19311, signal 357560/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19361, signal 357808/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19411, signal 358088/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19461, signal 358407/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19511, signal 359256/565964 (executing program) 2021/02/11 01:37:39 fetching corpus: 19561, signal 359480/565965 (executing program) 2021/02/11 01:37:39 fetching corpus: 19611, signal 359794/565965 (executing program) 2021/02/11 01:37:39 fetching corpus: 19661, signal 360190/565965 (executing program) 2021/02/11 01:37:39 fetching corpus: 19711, signal 360488/565965 (executing program) 2021/02/11 01:37:39 fetching corpus: 19761, signal 360776/565972 (executing program) 2021/02/11 01:37:39 fetching corpus: 19811, signal 361156/565972 (executing program) 2021/02/11 01:37:39 fetching corpus: 19860, signal 361380/565972 (executing program) 2021/02/11 01:37:39 fetching corpus: 19910, signal 361654/565972 (executing program) 2021/02/11 01:37:39 fetching corpus: 19960, signal 361944/565972 (executing program) 2021/02/11 01:37:39 fetching corpus: 20010, signal 362334/565972 (executing program) 2021/02/11 01:37:40 fetching corpus: 20060, signal 362714/565972 (executing program) 2021/02/11 01:37:40 fetching corpus: 20110, signal 362974/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20159, signal 363291/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20209, signal 363571/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20259, signal 363882/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20309, signal 364174/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20359, signal 364442/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20409, signal 364717/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20459, signal 365007/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20509, signal 365309/565973 (executing program) 2021/02/11 01:37:40 fetching corpus: 20559, signal 365746/565976 (executing program) 2021/02/11 01:37:40 fetching corpus: 20608, signal 366135/565977 (executing program) 2021/02/11 01:37:40 fetching corpus: 20658, signal 366369/565978 (executing program) 2021/02/11 01:37:40 fetching corpus: 20708, signal 366752/565978 (executing program) 2021/02/11 01:37:40 fetching corpus: 20758, signal 367061/565978 (executing program) 2021/02/11 01:37:40 fetching corpus: 20808, signal 367290/565991 (executing program) 2021/02/11 01:37:40 fetching corpus: 20858, signal 367621/565991 (executing program) 2021/02/11 01:37:40 fetching corpus: 20908, signal 368171/565991 (executing program) 2021/02/11 01:37:40 fetching corpus: 20958, signal 368588/565991 (executing program) 2021/02/11 01:37:40 fetching corpus: 21008, signal 368919/565991 (executing program) 2021/02/11 01:37:40 fetching corpus: 21058, signal 369172/565991 (executing program) 2021/02/11 01:37:41 fetching corpus: 21108, signal 369404/565991 (executing program) 2021/02/11 01:37:41 fetching corpus: 21158, signal 369666/565991 (executing program) 2021/02/11 01:37:41 fetching corpus: 21208, signal 369896/565993 (executing program) 2021/02/11 01:37:41 fetching corpus: 21258, signal 370158/565993 (executing program) 2021/02/11 01:37:41 fetching corpus: 21307, signal 370388/566008 (executing program) 2021/02/11 01:37:41 fetching corpus: 21357, signal 370679/566008 (executing program) 2021/02/11 01:37:41 fetching corpus: 21407, signal 371068/566008 (executing program) 2021/02/11 01:37:41 fetching corpus: 21456, signal 371427/566008 (executing program) 2021/02/11 01:37:41 fetching corpus: 21505, signal 371752/566008 (executing program) 2021/02/11 01:37:41 fetching corpus: 21555, signal 372099/566009 (executing program) 2021/02/11 01:37:41 fetching corpus: 21605, signal 372376/566014 (executing program) 2021/02/11 01:37:41 fetching corpus: 21655, signal 372627/566019 (executing program) 2021/02/11 01:37:41 fetching corpus: 21705, signal 372885/566019 (executing program) 2021/02/11 01:37:41 fetching corpus: 21755, signal 373128/566027 (executing program) 2021/02/11 01:37:41 fetching corpus: 21804, signal 373577/566027 (executing program) 2021/02/11 01:37:42 fetching corpus: 21854, signal 373978/566027 (executing program) 2021/02/11 01:37:42 fetching corpus: 21904, signal 374360/566027 (executing program) 2021/02/11 01:37:42 fetching corpus: 21954, signal 374735/566027 (executing program) 2021/02/11 01:37:42 fetching corpus: 22004, signal 376353/566027 (executing program) 2021/02/11 01:37:42 fetching corpus: 22054, signal 376646/566033 (executing program) 2021/02/11 01:37:42 fetching corpus: 22104, signal 376958/566033 (executing program) 2021/02/11 01:37:42 fetching corpus: 22153, signal 377302/566036 (executing program) 2021/02/11 01:37:42 fetching corpus: 22203, signal 377885/566036 (executing program) 2021/02/11 01:37:42 fetching corpus: 22253, signal 378376/566042 (executing program) 2021/02/11 01:37:42 fetching corpus: 22303, signal 378637/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22353, signal 378929/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22403, signal 379254/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22453, signal 379490/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22503, signal 379904/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22553, signal 380318/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22603, signal 380670/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22653, signal 380855/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22703, signal 381181/566044 (executing program) 2021/02/11 01:37:42 fetching corpus: 22753, signal 381488/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 22803, signal 381769/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 22853, signal 382049/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 22903, signal 382382/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 22953, signal 382598/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 23003, signal 382899/566044 (executing program) 2021/02/11 01:37:43 fetching corpus: 23053, signal 383183/566045 (executing program) 2021/02/11 01:37:43 fetching corpus: 23103, signal 383460/566047 (executing program) 2021/02/11 01:37:43 fetching corpus: 23153, signal 383794/566078 (executing program) 2021/02/11 01:37:43 fetching corpus: 23202, signal 384052/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23252, signal 384313/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23302, signal 384562/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23352, signal 384833/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23401, signal 385087/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23451, signal 385404/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23501, signal 385664/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23550, signal 385945/566079 (executing program) 2021/02/11 01:37:43 fetching corpus: 23600, signal 386281/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23650, signal 386513/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23700, signal 386786/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23750, signal 386990/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23800, signal 387379/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23850, signal 387904/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23900, signal 388140/566079 (executing program) 2021/02/11 01:37:44 fetching corpus: 23950, signal 388384/566083 (executing program) 2021/02/11 01:37:44 fetching corpus: 24000, signal 388938/566083 (executing program) 2021/02/11 01:37:44 fetching corpus: 24050, signal 389237/566083 (executing program) 2021/02/11 01:37:44 fetching corpus: 24100, signal 389495/566083 (executing program) 2021/02/11 01:37:44 fetching corpus: 24150, signal 389758/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24200, signal 389987/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24250, signal 390428/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24300, signal 390747/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24350, signal 391011/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24400, signal 391197/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24450, signal 391467/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24500, signal 391710/566088 (executing program) 2021/02/11 01:37:44 fetching corpus: 24550, signal 391899/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24600, signal 392270/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24650, signal 392496/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24700, signal 392722/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24749, signal 393021/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24799, signal 393396/566092 (executing program) 2021/02/11 01:37:45 fetching corpus: 24849, signal 393652/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 24899, signal 394001/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 24949, signal 394269/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 24999, signal 394537/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25049, signal 394831/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25099, signal 395065/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25149, signal 395332/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25199, signal 395572/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25249, signal 395800/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25299, signal 396073/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25349, signal 396329/566093 (executing program) 2021/02/11 01:37:45 fetching corpus: 25399, signal 396747/566094 (executing program) 2021/02/11 01:37:45 fetching corpus: 25449, signal 397026/566094 (executing program) 2021/02/11 01:37:45 fetching corpus: 25499, signal 397249/566102 (executing program) 2021/02/11 01:37:46 fetching corpus: 25549, signal 397560/566102 (executing program) 2021/02/11 01:37:46 fetching corpus: 25599, signal 397733/566102 (executing program) 2021/02/11 01:37:46 fetching corpus: 25649, signal 397986/566102 (executing program) 2021/02/11 01:37:46 fetching corpus: 25699, signal 398259/566106 (executing program) 2021/02/11 01:37:46 fetching corpus: 25749, signal 398535/566106 (executing program) 2021/02/11 01:37:46 fetching corpus: 25799, signal 398750/566106 (executing program) 2021/02/11 01:37:46 fetching corpus: 25849, signal 399088/566106 (executing program) 2021/02/11 01:37:46 fetching corpus: 25899, signal 399342/566106 (executing program) 2021/02/11 01:37:46 fetching corpus: 25947, signal 399606/566108 (executing program) 2021/02/11 01:37:46 fetching corpus: 25996, signal 399896/566108 (executing program) 2021/02/11 01:37:46 fetching corpus: 26046, signal 400155/566108 (executing program) 2021/02/11 01:37:46 fetching corpus: 26096, signal 400467/566109 (executing program) 2021/02/11 01:37:46 fetching corpus: 26146, signal 400910/566117 (executing program) 2021/02/11 01:37:46 fetching corpus: 26196, signal 401157/566117 (executing program) 2021/02/11 01:37:46 fetching corpus: 26246, signal 401366/566124 (executing program) 2021/02/11 01:37:46 fetching corpus: 26295, signal 401709/566124 (executing program) 2021/02/11 01:37:47 fetching corpus: 26345, signal 401993/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26395, signal 402189/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26445, signal 402492/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26495, signal 402738/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26545, signal 403060/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26595, signal 403402/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26645, signal 403666/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26695, signal 403854/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26745, signal 404115/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26795, signal 404519/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26845, signal 404726/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26895, signal 405057/566129 (executing program) 2021/02/11 01:37:47 fetching corpus: 26945, signal 405309/566130 (executing program) 2021/02/11 01:37:47 fetching corpus: 26995, signal 405513/566130 (executing program) 2021/02/11 01:37:47 fetching corpus: 27045, signal 405848/566130 (executing program) 2021/02/11 01:37:47 fetching corpus: 27095, signal 406125/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27145, signal 406397/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27195, signal 406714/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27245, signal 406952/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27295, signal 407211/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27345, signal 407441/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27395, signal 407959/566132 (executing program) 2021/02/11 01:37:48 fetching corpus: 27445, signal 408216/566138 (executing program) 2021/02/11 01:37:48 fetching corpus: 27495, signal 408468/566138 (executing program) 2021/02/11 01:37:48 fetching corpus: 27545, signal 408702/566138 (executing program) 2021/02/11 01:37:48 fetching corpus: 27595, signal 408929/566138 (executing program) 2021/02/11 01:37:49 fetching corpus: 27645, signal 409239/566138 (executing program) 2021/02/11 01:37:49 fetching corpus: 27695, signal 409528/566138 (executing program) 2021/02/11 01:37:49 fetching corpus: 27745, signal 409795/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 27795, signal 410048/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 27845, signal 410279/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 27895, signal 410485/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 27945, signal 410749/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 27995, signal 411107/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 28045, signal 411305/566139 (executing program) 2021/02/11 01:37:49 fetching corpus: 28095, signal 411671/566140 (executing program) 2021/02/11 01:37:49 fetching corpus: 28145, signal 411919/566140 (executing program) 2021/02/11 01:37:49 fetching corpus: 28195, signal 412157/566147 (executing program) 2021/02/11 01:37:49 fetching corpus: 28245, signal 412440/566147 (executing program) 2021/02/11 01:37:49 fetching corpus: 28295, signal 412680/566149 (executing program) 2021/02/11 01:37:49 fetching corpus: 28345, signal 412915/566149 (executing program) 2021/02/11 01:37:49 fetching corpus: 28395, signal 413199/566151 (executing program) 2021/02/11 01:37:49 fetching corpus: 28445, signal 413397/566163 (executing program) 2021/02/11 01:37:49 fetching corpus: 28495, signal 413714/566163 (executing program) 2021/02/11 01:37:50 fetching corpus: 28545, signal 413979/566165 (executing program) 2021/02/11 01:37:50 fetching corpus: 28595, signal 414194/566165 (executing program) 2021/02/11 01:37:50 fetching corpus: 28645, signal 414404/566170 (executing program) 2021/02/11 01:37:50 fetching corpus: 28695, signal 414812/566170 (executing program) 2021/02/11 01:37:50 fetching corpus: 28745, signal 415087/566170 (executing program) 2021/02/11 01:37:50 fetching corpus: 28795, signal 415394/566186 (executing program) 2021/02/11 01:37:50 fetching corpus: 28845, signal 415672/566188 (executing program) 2021/02/11 01:37:50 fetching corpus: 28894, signal 416008/566197 (executing program) 2021/02/11 01:37:50 fetching corpus: 28944, signal 416266/566197 (executing program) 2021/02/11 01:37:50 fetching corpus: 28994, signal 416508/566198 (executing program) 2021/02/11 01:37:50 fetching corpus: 29044, signal 416755/566198 (executing program) 2021/02/11 01:37:50 fetching corpus: 29094, signal 417068/566198 (executing program) 2021/02/11 01:37:50 fetching corpus: 29144, signal 417332/566199 (executing program) 2021/02/11 01:37:50 fetching corpus: 29194, signal 417675/566199 (executing program) 2021/02/11 01:37:50 fetching corpus: 29244, signal 417872/566199 (executing program) 2021/02/11 01:37:50 fetching corpus: 29294, signal 418142/566199 (executing program) 2021/02/11 01:37:50 fetching corpus: 29344, signal 418334/566199 (executing program) 2021/02/11 01:37:50 fetching corpus: 29394, signal 418639/566212 (executing program) 2021/02/11 01:37:50 fetching corpus: 29444, signal 418895/566218 (executing program) 2021/02/11 01:37:50 fetching corpus: 29494, signal 419122/566218 (executing program) 2021/02/11 01:37:50 fetching corpus: 29544, signal 419394/566221 (executing program) 2021/02/11 01:37:51 fetching corpus: 29594, signal 419611/566221 (executing program) 2021/02/11 01:37:51 fetching corpus: 29644, signal 419964/566221 (executing program) 2021/02/11 01:37:51 fetching corpus: 29694, signal 420236/566225 (executing program) 2021/02/11 01:37:51 fetching corpus: 29744, signal 420503/566225 (executing program) 2021/02/11 01:37:51 fetching corpus: 29794, signal 420715/566232 (executing program) 2021/02/11 01:37:51 fetching corpus: 29844, signal 420967/566232 (executing program) 2021/02/11 01:37:51 fetching corpus: 29894, signal 421228/566232 (executing program) 2021/02/11 01:37:51 fetching corpus: 29944, signal 421412/566232 (executing program) 2021/02/11 01:37:51 fetching corpus: 29994, signal 421634/566232 (executing program) 2021/02/11 01:37:51 fetching corpus: 30044, signal 421970/566245 (executing program) 2021/02/11 01:37:51 fetching corpus: 30094, signal 422154/566245 (executing program) 2021/02/11 01:37:51 fetching corpus: 30144, signal 422400/566245 (executing program) 2021/02/11 01:37:51 fetching corpus: 30194, signal 422718/566245 (executing program) 2021/02/11 01:37:51 fetching corpus: 30244, signal 422958/566245 (executing program) 2021/02/11 01:37:51 fetching corpus: 30294, signal 423253/566248 (executing program) 2021/02/11 01:37:51 fetching corpus: 30344, signal 423572/566248 (executing program) 2021/02/11 01:37:51 fetching corpus: 30394, signal 423784/566248 (executing program) 2021/02/11 01:37:51 fetching corpus: 30444, signal 424014/566248 (executing program) 2021/02/11 01:37:51 fetching corpus: 30494, signal 424281/566259 (executing program) 2021/02/11 01:37:51 fetching corpus: 30544, signal 424470/566261 (executing program) 2021/02/11 01:37:51 fetching corpus: 30594, signal 424731/566261 (executing program) 2021/02/11 01:37:51 fetching corpus: 30644, signal 424984/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30694, signal 425162/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30744, signal 425426/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30794, signal 425659/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30844, signal 425913/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30894, signal 426214/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30944, signal 426635/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 30994, signal 426868/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 31044, signal 427111/566261 (executing program) 2021/02/11 01:37:52 fetching corpus: 31094, signal 427309/566264 (executing program) 2021/02/11 01:37:52 fetching corpus: 31144, signal 427513/566266 (executing program) 2021/02/11 01:37:52 fetching corpus: 31194, signal 427692/566266 (executing program) 2021/02/11 01:37:52 fetching corpus: 31244, signal 428258/566276 (executing program) 2021/02/11 01:37:52 fetching corpus: 31294, signal 428450/566276 (executing program) 2021/02/11 01:37:52 fetching corpus: 31344, signal 428741/566276 (executing program) 2021/02/11 01:37:52 fetching corpus: 31394, signal 428997/566276 (executing program) 2021/02/11 01:37:52 fetching corpus: 31444, signal 429223/566279 (executing program) 2021/02/11 01:37:52 fetching corpus: 31494, signal 429441/566279 (executing program) 2021/02/11 01:37:53 fetching corpus: 31544, signal 429650/566280 (executing program) 2021/02/11 01:37:53 fetching corpus: 31594, signal 429917/566280 (executing program) 2021/02/11 01:37:53 fetching corpus: 31644, signal 430134/566280 (executing program) 2021/02/11 01:37:53 fetching corpus: 31694, signal 430375/566280 (executing program) 2021/02/11 01:37:53 fetching corpus: 31743, signal 430639/566280 (executing program) 2021/02/11 01:37:53 fetching corpus: 31793, signal 430828/566285 (executing program) 2021/02/11 01:37:53 fetching corpus: 31843, signal 431059/566292 (executing program) 2021/02/11 01:37:53 fetching corpus: 31893, signal 431480/566292 (executing program) 2021/02/11 01:37:53 fetching corpus: 31943, signal 431811/566292 (executing program) 2021/02/11 01:37:53 fetching corpus: 31992, signal 432049/566293 (executing program) 2021/02/11 01:37:53 fetching corpus: 32042, signal 432248/566293 (executing program) 2021/02/11 01:37:53 fetching corpus: 32092, signal 432431/566293 (executing program) 2021/02/11 01:37:53 fetching corpus: 32142, signal 432767/566293 (executing program) 2021/02/11 01:37:53 fetching corpus: 32192, signal 433048/566294 (executing program) 2021/02/11 01:37:53 fetching corpus: 32242, signal 433273/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32292, signal 433509/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32342, signal 433647/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32392, signal 434003/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32442, signal 434343/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32492, signal 434534/566306 (executing program) 2021/02/11 01:37:53 fetching corpus: 32542, signal 434764/566308 (executing program) 2021/02/11 01:37:54 fetching corpus: 32592, signal 435044/566309 (executing program) 2021/02/11 01:37:54 fetching corpus: 32642, signal 435233/566309 (executing program) 2021/02/11 01:37:54 fetching corpus: 32692, signal 435549/566309 (executing program) 2021/02/11 01:37:54 fetching corpus: 32742, signal 435798/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 32792, signal 435971/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 32842, signal 436193/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 32892, signal 436424/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 32942, signal 436823/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 32992, signal 437082/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 33042, signal 437274/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 33092, signal 437535/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 33142, signal 437773/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 33192, signal 438073/566312 (executing program) 2021/02/11 01:37:54 fetching corpus: 33242, signal 438264/566315 (executing program) 2021/02/11 01:37:54 fetching corpus: 33292, signal 438488/566317 (executing program) 2021/02/11 01:37:54 fetching corpus: 33342, signal 438707/566317 (executing program) 2021/02/11 01:37:54 fetching corpus: 33392, signal 438948/566317 (executing program) 2021/02/11 01:37:54 fetching corpus: 33442, signal 439164/566317 (executing program) 2021/02/11 01:37:54 fetching corpus: 33491, signal 439346/566319 (executing program) 2021/02/11 01:37:54 fetching corpus: 33540, signal 439654/566323 (executing program) 2021/02/11 01:37:54 fetching corpus: 33590, signal 439858/566323 (executing program) 2021/02/11 01:37:55 fetching corpus: 33640, signal 440055/566323 (executing program) 2021/02/11 01:37:55 fetching corpus: 33690, signal 440267/566323 (executing program) 2021/02/11 01:37:55 fetching corpus: 33740, signal 440440/566326 (executing program) 2021/02/11 01:37:55 fetching corpus: 33790, signal 440724/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 33840, signal 441017/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 33890, signal 441256/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 33939, signal 441500/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 33989, signal 441677/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 34039, signal 441880/566329 (executing program) 2021/02/11 01:37:55 fetching corpus: 34089, signal 442075/566331 (executing program) 2021/02/11 01:37:55 fetching corpus: 34139, signal 442267/566331 (executing program) 2021/02/11 01:37:55 fetching corpus: 34189, signal 442561/566331 (executing program) 2021/02/11 01:37:55 fetching corpus: 34239, signal 442777/566343 (executing program) 2021/02/11 01:37:55 fetching corpus: 34289, signal 442975/566343 (executing program) 2021/02/11 01:37:55 fetching corpus: 34339, signal 443188/566343 (executing program) 2021/02/11 01:37:55 fetching corpus: 34389, signal 443447/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34439, signal 443645/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34489, signal 443945/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34539, signal 444157/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34589, signal 444311/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34639, signal 444475/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34689, signal 444681/566343 (executing program) 2021/02/11 01:37:56 fetching corpus: 34739, signal 444873/566351 (executing program) 2021/02/11 01:37:56 fetching corpus: 34789, signal 445065/566351 (executing program) 2021/02/11 01:37:56 fetching corpus: 34839, signal 445375/566351 (executing program) 2021/02/11 01:37:56 fetching corpus: 34889, signal 445615/566351 (executing program) 2021/02/11 01:37:56 fetching corpus: 34939, signal 445858/566352 (executing program) 2021/02/11 01:37:56 fetching corpus: 34989, signal 446166/566352 (executing program) 2021/02/11 01:37:56 fetching corpus: 35039, signal 446407/566352 (executing program) 2021/02/11 01:37:56 fetching corpus: 35089, signal 446630/566352 (executing program) 2021/02/11 01:37:56 fetching corpus: 35139, signal 446861/566352 (executing program) 2021/02/11 01:37:56 fetching corpus: 35189, signal 447062/566356 (executing program) 2021/02/11 01:37:56 fetching corpus: 35238, signal 447260/566356 (executing program) 2021/02/11 01:37:56 fetching corpus: 35288, signal 447486/566356 (executing program) 2021/02/11 01:37:56 fetching corpus: 35338, signal 447661/566367 (executing program) 2021/02/11 01:37:56 fetching corpus: 35388, signal 447874/566367 (executing program) 2021/02/11 01:37:57 fetching corpus: 35437, signal 448124/566367 (executing program) 2021/02/11 01:37:57 fetching corpus: 35487, signal 448269/566367 (executing program) 2021/02/11 01:37:57 fetching corpus: 35537, signal 448477/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35587, signal 448739/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35637, signal 448974/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35687, signal 449173/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35737, signal 449331/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35787, signal 449491/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35837, signal 449690/566370 (executing program) 2021/02/11 01:37:57 fetching corpus: 35887, signal 449871/566375 (executing program) 2021/02/11 01:37:57 fetching corpus: 35937, signal 450085/566375 (executing program) 2021/02/11 01:37:57 fetching corpus: 35987, signal 450341/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36037, signal 450507/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36087, signal 450731/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36137, signal 450886/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36187, signal 451127/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36235, signal 451300/566379 (executing program) 2021/02/11 01:37:57 fetching corpus: 36285, signal 451530/566387 (executing program) 2021/02/11 01:37:57 fetching corpus: 36335, signal 451866/566387 (executing program) 2021/02/11 01:37:57 fetching corpus: 36384, signal 452046/566389 (executing program) 2021/02/11 01:37:57 fetching corpus: 36434, signal 452203/566391 (executing program) 2021/02/11 01:37:58 fetching corpus: 36484, signal 452490/566406 (executing program) 2021/02/11 01:37:58 fetching corpus: 36534, signal 452683/566406 (executing program) 2021/02/11 01:37:58 fetching corpus: 36584, signal 452857/566406 (executing program) 2021/02/11 01:37:58 fetching corpus: 36634, signal 453135/566407 (executing program) 2021/02/11 01:37:58 fetching corpus: 36684, signal 453317/566407 (executing program) 2021/02/11 01:37:58 fetching corpus: 36734, signal 453580/566407 (executing program) 2021/02/11 01:37:58 fetching corpus: 36783, signal 453788/566407 (executing program) 2021/02/11 01:37:58 fetching corpus: 36833, signal 453977/566407 (executing program) 2021/02/11 01:37:58 fetching corpus: 36882, signal 454235/566409 (executing program) 2021/02/11 01:37:58 fetching corpus: 36931, signal 454470/566414 (executing program) 2021/02/11 01:37:58 fetching corpus: 36981, signal 454655/566418 (executing program) 2021/02/11 01:37:58 fetching corpus: 37030, signal 454852/566418 (executing program) 2021/02/11 01:37:58 fetching corpus: 37080, signal 455055/566429 (executing program) 2021/02/11 01:37:58 fetching corpus: 37130, signal 455209/566432 (executing program) 2021/02/11 01:37:58 fetching corpus: 37180, signal 455371/566440 (executing program) 2021/02/11 01:37:58 fetching corpus: 37230, signal 455571/566442 (executing program) 2021/02/11 01:37:58 fetching corpus: 37279, signal 455902/566449 (executing program) 2021/02/11 01:37:58 fetching corpus: 37329, signal 456054/566449 (executing program) 2021/02/11 01:37:58 fetching corpus: 37379, signal 456289/566449 (executing program) 2021/02/11 01:37:58 fetching corpus: 37429, signal 456463/566450 (executing program) 2021/02/11 01:37:59 fetching corpus: 37478, signal 456708/566455 (executing program) 2021/02/11 01:37:59 fetching corpus: 37528, signal 456856/566455 (executing program) 2021/02/11 01:37:59 fetching corpus: 37578, signal 457037/566460 (executing program) 2021/02/11 01:37:59 fetching corpus: 37628, signal 457280/566460 (executing program) 2021/02/11 01:37:59 fetching corpus: 37678, signal 457516/566467 (executing program) 2021/02/11 01:37:59 fetching corpus: 37728, signal 457727/566467 (executing program) 2021/02/11 01:37:59 fetching corpus: 37778, signal 457897/566467 (executing program) 2021/02/11 01:37:59 fetching corpus: 37828, signal 458057/566467 (executing program) 2021/02/11 01:37:59 fetching corpus: 37878, signal 458197/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 37928, signal 458409/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 37978, signal 458566/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38028, signal 458738/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38078, signal 458976/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38128, signal 459161/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38178, signal 459459/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38228, signal 459652/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38278, signal 459887/566468 (executing program) 2021/02/11 01:37:59 fetching corpus: 38328, signal 460109/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38378, signal 460300/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38428, signal 460472/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38478, signal 460739/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38528, signal 460929/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38578, signal 461097/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38628, signal 461501/566516 (executing program) 2021/02/11 01:38:00 fetching corpus: 38678, signal 461692/566524 (executing program) 2021/02/11 01:38:00 fetching corpus: 38728, signal 461881/566524 (executing program) 2021/02/11 01:38:00 fetching corpus: 38778, signal 462041/566524 (executing program) 2021/02/11 01:38:00 fetching corpus: 38828, signal 462237/566524 (executing program) 2021/02/11 01:38:00 fetching corpus: 38878, signal 462451/566524 (executing program) 2021/02/11 01:38:00 fetching corpus: 38928, signal 462647/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 38978, signal 462922/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39028, signal 463115/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39078, signal 463289/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39128, signal 463596/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39178, signal 463798/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39228, signal 463961/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39278, signal 464184/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39328, signal 464390/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39377, signal 464542/566536 (executing program) 2021/02/11 01:38:00 fetching corpus: 39427, signal 464693/566536 (executing program) 2021/02/11 01:38:01 fetching corpus: 39477, signal 464833/566538 (executing program) 2021/02/11 01:38:01 fetching corpus: 39527, signal 465027/566540 (executing program) 2021/02/11 01:38:01 fetching corpus: 39577, signal 465195/566540 (executing program) 2021/02/11 01:38:01 fetching corpus: 39627, signal 465361/566545 (executing program) 2021/02/11 01:38:01 fetching corpus: 39677, signal 465553/566545 (executing program) 2021/02/11 01:38:01 fetching corpus: 39727, signal 465771/566545 (executing program) 2021/02/11 01:38:01 fetching corpus: 39777, signal 465974/566545 (executing program) 2021/02/11 01:38:01 fetching corpus: 39827, signal 466144/566547 (executing program) 2021/02/11 01:38:01 fetching corpus: 39877, signal 466425/566547 (executing program) 2021/02/11 01:38:01 fetching corpus: 39927, signal 466615/566547 (executing program) 2021/02/11 01:38:01 fetching corpus: 39977, signal 466862/566558 (executing program) 2021/02/11 01:38:01 fetching corpus: 40027, signal 467012/566558 (executing program) 2021/02/11 01:38:01 fetching corpus: 40077, signal 467167/566558 (executing program) 2021/02/11 01:38:01 fetching corpus: 40127, signal 467352/566558 (executing program) 2021/02/11 01:38:01 fetching corpus: 40177, signal 467509/566558 (executing program) 2021/02/11 01:38:01 fetching corpus: 40226, signal 467709/566561 (executing program) 2021/02/11 01:38:01 fetching corpus: 40276, signal 467886/566561 (executing program) 2021/02/11 01:38:01 fetching corpus: 40326, signal 468149/566561 (executing program) 2021/02/11 01:38:01 fetching corpus: 40376, signal 468381/566561 (executing program) 2021/02/11 01:38:01 fetching corpus: 40426, signal 468628/566561 (executing program) 2021/02/11 01:38:01 fetching corpus: 40475, signal 468818/566575 (executing program) 2021/02/11 01:38:01 fetching corpus: 40525, signal 469027/566575 (executing program) 2021/02/11 01:38:02 fetching corpus: 40575, signal 469282/566575 (executing program) 2021/02/11 01:38:02 fetching corpus: 40625, signal 469468/566576 (executing program) 2021/02/11 01:38:02 fetching corpus: 40675, signal 469677/566576 (executing program) 2021/02/11 01:38:02 fetching corpus: 40725, signal 469865/566576 (executing program) 2021/02/11 01:38:02 fetching corpus: 40775, signal 470043/566576 (executing program) 2021/02/11 01:38:02 fetching corpus: 40825, signal 470242/566581 (executing program) 2021/02/11 01:38:02 fetching corpus: 40875, signal 470395/566581 (executing program) 2021/02/11 01:38:02 fetching corpus: 40925, signal 470638/566581 (executing program) 2021/02/11 01:38:02 fetching corpus: 40975, signal 470814/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41025, signal 471013/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41075, signal 471219/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41123, signal 471378/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41173, signal 471577/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41223, signal 471740/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41273, signal 471914/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41323, signal 472097/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41373, signal 472274/566583 (executing program) 2021/02/11 01:38:02 fetching corpus: 41423, signal 472422/566585 (executing program) 2021/02/11 01:38:03 fetching corpus: 41473, signal 472749/566585 (executing program) 2021/02/11 01:38:03 fetching corpus: 41523, signal 472972/566585 (executing program) 2021/02/11 01:38:03 fetching corpus: 41573, signal 473115/566589 (executing program) 2021/02/11 01:38:03 fetching corpus: 41623, signal 473321/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41673, signal 473466/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41723, signal 473727/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41773, signal 473868/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41823, signal 474081/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41873, signal 474282/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41923, signal 474485/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 41973, signal 474697/566590 (executing program) 2021/02/11 01:38:03 fetching corpus: 42023, signal 474895/566597 (executing program) 2021/02/11 01:38:03 fetching corpus: 42073, signal 475281/566597 (executing program) 2021/02/11 01:38:03 fetching corpus: 42123, signal 475522/566597 (executing program) 2021/02/11 01:38:03 fetching corpus: 42173, signal 475706/566597 (executing program) 2021/02/11 01:38:03 fetching corpus: 42223, signal 475966/566598 (executing program) 2021/02/11 01:38:03 fetching corpus: 42273, signal 476167/566598 (executing program) 2021/02/11 01:38:03 fetching corpus: 42323, signal 476333/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42373, signal 476502/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42423, signal 476712/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42473, signal 476896/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42523, signal 477076/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42573, signal 477232/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42623, signal 477538/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42673, signal 477717/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42723, signal 477932/566598 (executing program) 2021/02/11 01:38:04 fetching corpus: 42773, signal 478347/566602 (executing program) 2021/02/11 01:38:04 fetching corpus: 42823, signal 478529/566604 (executing program) 2021/02/11 01:38:04 fetching corpus: 42873, signal 478725/566614 (executing program) 2021/02/11 01:38:04 fetching corpus: 42923, signal 478899/566614 (executing program) 2021/02/11 01:38:04 fetching corpus: 42973, signal 479145/566614 (executing program) 2021/02/11 01:38:04 fetching corpus: 43023, signal 479329/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43073, signal 479496/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43123, signal 479691/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43173, signal 479904/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43223, signal 480062/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43273, signal 480288/566615 (executing program) 2021/02/11 01:38:04 fetching corpus: 43323, signal 480480/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43373, signal 480719/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43423, signal 481009/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43473, signal 481171/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43523, signal 481374/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43573, signal 481553/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43623, signal 481716/566615 (executing program) 2021/02/11 01:38:05 fetching corpus: 43673, signal 481881/566622 (executing program) 2021/02/11 01:38:05 fetching corpus: 43723, signal 482096/566622 (executing program) 2021/02/11 01:38:05 fetching corpus: 43773, signal 482244/566622 (executing program) 2021/02/11 01:38:05 fetching corpus: 43823, signal 482476/566622 (executing program) 2021/02/11 01:38:05 fetching corpus: 43873, signal 482620/566623 (executing program) 2021/02/11 01:38:05 fetching corpus: 43923, signal 482775/566623 (executing program) 2021/02/11 01:38:05 fetching corpus: 43973, signal 483024/566623 (executing program) 2021/02/11 01:38:05 fetching corpus: 44023, signal 483230/566623 (executing program) 2021/02/11 01:38:05 fetching corpus: 44072, signal 483395/566627 (executing program) 2021/02/11 01:38:05 fetching corpus: 44122, signal 483568/566627 (executing program) 2021/02/11 01:38:05 fetching corpus: 44172, signal 483745/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44222, signal 483906/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44272, signal 484090/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44322, signal 484258/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44371, signal 484431/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44421, signal 484674/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44471, signal 484903/566628 (executing program) 2021/02/11 01:38:06 fetching corpus: 44520, signal 485057/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44570, signal 485258/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44620, signal 485459/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44670, signal 485624/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44720, signal 485824/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44770, signal 486042/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44820, signal 486205/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44870, signal 486394/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44920, signal 486591/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 44970, signal 486813/566635 (executing program) 2021/02/11 01:38:06 fetching corpus: 45020, signal 486998/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45070, signal 487351/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45120, signal 487538/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45170, signal 487693/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45220, signal 487870/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45270, signal 488078/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45320, signal 488283/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45370, signal 488471/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45420, signal 488638/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45470, signal 488799/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45520, signal 489113/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45570, signal 489365/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45620, signal 489533/566635 (executing program) 2021/02/11 01:38:07 fetching corpus: 45670, signal 489734/566643 (executing program) 2021/02/11 01:38:07 fetching corpus: 45720, signal 489955/566645 (executing program) 2021/02/11 01:38:07 fetching corpus: 45770, signal 490127/566645 (executing program) 2021/02/11 01:38:07 fetching corpus: 45820, signal 490311/566645 (executing program) 2021/02/11 01:38:07 fetching corpus: 45870, signal 490609/566647 (executing program) 2021/02/11 01:38:08 fetching corpus: 45920, signal 490828/566647 (executing program) 2021/02/11 01:38:08 fetching corpus: 45970, signal 490969/566647 (executing program) 2021/02/11 01:38:08 fetching corpus: 46020, signal 491143/566647 (executing program) 2021/02/11 01:38:08 fetching corpus: 46070, signal 491304/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46120, signal 491465/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46170, signal 491677/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46220, signal 491943/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46270, signal 492136/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46320, signal 492289/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46370, signal 492477/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46420, signal 492644/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46470, signal 492792/566660 (executing program) 2021/02/11 01:38:08 fetching corpus: 46518, signal 493036/566666 (executing program) 2021/02/11 01:38:08 fetching corpus: 46568, signal 493147/566666 (executing program) 2021/02/11 01:38:08 fetching corpus: 46618, signal 493304/566666 (executing program) 2021/02/11 01:38:08 fetching corpus: 46668, signal 493479/566666 (executing program) 2021/02/11 01:38:09 fetching corpus: 46718, signal 493635/566666 (executing program) 2021/02/11 01:38:09 fetching corpus: 46768, signal 493847/566666 (executing program) 2021/02/11 01:38:09 fetching corpus: 46817, signal 494013/566666 (executing program) 2021/02/11 01:38:09 fetching corpus: 46867, signal 494175/566666 (executing program) 2021/02/11 01:38:09 fetching corpus: 46917, signal 494349/566667 (executing program) 2021/02/11 01:38:09 fetching corpus: 46967, signal 494514/566667 (executing program) 2021/02/11 01:38:09 fetching corpus: 47017, signal 494688/566668 (executing program) 2021/02/11 01:38:09 fetching corpus: 47067, signal 494860/566668 (executing program) 2021/02/11 01:38:09 fetching corpus: 47117, signal 495067/566668 (executing program) 2021/02/11 01:38:09 fetching corpus: 47167, signal 495338/566668 (executing program) 2021/02/11 01:38:09 fetching corpus: 47217, signal 495554/566668 (executing program) 2021/02/11 01:38:09 fetching corpus: 47267, signal 495781/566674 (executing program) 2021/02/11 01:38:09 fetching corpus: 47317, signal 495993/566674 (executing program) 2021/02/11 01:38:09 fetching corpus: 47367, signal 496222/566674 (executing program) 2021/02/11 01:38:09 fetching corpus: 47417, signal 496430/566674 (executing program) 2021/02/11 01:38:09 fetching corpus: 47467, signal 496583/566674 (executing program) 2021/02/11 01:38:09 fetching corpus: 47517, signal 496744/566675 (executing program) 2021/02/11 01:38:09 fetching corpus: 47567, signal 496901/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47617, signal 497081/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47667, signal 497262/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47717, signal 497435/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47767, signal 497821/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47817, signal 497969/566675 (executing program) 2021/02/11 01:38:10 fetching corpus: 47867, signal 498179/566685 (executing program) 2021/02/11 01:38:10 fetching corpus: 47917, signal 498333/566690 (executing program) 2021/02/11 01:38:10 fetching corpus: 47967, signal 498465/566690 (executing program) 2021/02/11 01:38:10 fetching corpus: 48017, signal 498641/566690 (executing program) 2021/02/11 01:38:10 fetching corpus: 48067, signal 499062/566690 (executing program) 2021/02/11 01:38:10 fetching corpus: 48117, signal 499205/566693 (executing program) 2021/02/11 01:38:10 fetching corpus: 48167, signal 499499/566693 (executing program) 2021/02/11 01:38:10 fetching corpus: 48217, signal 499726/566693 (executing program) 2021/02/11 01:38:10 fetching corpus: 48267, signal 500026/566693 (executing program) 2021/02/11 01:38:10 fetching corpus: 48317, signal 500163/566693 (executing program) 2021/02/11 01:38:10 fetching corpus: 48367, signal 500301/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48417, signal 500474/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48467, signal 500607/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48517, signal 500744/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48567, signal 500871/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48617, signal 501093/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48667, signal 501263/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48717, signal 501420/566693 (executing program) 2021/02/11 01:38:11 fetching corpus: 48767, signal 501673/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 48817, signal 501860/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 48867, signal 502026/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 48917, signal 502241/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 48967, signal 502473/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 49017, signal 502643/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 49067, signal 502854/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 49117, signal 503061/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 49167, signal 503223/566708 (executing program) 2021/02/11 01:38:11 fetching corpus: 49217, signal 503346/566711 (executing program) 2021/02/11 01:38:11 fetching corpus: 49267, signal 503569/566711 (executing program) 2021/02/11 01:38:11 fetching corpus: 49317, signal 503814/566711 (executing program) 2021/02/11 01:38:12 fetching corpus: 49367, signal 504069/566711 (executing program) 2021/02/11 01:38:12 fetching corpus: 49417, signal 504245/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49467, signal 504409/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49516, signal 504559/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49566, signal 505062/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49616, signal 505242/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49666, signal 505461/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49716, signal 505745/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49766, signal 505954/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49816, signal 506125/566725 (executing program) 2021/02/11 01:38:12 fetching corpus: 49864, signal 506294/566729 (executing program) 2021/02/11 01:38:12 fetching corpus: 49914, signal 506483/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 49964, signal 506670/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50013, signal 506793/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50063, signal 506955/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50113, signal 507151/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50163, signal 507327/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50212, signal 507477/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50262, signal 507626/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50312, signal 507775/566729 (executing program) 2021/02/11 01:38:13 fetching corpus: 50362, signal 507994/566736 (executing program) 2021/02/11 01:38:13 fetching corpus: 50412, signal 508207/566736 (executing program) 2021/02/11 01:38:13 fetching corpus: 50462, signal 508403/566736 (executing program) 2021/02/11 01:38:13 fetching corpus: 50512, signal 508573/566736 (executing program) 2021/02/11 01:38:13 fetching corpus: 50562, signal 508721/566738 (executing program) 2021/02/11 01:38:13 fetching corpus: 50612, signal 508873/566738 (executing program) 2021/02/11 01:38:13 fetching corpus: 50662, signal 509026/566738 (executing program) 2021/02/11 01:38:13 fetching corpus: 50712, signal 509223/566738 (executing program) 2021/02/11 01:38:13 fetching corpus: 50762, signal 509389/566738 (executing program) 2021/02/11 01:38:14 fetching corpus: 50812, signal 509533/566738 (executing program) 2021/02/11 01:38:14 fetching corpus: 50861, signal 509688/566753 (executing program) 2021/02/11 01:38:14 fetching corpus: 50911, signal 509902/566758 (executing program) 2021/02/11 01:38:14 fetching corpus: 50961, signal 510007/566758 (executing program) 2021/02/11 01:38:14 fetching corpus: 51011, signal 510159/566758 (executing program) 2021/02/11 01:38:14 fetching corpus: 51061, signal 510425/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51111, signal 510592/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51161, signal 510826/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51211, signal 511017/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51261, signal 511165/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51310, signal 511330/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51360, signal 511515/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51410, signal 511658/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51460, signal 511794/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51509, signal 511991/566760 (executing program) 2021/02/11 01:38:15 fetching corpus: 51559, signal 512150/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51609, signal 512298/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51659, signal 512496/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51709, signal 512632/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51759, signal 512758/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51809, signal 512907/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51859, signal 513103/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51909, signal 513288/566766 (executing program) 2021/02/11 01:38:15 fetching corpus: 51959, signal 513472/566772 (executing program) 2021/02/11 01:38:15 fetching corpus: 52009, signal 513677/566772 (executing program) 2021/02/11 01:38:15 fetching corpus: 52059, signal 513859/566774 (executing program) 2021/02/11 01:38:15 fetching corpus: 52109, signal 514007/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52159, signal 514155/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52209, signal 514321/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52259, signal 514516/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52309, signal 514762/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52359, signal 514911/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52409, signal 515061/566774 (executing program) 2021/02/11 01:38:16 fetching corpus: 52459, signal 515444/566775 (executing program) 2021/02/11 01:38:16 fetching corpus: 52509, signal 515584/566775 (executing program) 2021/02/11 01:38:16 fetching corpus: 52559, signal 515760/566777 (executing program) 2021/02/11 01:38:16 fetching corpus: 52609, signal 515899/566784 (executing program) 2021/02/11 01:38:16 fetching corpus: 52659, signal 516031/566784 (executing program) 2021/02/11 01:38:16 fetching corpus: 52709, signal 516175/566784 (executing program) 2021/02/11 01:38:16 fetching corpus: 52759, signal 516337/566784 (executing program) 2021/02/11 01:38:16 fetching corpus: 52809, signal 516501/566786 (executing program) 2021/02/11 01:38:16 fetching corpus: 52859, signal 516745/566786 (executing program) 2021/02/11 01:38:16 fetching corpus: 52909, signal 516895/566786 (executing program) 2021/02/11 01:38:16 fetching corpus: 52959, signal 517047/566794 (executing program) 2021/02/11 01:38:16 fetching corpus: 53009, signal 517365/566794 (executing program) 2021/02/11 01:38:16 fetching corpus: 53059, signal 517624/566794 (executing program) 2021/02/11 01:38:16 fetching corpus: 53109, signal 517774/566794 (executing program) 2021/02/11 01:38:16 fetching corpus: 53159, signal 517900/566794 (executing program) 2021/02/11 01:38:16 fetching corpus: 53209, signal 518113/566794 (executing program) 2021/02/11 01:38:17 fetching corpus: 53259, signal 518338/566794 (executing program) 2021/02/11 01:38:17 fetching corpus: 53309, signal 518484/566794 (executing program) 2021/02/11 01:38:17 fetching corpus: 53359, signal 519185/566794 (executing program) 2021/02/11 01:38:17 fetching corpus: 53409, signal 519334/566794 (executing program) 2021/02/11 01:38:17 fetching corpus: 53459, signal 519457/566797 (executing program) 2021/02/11 01:38:17 fetching corpus: 53509, signal 519596/566799 (executing program) 2021/02/11 01:38:17 fetching corpus: 53559, signal 519926/566799 (executing program) 2021/02/11 01:38:17 fetching corpus: 53609, signal 520074/566801 (executing program) 2021/02/11 01:38:17 fetching corpus: 53658, signal 520227/566805 (executing program) 2021/02/11 01:38:17 fetching corpus: 53708, signal 520434/566805 (executing program) 2021/02/11 01:38:17 fetching corpus: 53758, signal 520564/566805 (executing program) 2021/02/11 01:38:17 fetching corpus: 53808, signal 520744/566814 (executing program) 2021/02/11 01:38:17 fetching corpus: 53858, signal 520933/566814 (executing program) 2021/02/11 01:38:17 fetching corpus: 53908, signal 521084/566817 (executing program) 2021/02/11 01:38:17 fetching corpus: 53958, signal 521234/566817 (executing program) 2021/02/11 01:38:17 fetching corpus: 54008, signal 521365/566817 (executing program) 2021/02/11 01:38:17 fetching corpus: 54057, signal 521523/566817 (executing program) 2021/02/11 01:38:18 fetching corpus: 54107, signal 521686/566817 (executing program) 2021/02/11 01:38:18 fetching corpus: 54157, signal 521826/566817 (executing program) 2021/02/11 01:38:18 fetching corpus: 54207, signal 521973/566818 (executing program) 2021/02/11 01:38:18 fetching corpus: 54257, signal 522101/566818 (executing program) 2021/02/11 01:38:18 fetching corpus: 54307, signal 522210/566825 (executing program) 2021/02/11 01:38:18 fetching corpus: 54357, signal 522363/566825 (executing program) 2021/02/11 01:38:18 fetching corpus: 54407, signal 522529/566825 (executing program) 2021/02/11 01:38:18 fetching corpus: 54456, signal 522881/566829 (executing program) 2021/02/11 01:38:18 fetching corpus: 54505, signal 523025/566829 (executing program) 2021/02/11 01:38:18 fetching corpus: 54555, signal 523173/566829 (executing program) 2021/02/11 01:38:18 fetching corpus: 54605, signal 523357/566829 (executing program) 2021/02/11 01:38:18 fetching corpus: 54655, signal 523511/566829 (executing program) 2021/02/11 01:38:18 fetching corpus: 54705, signal 523706/566831 (executing program) 2021/02/11 01:38:18 fetching corpus: 54755, signal 523858/566844 (executing program) 2021/02/11 01:38:18 fetching corpus: 54805, signal 523997/566845 (executing program) 2021/02/11 01:38:18 fetching corpus: 54855, signal 524157/566845 (executing program) 2021/02/11 01:38:18 fetching corpus: 54904, signal 524329/566854 (executing program) 2021/02/11 01:38:18 fetching corpus: 54954, signal 524525/566854 (executing program) 2021/02/11 01:38:18 fetching corpus: 55003, signal 524658/566854 (executing program) 2021/02/11 01:38:18 fetching corpus: 55053, signal 524817/566854 (executing program) 2021/02/11 01:38:19 fetching corpus: 55103, signal 524974/566854 (executing program) 2021/02/11 01:38:19 fetching corpus: 55153, signal 525136/566854 (executing program) 2021/02/11 01:38:19 fetching corpus: 55203, signal 525291/566854 (executing program) 2021/02/11 01:38:19 fetching corpus: 55253, signal 525423/566854 (executing program) 2021/02/11 01:38:19 fetching corpus: 55302, signal 525557/566859 (executing program) 2021/02/11 01:38:19 fetching corpus: 55352, signal 525724/566859 (executing program) 2021/02/11 01:38:19 fetching corpus: 55402, signal 525885/566863 (executing program) 2021/02/11 01:38:19 fetching corpus: 55452, signal 526034/566864 (executing program) 2021/02/11 01:38:19 fetching corpus: 55502, signal 526216/566864 (executing program) 2021/02/11 01:38:19 fetching corpus: 55552, signal 526345/566864 (executing program) 2021/02/11 01:38:19 fetching corpus: 55602, signal 526468/566865 (executing program) 2021/02/11 01:38:19 fetching corpus: 55652, signal 526627/566876 (executing program) 2021/02/11 01:38:19 fetching corpus: 55702, signal 526765/566877 (executing program) 2021/02/11 01:38:19 fetching corpus: 55752, signal 526880/566877 (executing program) 2021/02/11 01:38:19 fetching corpus: 55802, signal 527024/566877 (executing program) 2021/02/11 01:38:20 fetching corpus: 55851, signal 527167/566878 (executing program) 2021/02/11 01:38:20 fetching corpus: 55901, signal 527303/566878 (executing program) 2021/02/11 01:38:20 fetching corpus: 55951, signal 527427/566878 (executing program) 2021/02/11 01:38:20 fetching corpus: 56001, signal 527580/566881 (executing program) 2021/02/11 01:38:20 fetching corpus: 56051, signal 527716/566881 (executing program) 2021/02/11 01:38:20 fetching corpus: 56101, signal 527846/566889 (executing program) 2021/02/11 01:38:20 fetching corpus: 56150, signal 528000/566889 (executing program) 2021/02/11 01:38:20 fetching corpus: 56200, signal 528148/566889 (executing program) 2021/02/11 01:38:20 fetching corpus: 56250, signal 528293/566889 (executing program) 2021/02/11 01:38:20 fetching corpus: 56300, signal 528439/566893 (executing program) 2021/02/11 01:38:20 fetching corpus: 56350, signal 528602/566901 (executing program) 2021/02/11 01:38:20 fetching corpus: 56400, signal 528762/566902 (executing program) 2021/02/11 01:38:20 fetching corpus: 56450, signal 528885/566902 (executing program) 2021/02/11 01:38:20 fetching corpus: 56500, signal 529111/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56550, signal 529260/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56600, signal 529389/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56650, signal 529575/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56700, signal 529782/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56750, signal 529939/566911 (executing program) 2021/02/11 01:38:20 fetching corpus: 56800, signal 530082/566916 (executing program) 2021/02/11 01:38:20 fetching corpus: 56850, signal 530215/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 56900, signal 530383/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 56950, signal 530531/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 56999, signal 530669/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 57049, signal 530839/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 57099, signal 531025/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 57149, signal 531231/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 57199, signal 531388/566917 (executing program) 2021/02/11 01:38:21 fetching corpus: 57248, signal 531544/566919 (executing program) 2021/02/11 01:38:21 fetching corpus: 57298, signal 531692/566920 (executing program) 2021/02/11 01:38:21 fetching corpus: 57348, signal 531838/566920 (executing program) 2021/02/11 01:38:21 fetching corpus: 57397, signal 532044/566930 (executing program) 2021/02/11 01:38:21 fetching corpus: 57447, signal 532203/566931 (executing program) 2021/02/11 01:38:21 fetching corpus: 57497, signal 532315/566931 (executing program) 2021/02/11 01:38:21 fetching corpus: 57547, signal 532548/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57596, signal 532692/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57646, signal 532883/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57696, signal 533050/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57746, signal 533193/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57796, signal 533338/566937 (executing program) 2021/02/11 01:38:21 fetching corpus: 57846, signal 533511/566945 (executing program) 2021/02/11 01:38:21 fetching corpus: 57896, signal 533664/566945 (executing program) 2021/02/11 01:38:21 fetching corpus: 57946, signal 533815/566945 (executing program) 2021/02/11 01:38:22 fetching corpus: 57996, signal 533962/566945 (executing program) 2021/02/11 01:38:22 fetching corpus: 58046, signal 534133/566958 (executing program) 2021/02/11 01:38:22 fetching corpus: 58096, signal 534268/566958 (executing program) 2021/02/11 01:38:22 fetching corpus: 58146, signal 534555/566958 (executing program) 2021/02/11 01:38:22 fetching corpus: 58196, signal 534683/566958 (executing program) 2021/02/11 01:38:22 fetching corpus: 58246, signal 534819/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58296, signal 534958/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58346, signal 535090/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58396, signal 535210/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58446, signal 535354/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58496, signal 535530/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58546, signal 535706/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58596, signal 535865/566963 (executing program) 2021/02/11 01:38:22 fetching corpus: 58646, signal 536014/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58696, signal 536131/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58746, signal 536290/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58796, signal 536438/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58846, signal 536545/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58895, signal 536709/566974 (executing program) 2021/02/11 01:38:22 fetching corpus: 58945, signal 536843/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 58995, signal 536979/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59045, signal 537184/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59095, signal 537322/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59145, signal 537449/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59195, signal 537602/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59245, signal 537759/566975 (executing program) 2021/02/11 01:38:23 fetching corpus: 59295, signal 537936/566992 (executing program) 2021/02/11 01:38:23 fetching corpus: 59345, signal 538096/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59395, signal 538265/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59445, signal 538405/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59495, signal 538573/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59545, signal 538716/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59595, signal 538879/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59645, signal 538997/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59695, signal 539223/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59745, signal 539380/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59795, signal 539581/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59845, signal 539780/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59895, signal 540002/567015 (executing program) 2021/02/11 01:38:23 fetching corpus: 59945, signal 540118/567032 (executing program) 2021/02/11 01:38:23 fetching corpus: 59995, signal 540254/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60045, signal 540387/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60095, signal 540600/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60145, signal 540775/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60195, signal 540944/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60245, signal 541061/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60295, signal 541397/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60345, signal 541543/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60395, signal 541757/567032 (executing program) 2021/02/11 01:38:24 fetching corpus: 60445, signal 541886/567033 (executing program) 2021/02/11 01:38:24 fetching corpus: 60495, signal 542052/567041 (executing program) 2021/02/11 01:38:24 fetching corpus: 60545, signal 542216/567041 (executing program) 2021/02/11 01:38:24 fetching corpus: 60595, signal 542340/567041 (executing program) 2021/02/11 01:38:24 fetching corpus: 60645, signal 542495/567044 (executing program) 2021/02/11 01:38:24 fetching corpus: 60695, signal 542620/567048 (executing program) 2021/02/11 01:38:24 fetching corpus: 60745, signal 542782/567048 (executing program) 2021/02/11 01:38:24 fetching corpus: 60795, signal 542977/567048 (executing program) 2021/02/11 01:38:24 fetching corpus: 60845, signal 543114/567048 (executing program) 2021/02/11 01:38:25 fetching corpus: 60895, signal 543325/567049 (executing program) 2021/02/11 01:38:25 fetching corpus: 60945, signal 543475/567049 (executing program) 2021/02/11 01:38:25 fetching corpus: 60995, signal 543617/567049 (executing program) 2021/02/11 01:38:25 fetching corpus: 61045, signal 543795/567050 (executing program) 2021/02/11 01:38:25 fetching corpus: 61095, signal 543935/567052 (executing program) 2021/02/11 01:38:25 fetching corpus: 61145, signal 544171/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61195, signal 544319/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61245, signal 544556/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61295, signal 544673/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61344, signal 544796/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61394, signal 544939/567053 (executing program) 2021/02/11 01:38:25 fetching corpus: 61443, signal 545245/567068 (executing program) 2021/02/11 01:38:25 fetching corpus: 61493, signal 545369/567068 (executing program) 2021/02/11 01:38:25 fetching corpus: 61543, signal 545503/567068 (executing program) 2021/02/11 01:38:25 fetching corpus: 61593, signal 545628/567068 (executing program) 2021/02/11 01:38:25 fetching corpus: 61643, signal 545804/567089 (executing program) 2021/02/11 01:38:26 fetching corpus: 61693, signal 545972/567089 (executing program) 2021/02/11 01:38:26 fetching corpus: 61743, signal 546136/567089 (executing program) 2021/02/11 01:38:26 fetching corpus: 61792, signal 546254/567089 (executing program) 2021/02/11 01:38:26 fetching corpus: 61841, signal 546391/567102 (executing program) 2021/02/11 01:38:26 fetching corpus: 61891, signal 546523/567102 (executing program) 2021/02/11 01:38:26 fetching corpus: 61941, signal 546744/567108 (executing program) 2021/02/11 01:38:26 fetching corpus: 61990, signal 546908/567113 (executing program) 2021/02/11 01:38:26 fetching corpus: 62039, signal 547026/567113 (executing program) 2021/02/11 01:38:26 fetching corpus: 62089, signal 547158/567113 (executing program) 2021/02/11 01:38:26 fetching corpus: 62139, signal 547319/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62189, signal 547483/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62238, signal 547786/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62288, signal 547900/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62338, signal 548070/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62388, signal 548201/567118 (executing program) 2021/02/11 01:38:26 fetching corpus: 62438, signal 548348/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62488, signal 548498/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62538, signal 548654/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62588, signal 548770/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62638, signal 548868/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62688, signal 549032/567123 (executing program) 2021/02/11 01:38:26 fetching corpus: 62737, signal 549172/567127 (executing program) 2021/02/11 01:38:27 fetching corpus: 62787, signal 549333/567129 (executing program) 2021/02/11 01:38:27 fetching corpus: 62837, signal 549495/567129 (executing program) 2021/02/11 01:38:27 fetching corpus: 62887, signal 549636/567129 (executing program) 2021/02/11 01:38:27 fetching corpus: 62937, signal 549806/567129 (executing program) 2021/02/11 01:38:27 fetching corpus: 62987, signal 549989/567129 (executing program) 2021/02/11 01:38:27 fetching corpus: 63037, signal 550125/567131 (executing program) 2021/02/11 01:38:27 fetching corpus: 63087, signal 550282/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63137, signal 550421/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63187, signal 550544/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63237, signal 550686/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63287, signal 550824/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63337, signal 550974/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63387, signal 551094/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63437, signal 551243/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63487, signal 551417/567139 (executing program) 2021/02/11 01:38:27 fetching corpus: 63537, signal 551558/567143 (executing program) 2021/02/11 01:38:28 fetching corpus: 63587, signal 551702/567143 (executing program) 2021/02/11 01:38:28 fetching corpus: 63636, signal 551822/567158 (executing program) 2021/02/11 01:38:28 fetching corpus: 63686, signal 551960/567166 (executing program) 2021/02/11 01:38:28 fetching corpus: 63736, signal 552138/567167 (executing program) 2021/02/11 01:38:28 fetching corpus: 63786, signal 552276/567167 (executing program) 2021/02/11 01:38:28 fetching corpus: 63836, signal 552438/567167 (executing program) 2021/02/11 01:38:28 fetching corpus: 63886, signal 552613/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 63936, signal 552789/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 63986, signal 552909/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64036, signal 553028/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64086, signal 553165/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64136, signal 553295/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64186, signal 553450/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64236, signal 553573/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64286, signal 553707/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64336, signal 553843/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64386, signal 553970/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64436, signal 554104/567169 (executing program) 2021/02/11 01:38:28 fetching corpus: 64486, signal 554228/567171 (executing program) 2021/02/11 01:38:28 fetching corpus: 64536, signal 554382/567171 (executing program) 2021/02/11 01:38:28 fetching corpus: 64586, signal 554515/567171 (executing program) 2021/02/11 01:38:29 fetching corpus: 64636, signal 554692/567174 (executing program) 2021/02/11 01:38:29 fetching corpus: 64686, signal 554843/567175 (executing program) 2021/02/11 01:38:29 fetching corpus: 64736, signal 554984/567183 (executing program) 2021/02/11 01:38:29 fetching corpus: 64786, signal 555108/567183 (executing program) 2021/02/11 01:38:29 fetching corpus: 64836, signal 555227/567184 (executing program) 2021/02/11 01:38:29 fetching corpus: 64885, signal 555363/567186 (executing program) 2021/02/11 01:38:29 fetching corpus: 64935, signal 555518/567186 (executing program) 2021/02/11 01:38:29 fetching corpus: 64985, signal 555651/567186 (executing program) 2021/02/11 01:38:29 fetching corpus: 65035, signal 555803/567186 (executing program) 2021/02/11 01:38:29 fetching corpus: 65085, signal 555924/567188 (executing program) 2021/02/11 01:38:29 fetching corpus: 65135, signal 556049/567188 (executing program) 2021/02/11 01:38:29 fetching corpus: 65185, signal 556326/567188 (executing program) 2021/02/11 01:38:29 fetching corpus: 65235, signal 556447/567189 (executing program) 2021/02/11 01:38:29 fetching corpus: 65285, signal 556579/567193 (executing program) 2021/02/11 01:38:29 fetching corpus: 65335, signal 556712/567193 (executing program) 2021/02/11 01:38:30 fetching corpus: 65385, signal 556929/567195 (executing program) 2021/02/11 01:38:30 fetching corpus: 65435, signal 557039/567195 (executing program) 2021/02/11 01:38:30 fetching corpus: 65485, signal 557224/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65535, signal 557352/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65585, signal 557486/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65634, signal 557617/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65683, signal 557797/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65733, signal 557929/567212 (executing program) 2021/02/11 01:38:30 fetching corpus: 65783, signal 558103/567212 (executing program) 2021/02/11 01:38:31 fetching corpus: 65833, signal 558254/567212 (executing program) 2021/02/11 01:38:31 fetching corpus: 65882, signal 558631/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 65932, signal 558770/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 65982, signal 558870/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66032, signal 559008/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66082, signal 559174/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66132, signal 559385/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66182, signal 559526/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66232, signal 559616/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66282, signal 559788/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66332, signal 559923/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66382, signal 560117/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66432, signal 560341/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66482, signal 560512/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66532, signal 560649/567217 (executing program) 2021/02/11 01:38:31 fetching corpus: 66582, signal 560775/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66632, signal 560928/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66682, signal 561086/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66732, signal 561226/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66782, signal 561343/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66832, signal 561461/567265 (executing program) 2021/02/11 01:38:31 fetching corpus: 66882, signal 561603/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 66932, signal 561755/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 66982, signal 561887/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 67032, signal 561993/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 67082, signal 562102/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 67132, signal 562226/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 67182, signal 562410/567265 (executing program) 2021/02/11 01:38:32 fetching corpus: 67232, signal 562527/567269 (executing program) 2021/02/11 01:38:32 fetching corpus: 67282, signal 562655/567269 (executing program) 2021/02/11 01:38:32 fetching corpus: 67332, signal 562792/567269 (executing program) 2021/02/11 01:38:32 fetching corpus: 67382, signal 562948/567273 (executing program) 2021/02/11 01:38:32 fetching corpus: 67432, signal 563110/567274 (executing program) 2021/02/11 01:38:32 fetching corpus: 67482, signal 563224/567274 (executing program) 2021/02/11 01:38:32 fetching corpus: 67532, signal 563370/567274 (executing program) 2021/02/11 01:38:32 fetching corpus: 67582, signal 563523/567274 (executing program) 2021/02/11 01:38:32 fetching corpus: 67618, signal 563634/567274 (executing program) 2021/02/11 01:38:32 fetching corpus: 67618, signal 563634/567274 (executing program) 2021/02/11 01:38:34 starting 6 fuzzer processes 01:38:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5000, 0x0) 01:38:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff04000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001240)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) 01:38:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0xd, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)='a', &(0x7f0000000100)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000013c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) 01:38:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0x205308, 0x4) 01:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000}, 0x810) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:38:35 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\t'], 0x102f) dup3(r0, r1, 0x0) syzkaller login: [ 110.247422][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 110.328115][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 110.356913][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 110.415355][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.422432][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.430108][ T8431] device bridge_slave_0 entered promiscuous mode [ 110.439060][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.446074][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.453845][ T8431] device bridge_slave_1 entered promiscuous mode [ 110.482080][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.501192][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 110.511529][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.532357][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 110.553730][ T8431] team0: Port device team_slave_0 added [ 110.561578][ T8431] team0: Port device team_slave_1 added [ 110.576834][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.583797][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.609918][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.627860][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.635699][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.667015][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.716777][ T8431] device hsr_slave_0 entered promiscuous mode [ 110.723282][ T8431] device hsr_slave_1 entered promiscuous mode [ 110.735719][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 110.737268][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.748905][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.756266][ T8433] device bridge_slave_0 entered promiscuous mode [ 110.775757][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.782846][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.795112][ T8433] device bridge_slave_1 entered promiscuous mode [ 110.832752][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.878129][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 110.883210][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.908159][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 110.938100][ T8433] team0: Port device team_slave_0 added [ 110.954754][ T8433] team0: Port device team_slave_1 added [ 110.969540][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 110.994889][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.001896][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.028020][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.041327][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.048260][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.074687][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.094509][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.101572][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.109287][ T8435] device bridge_slave_0 entered promiscuous mode [ 111.116822][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.123872][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.131569][ T8435] device bridge_slave_1 entered promiscuous mode [ 111.146990][ T8431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.177174][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.189581][ T8431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.213613][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.224293][ T8431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.233994][ T8431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.249661][ T8433] device hsr_slave_0 entered promiscuous mode [ 111.256048][ T8433] device hsr_slave_1 entered promiscuous mode [ 111.263095][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.270918][ T8433] Cannot create hsr debugfs directory [ 111.324642][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 111.335709][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 111.345504][ T8435] team0: Port device team_slave_0 added [ 111.353397][ T8435] team0: Port device team_slave_1 added [ 111.385937][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 111.400489][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.407540][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.434620][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.479057][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.486002][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.511989][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.536344][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.543421][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.551065][ T8439] device bridge_slave_0 entered promiscuous mode [ 111.559486][ T8435] device hsr_slave_0 entered promiscuous mode [ 111.567274][ T8435] device hsr_slave_1 entered promiscuous mode [ 111.573600][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.581176][ T8435] Cannot create hsr debugfs directory [ 111.609871][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.616933][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.624474][ T8439] device bridge_slave_1 entered promiscuous mode [ 111.647498][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.654751][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.662119][ T8441] device bridge_slave_0 entered promiscuous mode [ 111.676743][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.690370][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.697567][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.705269][ T8437] device bridge_slave_0 entered promiscuous mode [ 111.712274][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.719391][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.726947][ T8441] device bridge_slave_1 entered promiscuous mode [ 111.737805][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.753264][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.760921][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.769334][ T8437] device bridge_slave_1 entered promiscuous mode [ 111.781178][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.791405][ T8433] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.817132][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.827058][ T8433] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.836052][ T8435] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 111.844917][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.854685][ T8439] team0: Port device team_slave_0 added [ 111.867764][ T8441] team0: Port device team_slave_0 added [ 111.874524][ T8441] team0: Port device team_slave_1 added [ 111.880407][ T8433] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.888563][ T8435] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 111.897820][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.911135][ T8439] team0: Port device team_slave_1 added [ 111.924008][ T8433] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.933202][ T8435] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 111.945839][ T8437] team0: Port device team_slave_0 added [ 111.959945][ T8437] team0: Port device team_slave_1 added [ 111.966002][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.973741][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.999823][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.010889][ T8435] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.021568][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.028599][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.056074][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.070787][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.078672][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.105247][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.120971][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.127911][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.154148][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.167890][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.185166][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.192575][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.218713][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.238059][ T8441] device hsr_slave_0 entered promiscuous mode [ 112.245689][ T8441] device hsr_slave_1 entered promiscuous mode [ 112.252143][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.260224][ T8441] Cannot create hsr debugfs directory [ 112.271314][ T8439] device hsr_slave_0 entered promiscuous mode [ 112.278026][ T8439] device hsr_slave_1 entered promiscuous mode [ 112.284417][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.292054][ T8439] Cannot create hsr debugfs directory [ 112.308255][ T3266] Bluetooth: hci0: command 0x0409 tx timeout [ 112.314857][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.323081][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.349458][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.376578][ T8437] device hsr_slave_0 entered promiscuous mode [ 112.383858][ T8437] device hsr_slave_1 entered promiscuous mode [ 112.389987][ T3266] Bluetooth: hci1: command 0x0409 tx timeout [ 112.396121][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.403943][ T8437] Cannot create hsr debugfs directory [ 112.418098][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.485745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.494783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.502689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.512787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.521236][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.528293][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.537591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.546149][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.556041][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.558224][ T3266] Bluetooth: hci2: command 0x0409 tx timeout [ 112.563157][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.578365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.586854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.596712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.605010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.614931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.622777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.640841][ T8439] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 112.655752][ T8439] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 112.672093][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.685890][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.693602][ T8439] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 112.702121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.711227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.720099][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.729697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.738937][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 112.750441][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.759073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.767255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.776329][ T8439] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 112.795069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.802749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.816598][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.825121][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.838647][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.846956][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.854002][ T3266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.861684][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.868274][ T8075] Bluetooth: hci4: command 0x0409 tx timeout [ 112.869944][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.884581][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.892998][ T8441] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.901628][ T8441] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.929138][ T8441] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.937206][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.945083][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.948336][ T8075] Bluetooth: hci5: command 0x0409 tx timeout [ 112.953718][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.967561][ T3266] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.974627][ T3266] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.982761][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.991726][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.000153][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.007166][ T3266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.015182][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.024024][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.032791][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.041375][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.050063][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.058602][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.067038][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.076044][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.085128][ T3266] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.092284][ T3266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.100044][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.108484][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.116834][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.124736][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.135455][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.143175][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.154141][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.165096][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.174765][ T8441] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 113.190583][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.198647][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.207119][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.216641][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.252990][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.261616][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.269337][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.277450][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.285855][ T8437] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 113.306057][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.314986][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.324694][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.333080][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.344395][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.352621][ T8437] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 113.368287][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.376563][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.387650][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.397808][ T8437] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.406473][ T8437] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.418114][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.429401][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.436932][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.445800][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.454014][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.462717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.477947][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.501397][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.509745][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.517214][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.526112][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.539989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.548447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.556654][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.563707][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.576879][ T8433] device veth0_vlan entered promiscuous mode [ 113.591093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.598799][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.606739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.615414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.624047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.632527][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.639601][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.653838][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.665575][ T8433] device veth1_vlan entered promiscuous mode [ 113.678812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.686372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.694710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.702994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.710748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.718204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.726708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.749619][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.757894][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.766899][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.775465][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.783987][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.792446][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.800619][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.809213][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.817631][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.826002][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.836011][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.857005][ T8435] device veth0_vlan entered promiscuous mode [ 113.864381][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.872899][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.880737][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.888920][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.897578][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.905984][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.914453][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.922036][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.929621][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.937182][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.946493][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.954431][ T8431] device veth0_vlan entered promiscuous mode [ 113.964776][ T8431] device veth1_vlan entered promiscuous mode [ 113.976278][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.986553][ T8435] device veth1_vlan entered promiscuous mode [ 114.006009][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.014551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.023713][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.031868][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.041238][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.049060][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.057298][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.070207][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.084442][ T8433] device veth0_macvtap entered promiscuous mode [ 114.094117][ T8433] device veth1_macvtap entered promiscuous mode [ 114.101109][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.110876][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.118833][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.126438][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.135862][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.145476][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.159010][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.167096][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.177095][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.185659][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.192762][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.201936][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.210068][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.217596][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.226516][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.235519][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.242563][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.251073][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.267369][ T8435] device veth0_macvtap entered promiscuous mode [ 114.276871][ T8435] device veth1_macvtap entered promiscuous mode [ 114.287028][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.295995][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.304590][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.313053][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.321709][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.330003][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.338512][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.359482][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.368264][ T8441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.379914][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.390306][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 114.398558][ T8431] device veth0_macvtap entered promiscuous mode [ 114.409064][ T8431] device veth1_macvtap entered promiscuous mode [ 114.416672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.424871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.433282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.442273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.450806][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.457829][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.465802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.474866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.478264][ T9505] Bluetooth: hci1: command 0x041b tx timeout [ 114.485021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.497220][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.504269][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.512197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.521014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.529939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.538901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.547280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.556094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.564956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.573419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.581755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.590248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.598896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.607040][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.615564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.624370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.636050][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.643434][ T9505] Bluetooth: hci2: command 0x041b tx timeout [ 114.649164][ T8433] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.658178][ T8433] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.667029][ T8433] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.675848][ T8433] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.700976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.710256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.718985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.726487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.735882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.744414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.753098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.761684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.770434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.777846][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.788197][ T3266] Bluetooth: hci3: command 0x041b tx timeout [ 114.795539][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.806591][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.818893][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.829700][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.855047][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.866371][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.877103][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.890096][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.900943][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.909614][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.920319][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.928939][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.936993][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.945474][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.953647][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.961900][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.970382][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.979079][ T8075] Bluetooth: hci4: command 0x041b tx timeout [ 114.985208][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.995924][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.006621][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.015717][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.029383][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 115.037269][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.048944][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.062346][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.073089][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.083804][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.092241][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.101272][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.110535][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.119374][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.127770][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.136605][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.147025][ T8431] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.155774][ T8431] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.164553][ T8431] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.173396][ T8431] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.188714][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.195655][ T8439] device veth0_vlan entered promiscuous mode [ 115.202722][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.229352][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.237319][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.245781][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.255484][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.263415][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.278428][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.286604][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.300517][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.316334][ T8439] device veth1_vlan entered promiscuous mode [ 115.323300][ T8435] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.333268][ T8435] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.342273][ T8435] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.351256][ T8435] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.368019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.375910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.385582][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.397967][ T1966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.405968][ T1966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.432098][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.442576][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.450901][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.460728][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.471119][ T8439] device veth0_macvtap entered promiscuous mode [ 115.483025][ T8441] device veth0_vlan entered promiscuous mode [ 115.498053][ T8439] device veth1_macvtap entered promiscuous mode [ 115.534416][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.548648][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.557063][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.567194][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.567464][ T9788] loop1: detected capacity change from 512 to 0 [ 115.576285][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.597447][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.606318][ T9788] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.628929][ T9788] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 79 vs 48 free clusters [ 115.658558][ T1966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.663415][ T8437] device veth0_vlan entered promiscuous mode 01:38:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff04000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001240)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8ad"}, 0x139, 0x0) [ 115.682940][ T1966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.690409][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.692387][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.717428][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.724073][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.745152][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.766317][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.776815][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.788081][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.799512][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.811054][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.819278][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.826952][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.835602][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.843763][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.852259][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.860234][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.878735][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.887530][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.892974][ T9804] loop1: detected capacity change from 512 to 0 [ 115.907066][ T3266] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.915883][ T8441] device veth1_vlan entered promiscuous mode [ 115.922287][ T9804] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.931663][ T8437] device veth1_vlan entered promiscuous mode [ 115.969815][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.978695][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.992728][ T9804] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 79 vs 48 free clusters [ 116.008644][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:38:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff04000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001240)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0x139, 0x0) [ 116.015976][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.028446][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.038924][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.048817][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.059385][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.070416][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.083088][ T8439] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.091889][ T8439] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.100976][ T8439] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.111703][ T8439] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.138860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.150201][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.159236][ T9828] loop1: detected capacity change from 512 to 0 [ 116.166328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.180953][ T9828] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.192518][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.201558][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.203980][ T9828] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 79 vs 48 free clusters 01:38:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff04000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000001240)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x139, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8ad"}, 0x139, 0x0) [ 116.286641][ T8441] device veth0_macvtap entered promiscuous mode [ 116.293070][ T3044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:38:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5000, 0x0) [ 116.334439][ T3044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.342464][ T8437] device veth0_macvtap entered promiscuous mode [ 116.359699][ T8441] device veth1_macvtap entered promiscuous mode [ 116.368134][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.378917][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.386772][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.395294][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.404922][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.415778][ T3044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.429641][ T3044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.435631][ T8437] device veth1_macvtap entered promiscuous mode [ 116.456208][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.456324][ T9850] loop1: detected capacity change from 512 to 0 [ 116.468999][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.477242][ T3659] Bluetooth: hci0: command 0x040f tx timeout 01:38:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5000, 0x0) [ 116.484828][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.500904][ T9850] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.514705][ T9850] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 79 vs 48 free clusters [ 116.544791][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.558806][ T9772] Bluetooth: hci1: command 0x040f tx timeout [ 116.567987][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.578023][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:38:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, 0x0) [ 116.588705][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.598854][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.609382][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.623282][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.633977][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.645033][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.681190][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.693671][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.703976][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.714747][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.725053][ T9860] Bluetooth: hci2: command 0x040f tx timeout [ 116.726635][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.741661][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.751853][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.762297][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.772184][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.782992][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0xd, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)='a', &(0x7f0000000100)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000013c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) [ 116.813592][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.830192][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.844683][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:38:42 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5000, 0x0) [ 116.863856][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.878413][ T3266] Bluetooth: hci3: command 0x040f tx timeout [ 116.879737][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:38:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0xd, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)='a', &(0x7f0000000100)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000013c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) [ 116.915648][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.943476][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.955313][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.967451][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.977459][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.990275][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.000660][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.013295][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.024989][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.037050][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.048798][ T234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.052377][ T3266] Bluetooth: hci4: command 0x040f tx timeout [ 117.056610][ T234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.061994][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.081797][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.093276][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.105008][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.116900][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.117999][ T9860] Bluetooth: hci5: command 0x040f tx timeout [ 117.128551][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.143806][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.156346][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.170083][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.181725][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.198582][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.207236][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.218407][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.226596][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.237665][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.250034][ T8437] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.260725][ T8437] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.269994][ T8437] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.280882][ T8437] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.293337][ T8441] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.302185][ T8441] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.311076][ T8441] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.320266][ T8441] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.347952][ T3266] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 117.415433][ T9894] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 117.434105][ T3044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.450713][ T3044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.469285][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.477136][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.511371][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.522735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 117.552945][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.582706][ T234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.582858][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.602480][ T234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.613153][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.635049][ C1] hrtimer: interrupt took 23386 ns [ 117.649276][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.693680][ T9937] ALSA: mixer_oss: invalid OSS volume '' [ 117.703559][ T9935] ALSA: mixer_oss: invalid OSS volume '' 01:38:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0x205308, 0x4) [ 117.744248][ T3266] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 117.767968][ T3266] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 117.777040][ T3266] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.799992][ T3266] usb 2-1: config 0 descriptor?? [ 117.849874][ T3266] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:38:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000}, 0x810) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:38:43 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0x3}, {0x0, 0x0, 0x1000}], 0x2) 01:38:43 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x2, 0xd, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)='a', &(0x7f0000000100)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000180)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000013c0)={r0, &(0x7f0000000300), &(0x7f00000003c0)}, 0x20) 01:38:43 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\t'], 0x102f) dup3(r0, r1, 0x0) 01:38:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0x205308, 0x4) [ 118.046484][ T9963] ALSA: mixer_oss: invalid OSS volume '' [ 118.056620][ T3266] usb 2-1: USB disconnect, device number 2 01:38:43 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002140)=[{0x0, 0x0, 0x400}, {&(0x7f0000001140)="47f798016f81e12a531908b0fcc556e2073621f4b8a34f354a111ce3aac82472c837ded8583eb97eb009aec74ec021f1c5d73886f053e079e3bb94fbb9e99785cdc71510dbb12378ad18fb5c8e9a38a1b9e0840041c0849ab83e42a3f9f49c852b4086c85800f01c7506c2b0a84a85656f9497c371a03c08b5b0e6021865dfcc82a5c9df060315d248edc057b5b20093dd98c57ebac77d9fe38f1b735c2073b4ed5fc3095e568aeb215514b43c8f5956b31a0667674f632cb89d3c39e074a34efb7992f2e146d4924c532d35abd717e44690528f9de1eee05138c3aa47cd34277b163aac6c1410ee0c2f7b8ac44fd8297680ecb60d64678f2c8da3db34bc0f6e9fcd55553d163cb2e8c0b0d8f11a22118298820032447b67d01ae639ed98fa207154eb29c4d6002f793c8d71ed906f8d265b6cba9b0ded12066acf16e2a5b3edce88652fff64515ba803d137841e31a89db0ea8b55be91538f0735afca3f8d5c8c6d723d42b6b0db4873bd4018d3f1468e8a60e03d18269561f61eb5aa889158544b710ac768dd6de49a2c03007dba8a8d5ea2a201a18cf245ee9e04e4a6eb25602cce46c8425adadde677d979ff5fa687b9b0438a18cc761f02202d103269a47e469046e1c8fde196348f379f35a6d2c8e6c55ffd45ec902e3a215f350dfbed5865ee3e0e71f6335a", 0x1e9, 0x5}]) 01:38:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000040)=0x205308, 0x4) [ 118.175783][ T9980] loop2: detected capacity change from 4 to 0 [ 118.220352][ T9980] Dev loop2: unable to read RDB block 4 [ 118.225974][ T9980] loop2: AHDI p2 p4 [ 118.240036][ T9980] loop2: partition table partially beyond EOD, truncated [ 118.271856][ T9980] loop2: p2 start 3871694845 is beyond EOD, truncated [ 118.317336][ T9980] loop2: detected capacity change from 4 to 0 [ 118.377755][ T9980] Dev loop2: unable to read RDB block 4 [ 118.383579][ T9980] loop2: AHDI p2 p4 [ 118.387465][ T9980] loop2: partition table partially beyond EOD, truncated [ 118.396924][ T9980] loop2: p2 start 3871694845 is beyond EOD, truncated [ 118.548597][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 118.640211][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 118.788397][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 118.829226][ T3659] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 118.948114][ T3266] Bluetooth: hci3: command 0x0419 tx timeout [ 119.109563][ T3266] Bluetooth: hci4: command 0x0419 tx timeout [ 119.189356][ T3266] Bluetooth: hci5: command 0x0419 tx timeout [ 119.247681][ T3659] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 119.260526][ T3659] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 119.270362][ T3659] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.279285][ T3659] usb 2-1: config 0 descriptor?? [ 119.331378][ T3659] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:38:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, 0x0) 01:38:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x137, &(0x7f0000000340)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc8800cb5424458e2f1c9c0d88f2140f489da6844d807b530b2b880323aa72ed8af259a273236549d12f71080000000009cba29af9e6d5e46a237feac24846962135863f013e48f5d03af0ca5d4da0a43b0237c68eba79ae586822d8df0b392de969aa9cf544cb2b05aab33f7a47831e48ff78abbe047d30b6b2dde0548a289aa1e97b384087c561b7dcb304f75e68bc504ad84299ea84dd2e0a90d16979991c06d10ee2c03d023cae5f1c891ff28c7981c908334d57ed360be8d462c1ad161932403441b6c7a5bcad72c2aadfbdf8cb8fbf3e66fb675ceeedebd2b1484d84c322b72d29fcfc2b478f04f3b41b96998b2b0479622e06ae34d14afd522461e3502c5d82e6a84033997e640db58ed4361c6ad024bde318ed6df3f05cc69"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:38:45 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\t'], 0x102f) dup3(r0, r1, 0x0) 01:38:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4d5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000000140)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 01:38:45 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002140)=[{0x0, 0x0, 0x400}, {&(0x7f0000001140)="47f798016f81e12a531908b0fcc556e2073621f4b8a34f354a111ce3aac82472c837ded8583eb97eb009aec74ec021f1c5d73886f053e079e3bb94fbb9e99785cdc71510dbb12378ad18fb5c8e9a38a1b9e0840041c0849ab83e42a3f9f49c852b4086c85800f01c7506c2b0a84a85656f9497c371a03c08b5b0e6021865dfcc82a5c9df060315d248edc057b5b20093dd98c57ebac77d9fe38f1b735c2073b4ed5fc3095e568aeb215514b43c8f5956b31a0667674f632cb89d3c39e074a34efb7992f2e146d4924c532d35abd717e44690528f9de1eee05138c3aa47cd34277b163aac6c1410ee0c2f7b8ac44fd8297680ecb60d64678f2c8da3db34bc0f6e9fcd55553d163cb2e8c0b0d8f11a22118298820032447b67d01ae639ed98fa207154eb29c4d6002f793c8d71ed906f8d265b6cba9b0ded12066acf16e2a5b3edce88652fff64515ba803d137841e31a89db0ea8b55be91538f0735afca3f8d5c8c6d723d42b6b0db4873bd4018d3f1468e8a60e03d18269561f61eb5aa889158544b710ac768dd6de49a2c03007dba8a8d5ea2a201a18cf245ee9e04e4a6eb25602cce46c8425adadde677d979ff5fa687b9b0438a18cc761f02202d103269a47e469046e1c8fde196348f379f35a6d2c8e6c55ffd45ec902e3a215f350dfbed5865ee3e0e71f6335a", 0x1e9, 0x5}]) 01:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000}, 0x810) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 119.537700][ T3659] usb 2-1: USB disconnect, device number 3 01:38:45 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\t'], 0x102f) dup3(r0, r1, 0x0) [ 119.579058][T10024] ALSA: mixer_oss: invalid OSS volume '' [ 119.590106][T10026] loop2: detected capacity change from 4 to 0 01:38:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4d5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000000140)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) [ 119.647880][T10026] Dev loop2: unable to read RDB block 4 [ 119.665876][T10026] loop2: AHDI p2 p4 [ 119.684193][T10026] loop2: partition table partially beyond EOD, truncated 01:38:45 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002140)=[{0x0, 0x0, 0x400}, {&(0x7f0000001140)="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", 0x1e9, 0x5}]) [ 119.700660][T10045] ALSA: mixer_oss: invalid OSS volume '' [ 119.702733][T10026] loop2: p2 start 3871694845 is beyond EOD, truncated 01:38:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4d5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000000140)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) 01:38:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x191000) 01:38:45 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x4d5, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000000140)={0x3, @win={{0x1}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) [ 119.876442][T10058] loop2: detected capacity change from 4 to 0 [ 119.910280][T10058] Dev loop2: unable to read RDB block 4 [ 119.916166][T10058] loop2: AHDI p2 p4 [ 119.928826][T10058] loop2: partition table partially beyond EOD, truncated [ 119.952505][T10058] loop2: p2 start 3871694845 is beyond EOD, truncated [ 120.097633][ T4592] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 120.467877][ T4592] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 120.481128][ T4592] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 120.490724][ T4592] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.500522][ T4592] usb 2-1: config 0 descriptor?? [ 120.559931][ T4592] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 120.762014][ T4592] usb 2-1: USB disconnect, device number 4 01:38:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, 0x0) [ 121.757478][ T9860] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 122.117532][ T9860] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 122.130960][ T9860] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 122.140813][ T9860] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.150765][ T9860] usb 2-1: config 0 descriptor?? [ 122.190765][ T9860] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 122.392054][ T4592] usb 2-1: USB disconnect, device number 5 01:38:48 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x742}], 0x0, &(0x7f0000010800)) 01:38:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) readv(r2, &(0x7f0000000a40)=[{&(0x7f0000000600)=""/117, 0x75}], 0x1) close_range(r2, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x14a0}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x80}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r6, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x2, 0x64}}}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x1f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x5a}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000005c0)={'wlan1\x00', 0x0}) r8 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000002000600000008000300", @ANYRES32=r7, @ANYBLOB="0800050002"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xbc, r1, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r9}, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x5f}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x43}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x369}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xfffffffd}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x28}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x393}], @chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x3}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x3}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x6}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xee}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0xf26}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x3}]]}, 0xbc}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) 01:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) io_setup(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40001) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 01:38:48 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002140)=[{0x0, 0x0, 0x400}, {&(0x7f0000001140)="47f798016f81e12a531908b0fcc556e2073621f4b8a34f354a111ce3aac82472c837ded8583eb97eb009aec74ec021f1c5d73886f053e079e3bb94fbb9e99785cdc71510dbb12378ad18fb5c8e9a38a1b9e0840041c0849ab83e42a3f9f49c852b4086c85800f01c7506c2b0a84a85656f9497c371a03c08b5b0e6021865dfcc82a5c9df060315d248edc057b5b20093dd98c57ebac77d9fe38f1b735c2073b4ed5fc3095e568aeb215514b43c8f5956b31a0667674f632cb89d3c39e074a34efb7992f2e146d4924c532d35abd717e44690528f9de1eee05138c3aa47cd34277b163aac6c1410ee0c2f7b8ac44fd8297680ecb60d64678f2c8da3db34bc0f6e9fcd55553d163cb2e8c0b0d8f11a22118298820032447b67d01ae639ed98fa207154eb29c4d6002f793c8d71ed906f8d265b6cba9b0ded12066acf16e2a5b3edce88652fff64515ba803d137841e31a89db0ea8b55be91538f0735afca3f8d5c8c6d723d42b6b0db4873bd4018d3f1468e8a60e03d18269561f61eb5aa889158544b710ac768dd6de49a2c03007dba8a8d5ea2a201a18cf245ee9e04e4a6eb25602cce46c8425adadde677d979ff5fa687b9b0438a18cc761f02202d103269a47e469046e1c8fde196348f379f35a6d2c8e6c55ffd45ec902e3a215f350dfbed5865ee3e0e71f6335a", 0x1e9, 0x5}]) 01:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000}, 0x810) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 122.609158][T10113] loop2: detected capacity change from 4 to 0 [ 122.625826][T10112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.649012][T10119] loop0: detected capacity change from 8 to 0 [ 122.678040][T10124] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.690280][T10113] Dev loop2: unable to read RDB block 4 [ 122.696473][T10119] unable to read xattr id index table [ 122.709513][T10113] loop2: AHDI p2 p4 [ 122.724708][T10113] loop2: partition table partially beyond EOD, truncated 01:38:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="34000000100001045325e115705d262226000000", @ANYRES32=r6, @ANYBLOB="ddfbffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000101000000000008000a00", @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000b0400008076ad43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000002000000001c0012000c00010062726964676500000c0002000800190008"], 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 01:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) io_setup(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40001) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 01:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x4f734b82b49b4e83}, 0x10) [ 122.758748][T10113] loop2: p2 start 3871694845 is beyond EOD, truncated 01:38:48 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) r3 = dup3(r2, r0, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000004880)=ANY=[@ANYBLOB="1000000000000000170100000100000030000000000000000f000000000040025e97cc9f5bb8d5afc5bad3cf854fab6261e5d8e09e4e80c298a3f88aba720000300000000000000000000000040000004508a02c2dc2884e91e9a403bcf311084df20e4edccd975d40ecf28095c60000880000000000000005010000570000008ee4421664aaacb3f1e6df6ee63a65f5327fcbe7441c34a83860db894ae9835bb6639db076e304f53c6be810d0672b248c35ad88b7578f10ee6bc93a1abde5348bf54d091dd573ecc1fec8227cc71aa9a7c417f696d07a81e72386067c0f9aff71a3eb3a6e84d8f0cf7ddd8418c4a183ba00000000000000101000000000000084000000ff070000d7ebb8c7a2cf7a3119321d41c2d3ddcb89431a2d34d222f4a13ddf16cc2d1d04c26e2247b6528f52504882224161b730efd18415a40130e874ae9fc5bb33f7451d78c50010620b03d390aa44d3a859363baff9db91e30d8a42f7b2cd502a9e05e9af644f858c268d0ac5c68acc93e326d8aec1f4fc173b02978e1c80c399746d64d907ff6237bcfcbc2fa46bff8d251da5ac856f2ae6b0cc91cad72da99f19e2c4daea8a573a9acc830408ba47a5d4fe8acd325295d4ef0e584fdad648b83cf39dd6cb76513b7a5ddf99ad474fc215619e1dc2cf38739eb1a25331c0b463f710a2c5880900b4297f2b36e7922f6a713a4c31e5ad70534bc256bbd7e2ae8b3c829a3d94baead0ab9d41cbb46b7b5daa6a27e3a3b1de54a7fd37b0dc27800b7c90002de58481a03096374ecbe56b385aa6226eb5448cbff3bc7f12d1d0b42b06bbede3e28d63970f7fc44245fc05a72577dbe4ed958ef6fa6c5aeb1ff06122c42c54b99f87bfd4f97235efaba4b32f9984404fa597cf51736baa3e6effeaa71d2d0f5c0a77589ac8b1e69b8458ebacaa45d58ffe93340fbf74534c4092d7c9c740da8be1106477f0cda105b6982b72c296aade84914e6f30319cfd86f0ddcdab500d25cca3f6810f5e93313fa954253c54b83f5a85d144d0df1361c2d381da7b8b539268414cb2ebc8b555ac4d15d08fb71ef3ae464dbba6f841c96aece85c9a22674fbdfe39c40ca997a0cb3f728ab1dc33752f009fe796212462685dfb0402ee03f51d72fa0d2efb9896e560abcbe2f250ff584c6ba23499de6dc560a7e0cab8bb4a905c2cec2fd5b4c373dc4a9d224ac5ed5b80fc37c0056d43cd52212049fd6394ab8f640928139f782ce1c33fed4e6f6fe6d45ae1c89bb0140577d1d1345cf262965bea5fa4c4b32c60b060a1d80dfe9472af7888823c5f8661408be3f1c7bd9b8f0ff640139204fe91133b30ff03efd36672f3720232c553d206c3c978ab450e2e0a1d75fc3bf762875284c0f484ffcf19c9bb3184a6edafb10342c893a12ebf3ebcbc8e418c0fb8cdc160a6f82137d8029228fc7e7c928d8256ec2fb35491087d0681e78729fd4983b191bc5a24ef99a253d329d365f8717713f8af7e4fb3feeb813c194575bad2a9b8201066a10cc6c455e699bed14fc95799c4a3db85b8d808590195215fcfc500f4cb181a16eaa1f801af77ae86918ca622688620bd8859a74650a8d401d022af49b0cc8a71e006458ae40b065fc47ba0aded40cfed7c54f468748a78ffea7bfa70b02b7756caa7a6221add1c23d784fd15db675cc6f1e121d5468808477ea58267e8b15bcdacab301e06f1ad6d7e23eef236ff5c54bd8f5b2546ede4372170f786365c4eb8faeba6fd5b91e0a679656271faa2ee04e10a46726483e26a4171089dafec0e69302c5373cc7c0295d94f4ba48a28e7d3ac18e8670a18ca1f824925aec8aec55d32169acc75b2192326833a607f3d0d684abc3d99d4e2876696381acb393403368e0d84bdc60cf959d77ca52a939b9cb93475071108d1617426fc166c6a545af979661e5514a78e62293ab1e850653a8166a89f32c5bc2045275ccb19ac19625333b75a462ee7c9f964387faa4db2ba8e66fe79409713079ef6a9dc4c79d0321fedd4a15f0aa824566dafdca1507ae433a15a04d30f4ab3d0e74a6147b3feb221b44d621e0c078d758b4cf7a48731aebe61573a95272e054ce6ab05b231234dcbc3a364b5070f88954c27e8c9576ab8401a9146905d005593d2d916c313d3afed9953b9bffbe7bf42f0a3b29480a1b4cc05c03c4ab3e00f07946a6386d5892cd7a7128bdcd90d4b90735450e878415a0b6c6120b84271ed1086aed6be2174c10c376486f9ca58887516473b5d94cdd632f6ccca414b07990911a43e06d18bbdd4913607300e864ef401a952039b1ea8ec02f76ca03d9bd18bacadec43a5ab8a2a1b08fc735c982119b69e6fc3c82b6916521e389660735c84cb0df09fbbb354c7542a5360da55e457674d43a1ef5455eaf8f52da3f52c08f41c6da3a8ba6b90cfd49a5bb44abdd0445c8e6cc9ced3bc3a7b5b93b3c6e1095d983a95a77012a28fc5a7e11fa12e8ec9c88658f3f30111c920b70cd83f7f0e7311469798f5cec082e8c0b3606d79242c18d0eff22a6f99a1cfbb280047032f3ee7730a9a45db6e607735df423b604e8d2b835d9a8532dee9378cfed91c8799762029f33cedc0660238d1c9be446d016bda8644c6f955f6135f7c4922186676e81fd0601079a2177ed6ea7cadc3cae71ee5eb4aa236065e4a4097bd4e9d72595c49c82fb85e69ed799d1248d8a6d03d26571bb1617cdb029cc4e15256bff80ee70e6b80b213d4e659a2d055e4ffb751d169a9f8cc62f723d6dbffa259cc34007138833b576d883c5c3c5c323bca0b537ebaaef54a4ece51174b414b838e322ecd56f40df5edf77774cc20706b03f8a028a719e23027eff2d6a2c29a90db6d9617e5e35a2ba0098d3fe87932a8cc8472a5d2d2c32521fe9ec217168164d67c22ede7e813da0161dced94c2ab20490b777918a2f0dc914dee31d93507d479ba8ade1891cbf49ad0b7b2ca067140ad343831358fbdd3fea18dcab740e152539094e93532f1fd0713e63da3bc7d9fb6eb408cac32a410fe12f5d03ed1d23cf0b36d99b2658cfe6f3bc79a94f377cc5531ddbce21e525c8f067b7855761f946919258d0fd05c0c6de93c235406533f6746a6e5a530e042bf4b386d526c29de5915ff8d2ffd76cefe58c4ee1727063c63ded83f780a0ff82cfebe448c4ae2802fcbb4a58156cc9d3651c5beb788dd1c0e3bdf1a11fb9f981f09ff73e728b99284b99610ec70454c46790e2a6c0336f714a77b87b7a197aef3f433e19fc2cf170034d2b647c126181019f3cc650c428a58f2eac696a153a4aad5fb38a1de807c64a699e443e675ad170da982e4a017113211f5208689a36e84607899d16b34ff0a75ba91242890cf9d1f5999a3f7bfefc564d62c822b00b27ff0d49a9e1035a1cccfbb2f7ed6a23eb1cdce1ed086d4017ad7277733f841fb5fe671a6ddd054c55a81b43a5768503045f608b44a1f3564026a8500135497556263fc9ca09e286ba5dd2fc5b6064059e4d6ca0f57ce1aeca94034e47979a0add55da30486d575a4afbc3a2207a7c26e6119785c57d52288516cf20cc133b7487939ee89a009df9c141d22ed8691aeb36d0662a1443d0db94ad68bffb9e43ca7436a50ea2a0f5c022b1518b30bf3f804373050703dd1fd992254b28c643c0c75e762303e0eb08fd1bc87c040baa497419b224ac859124a837405ce41fe26179d9d09e34c447e31f27ec829db04e1b54477129f6113041401847d1b8d63e74eb1cd3be170af255c966be852be15960502145cdd695d49317fac4349d3d16fb3348ca0fea854d85a4ebc04b63f09ffeddccc17993cad4e1101f992b2eaca143b4fd2d2c1c0f42b7188f59654bb3205519e6949a09f581d3edf57e669dbf85a163e6cdaa708e02a0b0ba016d9e74a06780fe99cf837f8fda2cbd68c791d4059035274dd91ced277698ca277f902dc1d3f2531b55d438ff34846e2bb03c81d67d36dfea673b50e6e1c66ce4a64bbfd30b33b0007596812314bbfe0045490bd1aec2403f574ddba20522d65d6fa33e331da42c6ad20e7c7ebcd9e0d9ca2d13c5a3cb64a9b9631f113a4cf3d0a16bab143725e17ac34504f7a764599fa50e17c9b8fa838abf43e23e21b15355733624f8a005fcbc107477cf2afb58856aee860693ab0d810947f47dec5962546288cba471dca423522e3496be98d60b2253dc8ad6e723c45b06ba7e24d1b77b424d7135ae4d86e2b6c65b7b41b37edccc3d6e633b7d18f3ee33fb08ebe0aae1215e8b19b98c80b3af9788eb52b85e2c78e0ddf8c01d7f65a42d5084dc3fc4c8ac7d085918a49497c92dbed07db6bf628780d567473a1882e51fde1b85fee231180b9ce5ec1b843c8b5cb83295ac5a6022edd349ddd8999a30cdf3d87d5fa7c1b265c3880884d3e7c51cbb2dda9a49a57e3bb669b79537bb536c0f1a688e1bc308a2962ea0da9bdac3dda6ffeccefa5c90ad09fedeab5c867975e5fac7da15bb2ad5bd475a0c6d8891b320f217c3d69e8e3989f5bffe8c1fb0015f80cc36c3c4896698cf7aad5d222d8ee9192613a9bf38726b2d1e5bad3268267627a5d6856898d291e7df1e684dba6c46fbce3d298934187be610cb2134f9c1c8a134a871f3f8ad86deb35cb2d6ca74188e10e6b4df7e6e75864cf24690ae34d50e904e88a9907980ccd68ceee8f96f024194fbd8ffe7591e4c0e05c1c0b3c87075f90d0024ae3ab12a712dcea29cdaa1b1f98b7d48ded7913e59d2e93ebd095f58e34fbdc80e979e3adacc62591db05dddf52ab87f53867b53bd3fc2bcf4a24431c694c1b9459c0d8a6c0ab09d8f8c6b339ec6b9dbff8a79036570b5030614b498b649b390a8407005229ebbd22d0a98faa6c5ea5b0436b75c09aa4bc4d66d652614fe114631cc7c9799dc695e1e3c801c5abd008df1ad3c3c9aef4706853ca0136619f44b1ae3869242ffc670876d1e2d8c0f762a66a0ac5ae262a927919c9a68ad11929ccf59012bfc1d7731b97190e39c9d2ddcd28eb41a79b0ddbc2ecef1f4e7733b27584a12f752f125a8ced2cb83a76649aafd6cf457b3fa4149ffa3ed27134c771b3d688ecc9994f888870f43b22967d9cc521c9dec979a21bce687d39d92a47c9ea759e15acaea9698c635f4b211417c36b8dc905e584a2216867e352a0dc9e364fc5bdf940851d79beab382c1e875f7493a2b0344b4848da5ad6da7f1328107d1d78c70652ee9bd405fbe575a4510b9d67e7b9a4dedbc28fca010d3065a5e879cc0c7becfe0ed8200e1918b3fc06e939f81f836242cd197bcba1d46e89a7670193087dbdd0736ba1ad43c2c8cd2506684e814d2654daf864fe66d57e5f791ba910013f7f6574feb3adab29eb22c83b010d6494eb11a782d374318f26d2a6051b7436b5e2eb7c6e2fb3b17d8181881327399c3672142f0338dcf350a616a3cced28d8f54d3761c47fba6369fbb544cd5ab33b94eaf87bad9e25a4fa0885a9b5bd279e8eb51495a60ec310f15f4745783eb0d2cd03e5d118b34cdab4484f099eb1ca039a966db47232b8588bfda25e6b9dace1aa7dda9da128b645b297bdef8aa9583eb45847283372a705f1fa17cafc9d6a978cada3808186a59bf174aa9f2d8c87e1cb6651a501536acfdfed83102dddb134c1b7c0fb3aa76a325c351c49217d93b8f72922eed6f27492550e5bf44426f93a99b315dcc39c03f98c4e2d685e11ec5582a05040971a34a7f580eabd1fcbec7c7700190a314b1a84fe8b3a04dd9e1dd42d0e89d83c63b63c3354d1a3afe53647fa7e91e0edd6837eb2b4e220cdc4d672055aa211960baeaed628660d067358329da37361f33d99840af4cdcf6d994f434d54acd0efc8363eb234d1588683e612e03551217069fab2303fd67bf7edc351014333f72ba4a17892efbfb3a44d879a4915d612c8122cf72bfd3269cf1f7335cd731629252998aa80d52e3b8c50ca221d7ed1e94402db253ecb245e94e71309ac385c4ce90eea04e61289c162981a51e6b0eaf4c66abb4e227fc921477ca26e2d023cdd74f853a35f7abc7bbdb51f43ed43726bc831c84e1169366b71629fc141eca2b1b1c898e96f309f3906c6f8a5fa607b12cf611c41d85b25d337ecd76868760ef22a3f643337fb91233dd5bea03670dba35408048babbcfb38a442eeb305caf1fd829a19280000000000000005010000000200009a759572842c35a282b7167598b203187115a1e9c36f2c00580000000000000008000000430d00000417f3c24ea493ed98cc0d49bd2f25e74eaa319aa7ef4e2bf2b93839915aa02d19362789bcaa42b41a86ac9e96d5a2cd2d17d295ae79a3905466270a42deb76e1985b698fffaffc410000000000000001501000003000000696e606eb8d8ff22ab12c8ec1d6be0f2115fa84895d0c4d827e86144499efa568ca82939cc20568f009e3253"], 0x1198}, 0x20008010) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x1}}, 0xfffffeb4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000005c0)="4e491b308fa8242a335d8ed085e7f4df1b5644c6888c8e54765f37641fee69eda5ce98ea4f61f4516ef881a74b683911a5457ff0be5907ea"}, {&(0x7f0000002a40)="02c55dedc25386d5e07fd883b511144481c225f155d4517a001b559677ad4ed2cd89ee2a97d96b21eca7db7cdfb94edd706caa167650c7ec7d620ac47605500b11e8475eff0cd1b1b928292acc01d8c42a6d00a01f280d7d0d9f07f9f50dfb7a1f19bee15368a273c0f949ed9801c256ddfada57861d8914e657bc4cae8607a7fa1321c0897a3158306c43b1ad2b77bd68960d0ce1d7c8848d9c813cb66609824bf036ec6c0df897eb9cf3f465b8ef36e2243783cd8484e7d2e5a845d8ae460af29db0b78be0f8377e220e8004b7d855c5c0ccd7600f546721b18fac18d242b33103e47bfd3f47a1f8581d120322a76ef7", 0xfc}, {0x0}, {&(0x7f0000003880)="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", 0x1000}], 0x5, &(0x7f0000002c40), 0x240}, 0x48014) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) [ 122.859316][T10139] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.892256][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:38:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) ioctl$EVIOCRMFF(r0, 0x4004550d, 0x0) [ 122.921749][T10137] device vxcan0 entered promiscuous mode [ 122.957603][T10137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 01:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x4f734b82b49b4e83}, 0x10) 01:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) io_setup(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40001) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 123.009878][T10144] device veth1_macvtap left promiscuous mode [ 123.029220][T10144] device macsec0 entered promiscuous mode [ 123.130292][T10147] netlink: 'syz-executor.0': attribute type 25 has an invalid length. [ 123.147290][T10150] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 01:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x4f734b82b49b4e83}, 0x10) [ 123.205301][T10155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.227587][T10147] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:38:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) io_setup(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000104000100"/20, @ANYRES32=r5, @ANYBLOB="19000000000000001c0012000c000100627269646765"], 0x3c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x40001) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2e, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 01:38:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 123.260238][T10150] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 01:38:49 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) r3 = dup3(r2, r0, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000004880)=ANY=[@ANYBLOB="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"], 0x1198}, 0x20008010) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x1}}, 0xfffffeb4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000005c0)="4e491b308fa8242a335d8ed085e7f4df1b5644c6888c8e54765f37641fee69eda5ce98ea4f61f4516ef881a74b683911a5457ff0be5907ea"}, {&(0x7f0000002a40)="02c55dedc25386d5e07fd883b511144481c225f155d4517a001b559677ad4ed2cd89ee2a97d96b21eca7db7cdfb94edd706caa167650c7ec7d620ac47605500b11e8475eff0cd1b1b928292acc01d8c42a6d00a01f280d7d0d9f07f9f50dfb7a1f19bee15368a273c0f949ed9801c256ddfada57861d8914e657bc4cae8607a7fa1321c0897a3158306c43b1ad2b77bd68960d0ce1d7c8848d9c813cb66609824bf036ec6c0df897eb9cf3f465b8ef36e2243783cd8484e7d2e5a845d8ae460af29db0b78be0f8377e220e8004b7d855c5c0ccd7600f546721b18fac18d242b33103e47bfd3f47a1f8581d120322a76ef7", 0xfc}, {0x0}, {&(0x7f0000003880)="100e61176341ce10d221e9428a50044886aace16ca2df52f443931c688ee21caf1036003135587317f4895c8b813204db6ee4f87c7cd4128d5cea8bab3477506ca7c58005e0f8993907161b3377ac0539cdbc75c6b236590ffcc8e7ac745b74687fd212396c564ee62a928d83a075108493510a51267091ca406e6a134bc9055d33394221b235f66f2de50f6c679c9d4d85c08f682abdbf270c9d56d7d675ff520f715af2b0af1daff87cb40a88cdf5eadf3ee685a21dfaf29ad22c7856f3eab9ba768a835bd3ff1c846bfd017c97ac0b5f6002e84df2be0e27fb26a1f18957e1c72b513bc1511c9de6fc6be16c0d8d23fe11698b2d1628c267ea64a95facf25dd55867d2215e123a53b784e6e8d8cf9192e9876febafe1bbe5829903c9d72c5d100dc26473771a6dc70b0ef2f1efb2eabc8cce491b0d7c3e8e6521813a84a0cb9c4e6e67264c0358e8ebedf9dd77ff8d44f0040d243b7ce6b3fb76ca6d42a77de7dd4ffda8d32e694b7a5e34087118ea7975288444755110735ecdb0a3eeccd06897db29e6a851c20c7ae549845b65c30c9e7233028e228035992b6da72cd5b436ee7393668e17644812cee79282f8710a568bdf7016d0dd3a688f2cce4f5ebb21ee307597819569f6d1e9d126ec35b0a572505ca824a10027aa531c381d5128abcb790bf632893155ffa546d27753a0ef6bd402c135f8680db9690778318f86f2e3a1c22cb8362601a368d9a16fe9d22649e9ce196fd6e9397e3d51d18cc32325b3516971a27787d1e6658df5cbad8a93403c90ee749de94d65c03c8613db437c66dfe3f24e0486eb85b3329573237f0c325027ea870faeb861e51903f6a900736676382a05489ef558141bdaa1db122ac949e2dd0bc761fc67d2ed161510392089b65decc79d55a9cfda4ef2a8ba2bb5510457fdf935aeac981619b0e4c81d889c94532b9bc7399650dc9319ac66a370bcb525c9cf8e143d2fbf334306fb68532c8fe835cefd0b7fb7ec3fa1dec3e21c3c3f66f6295be5d850e5259a3c4978f9f7940292ae83cef52716caa8c55ad6e93b3393b9a55995debcd78bbcd1c963123a5e94b1eed5f0d4c1c3f1c57e2c5eb5e97943e027aad1083e2bcfcd8c299448b0dd3592188c6b55267fb9e97d98128328ab9f5c3fa0af82f89867075dbd74a5e48c0df1fb0284d5b9473c4a0337c964e5e20d0a1b006c61502f12df97c0f8d7641471760cb163663d48dde1d3884be9fad651e80bb13e218e6bedf2f6feeb2fed3dcd59e7799e7cfb6ac4ccd8ffccb5fec2c16b68f61bbacb4114d39374567a23b83a9401521e9a8a81f391b0621d0d9c99b89ea8728b251d1b39d5b12a5e80b0aa5e08e828d98e9b53c7a46bf164ed8bb0d46d96ef705a3d68901e6eaf2c79f766261f47fb5850bd9a79810fff46076c2aa690c53ec9581094bde78e7991c55cce9a21d11991a89da46a1ea552d3b9ae19deab92cc005963ee923114294e4cf65f00c5858191a2f20f52ac034cdf06a90d856a4328a405a842a7c74a9633ee0c3491d1e57106af383f6ade6afeacd089f75d33fa53103e3eb0cf7dc98a3abd06a80eb53041021fda29c072c969f732b1223de15ce5fad1939f2a5ab506bdff3b6457f46f938314971c51b99081823b6c8e1c31f7c0b7044d37e0d8a82c6c3395d2c50f6fefe1917dfde68807027098ca4ba2b1a3b01a808fa385ea3ab0e57383d4c3cdd73777d34928f5ebb0d34517ca937769c05a1541517879dcc49521ee93e9ad9c0aec9930348c5b38d89a648d8e4f542f54f697e076c75b5e591d87e2abcf563257fec51a24a3ae6a4e21fa4e7a829859bff546c167d0e7710a1da5f049865fada89e3bc8459390610506458a8c5d553a117b59e28827a98ef57c36c6aaaba023ee021ddb2c62fb7d22218f7f119ffe473b8b4fc376c3fc4c97ce10d73f2ea94c09eb37d20230863d9a184014265a9836501159304b99f75c9c6db2a81ff6c4466db84b21515d78a7f2d799e6aacac087a50f168bacfe23af77153776b76a7007347c96705b8971f4107181421592ece00fdc4131c080dd7e58ffe9e4ad4bc1af63071657d95d95697276aae049d5bccf7f0569063f371becda9bf3325587ed5ed36ed710ac263542dc915b10b15545069216975481596ffebd3f049845b8e36571738122627a590bc0762b147c646dfeb4d323e2356e896f849ca2aaf8d88b80829973e2253f8553726efb21a11df3e69d18f86930d5b1ff1021803ce0a27c9d2569cc177cf1b8a97e4b83a2f1413c6552b76a3e6fea5a79f6c3e6ec3dabc1cf50cd23ed67e0d2919f6b87bef11dca3c081a449bc094619a66e855467327101db7e1b45b4f9e45fa996b745bb59551077f11cde3640924c33e26b5961b4c9ca608bbbe5ecb17cc8eae13e5b16e04ae6a6a54bad5211af73b7e4b2e97fa24482d3111fc2b5b90f3a6e84032ab16db3d1e956de8b9e6f3b84a703075d64491da2c63022a001290f0bc7e6cd75fc071c9d51f9a6324488cfedd7f48c4e0f37664b4e673b8055267d166f13dc7ded3e86a97159bf400d5f86493cca5e9aee9402235362ca66d0b2b4a3a32d9b47d3e60325bea97dad55a9f0c49e8945d9f0b4eb9fec326593cf59c1e8a9984bf0e8c44c1c183cd4a42ded85011b6f62e3f724783845427c19ee20e44a89be112616ed60571c4a79e9bbe5f61dcbf455bc14540cb62da33d28a3f510576a0ac62d193c861318911d44c82e91d4b76d0322f0755b94f198cecea565f7646e4cda5c7360983d821587f2512b764645cbefb24d01750b8459226bd05a7588153ce6f44e2825a983e8a5247c542ed9004aae84291eb21aac6d08f4a076f9bab120a1720a105298f3b798dc6fe363077c1a5e39eca3078fe51b60abeadba711f5ef08ada83d066649137a588863fe63a56eb22752aa597ddae2be3cd5e6b51d71a67863384a60f914a9f22e5a4271824d6260c1a052bcf15cab1b876fb9fe1e8db43a50ee440454c156a8ada86558adbb9ae1cf4c77faa433514ffbccd37d41087e21aaa93d03648577809f6fd7b6dc9454e8c0b39fa56881b3889b3cb43a2d44bba670cef3937588bc2ad136fe150259820e95384006586ab5529514e3b829b870a83236033bb1bf673bb4cc4a0d97d1acba9d37307d8d4a55535d715e558f3cfd46dfc42aa5358c29a2df7517741cf79b904e26bf2a00289e2e591d60b4d870b79069dd7e2e290bc84c3f3432c22d9d1c790226d4dbb323ae9d848eecac4ee9bb76751a3689ae3530c9b3bd994e5ff6a7d8884fecbfd97868d53011989d6ce7a8986394057b42d4b96d5dac116a5c207804ddad56ec26293649f457694e38681bd85cc8bcf00eeb02dd5f103fa7d51219024988559053bbfdd7fed4267bc8c09817cf0dd3206cfdf2915c5a521cba0b67190f3eac6156c650de5151237a5a092f9bbca7b7c56312fe60dd452d78d8b689949725b99380a8ed50f92af8e6bf9ba573f759845c1f953f5a808299e4d4981b54a056af3c81f43b812ad5b1949655e2d2d18b978799d7c33f0f42677c208392ba5a34d0e1d2d8ca5245d4856ede26bdc8aa8bacd3429245e2f687af346c4673d980de391220c2d997f1a52c97307a7779ed62be115ec8aaa0eeb00432f219d96ec4768f410e07579c990e3222649cdd9b26b1749642c21d8d518540719db7962dc181471f27b0dcad0ed3a5cc1c7dc1ea0eee00eedfdec213b9d8bb70ca52c754c400d04cd62a4caec83bb8509cc51bc7aa868ebbd96635566062d389213672bf69796751fa4ebb2f67420f6f8d6084ca515a9fa57500b97e3894c3a6c8bc6af13b0f64a9210f2e86d096444b068cf1da83dc2a0d55d6509bf85e82a5a2597c74bf6e54289070e43a265300daec52bac5fddd5a13c1f875dbf1018c8d28eb3ea286713000094c605e7cc47d95c0db2a03884ec746698f039b8944ea88c861355200eb92053ef8e5dbf6d940d8edddeea610831aebd188fe8e643bb2c468dd3415b01ddf4c5bb41c08124d05946fef60b832ee1bc4ce38aa3611b1824e19ff2c2bc1e6db75bee1f076aab23919e25547ff0a40b0712bf0fc1be24096d36939f7c411e3c9b3118d7b47a2a684095a86c93c6efa8a7e8106f3ff6b618a1846439ea31697466833423b6668f8ff4070c9ced6546ff5aa25b4bc18db78ad6c9006646278a746c5cfac4aaed6a2e2fb0ee395c7b9f8ff729424ec8d960f3d195d1f8f3a62d86c7dc853ae4f701eda4a663a704c82938ec025820140947870bae6536cca03aa3fb0da12d7c72d157ce6975887fb4a3d36941307ad3da4aa3c554b4970c22841e247ee56dffcc6812aa9236dd42cac8548b19a7d52655d8fbe147108318ffcc0bf9be00d09286315d0491a4ab006a048a578241ef32c4b7ac9251701aabaed02d0ee9d998af00b97206175d7c8d6b76eba1e0804c3e7fd5ae7a65f562fc7de4452d0330487eec10fd8c74de1b2e426d0f4277cbb2e6af7a6d8762333f48db2fd3c9886d8a38d0d9e84eeb423dec5558b2d882a50cf8deba86a9df706f790579b8f1d5a0161caec8144c9e952f17350799526a492bf03869113ac4ed63859c78944d59ce0d2b4c84f60d9df78e63ac1f19445e4fea90eb143a7fb81d9f9dac6e9e4890fe1b26983a4e8fe1b6b1ebd24a24fb4b09491105bf0bb44a30249c30aaee658a3418d7dd4e8f642e23d24f39e534f371e3ff2d85b4827cd02a0e2949a00add8227fb878b95d6aab672bce2f6c57d4819456e8fa29efa3f93458ed3678d149aec5847d70f0c80f890142043209b449397da0351334f61fe9c2ab2ac9c24974f816eddfbac03d32d5834efc3f4bf82f24593293eb2a73d340a482f66202061c50db98c441b7fc3b476683eb267ccec20bd0300fb53e90ed9eede14fa0ab3001ec691bc77a4025c24cf33e0602d0080cba0d571d440b8254ae02e1170256192da7b320d961a90a9a6d321712a6545108c5dc90e03e165367a71d7d1cfdd1075ac8871f641107b18318c550af4d4abb93093dcbfa8de13111790480cd97656b681f61fa4267b23eebca2838c903bb0a217b7c90cf248d12025362727886cc0bd1178acc8e62f735938e0773ec642829c1d35b24c04df12a1850ffd3f5d1d9ab07ae946b1d150fa6d53a51bb543774ae655cb673c2221a2d1e5bd372042d74ebfc37905d9dfb955fa0435797d7d74e0afb0e7669533d4a7f52a3ddb4ddf9ff0b941031625af600fabced8a548897aba77f416fcfc50fbb80225349103ed9294cbc5fa55b201b4d5ff16376b5b8070f664f09f12d02c4d428cb21a32206e44622d940bf9545de53e349a28fb5c53ed24b41a963e28ad0088281bea027a4c4a490ea8e9e801deedd9b411ccbfb427189ff90841956ad4fba714e7b1fbce007e9d9d8ee0b9f96e60e26fafbcbf6f31e10fa910db120fec8f9c6eb39a06191918cffe0be5c4e459874eeebe1cc49ad39786050b51634db40a59f301468014eb24e0cb3d0b40d8d43f2d92833bc1d911a742960b843257b7905cbeb783d9b7e5ee65a07099e43f0960a11700098f766a381c3221b778235f844bc2ca2e3392c72d7fbe21d8e2ee20c9ab52ab9cface44a50d38d2866195d84e5a4f3f146788b0168f45645c5ed40b5d7ca0924954e43478e728639ffda6e55116d49b40ea17e7a50835e66f7d1e8c30206fd4f709f6251dd7647327352806f522624ee248617c744ef9c1d42272342cd44cae7418c4d2093669cbbbfad355c7eca3a2efd1b9cee", 0x1000}], 0x5, &(0x7f0000002c40), 0x240}, 0x48014) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) [ 123.349692][T10165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.403890][T10172] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 123.467352][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:38:49 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) r3 = dup3(r2, r0, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000004880)=ANY=[@ANYBLOB="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"], 0x1198}, 0x20008010) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x1}}, 0xfffffeb4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000005c0)="4e491b308fa8242a335d8ed085e7f4df1b5644c6888c8e54765f37641fee69eda5ce98ea4f61f4516ef881a74b683911a5457ff0be5907ea"}, {&(0x7f0000002a40)="02c55dedc25386d5e07fd883b511144481c225f155d4517a001b559677ad4ed2cd89ee2a97d96b21eca7db7cdfb94edd706caa167650c7ec7d620ac47605500b11e8475eff0cd1b1b928292acc01d8c42a6d00a01f280d7d0d9f07f9f50dfb7a1f19bee15368a273c0f949ed9801c256ddfada57861d8914e657bc4cae8607a7fa1321c0897a3158306c43b1ad2b77bd68960d0ce1d7c8848d9c813cb66609824bf036ec6c0df897eb9cf3f465b8ef36e2243783cd8484e7d2e5a845d8ae460af29db0b78be0f8377e220e8004b7d855c5c0ccd7600f546721b18fac18d242b33103e47bfd3f47a1f8581d120322a76ef7", 0xfc}, {0x0}, {&(0x7f0000003880)="100e61176341ce10d221e9428a50044886aace16ca2df52f443931c688ee21caf1036003135587317f4895c8b813204db6ee4f87c7cd4128d5cea8bab3477506ca7c58005e0f8993907161b3377ac0539cdbc75c6b236590ffcc8e7ac745b74687fd212396c564ee62a928d83a075108493510a51267091ca406e6a134bc9055d33394221b235f66f2de50f6c679c9d4d85c08f682abdbf270c9d56d7d675ff520f715af2b0af1daff87cb40a88cdf5eadf3ee685a21dfaf29ad22c7856f3eab9ba768a835bd3ff1c846bfd017c97ac0b5f6002e84df2be0e27fb26a1f18957e1c72b513bc1511c9de6fc6be16c0d8d23fe11698b2d1628c267ea64a95facf25dd55867d2215e123a53b784e6e8d8cf9192e9876febafe1bbe5829903c9d72c5d100dc26473771a6dc70b0ef2f1efb2eabc8cce491b0d7c3e8e6521813a84a0cb9c4e6e67264c0358e8ebedf9dd77ff8d44f0040d243b7ce6b3fb76ca6d42a77de7dd4ffda8d32e694b7a5e34087118ea7975288444755110735ecdb0a3eeccd06897db29e6a851c20c7ae549845b65c30c9e7233028e228035992b6da72cd5b436ee7393668e17644812cee79282f8710a568bdf7016d0dd3a688f2cce4f5ebb21ee307597819569f6d1e9d126ec35b0a572505ca824a10027aa531c381d5128abcb790bf632893155ffa546d27753a0ef6bd402c135f8680db9690778318f86f2e3a1c22cb8362601a368d9a16fe9d22649e9ce196fd6e9397e3d51d18cc32325b3516971a27787d1e6658df5cbad8a93403c90ee749de94d65c03c8613db437c66dfe3f24e0486eb85b3329573237f0c325027ea870faeb861e51903f6a900736676382a05489ef558141bdaa1db122ac949e2dd0bc761fc67d2ed161510392089b65decc79d55a9cfda4ef2a8ba2bb5510457fdf935aeac981619b0e4c81d889c94532b9bc7399650dc9319ac66a370bcb525c9cf8e143d2fbf334306fb68532c8fe835cefd0b7fb7ec3fa1dec3e21c3c3f66f6295be5d850e5259a3c4978f9f7940292ae83cef52716caa8c55ad6e93b3393b9a55995debcd78bbcd1c963123a5e94b1eed5f0d4c1c3f1c57e2c5eb5e97943e027aad1083e2bcfcd8c299448b0dd3592188c6b55267fb9e97d98128328ab9f5c3fa0af82f89867075dbd74a5e48c0df1fb0284d5b9473c4a0337c964e5e20d0a1b006c61502f12df97c0f8d7641471760cb163663d48dde1d3884be9fad651e80bb13e218e6bedf2f6feeb2fed3dcd59e7799e7cfb6ac4ccd8ffccb5fec2c16b68f61bbacb4114d39374567a23b83a9401521e9a8a81f391b0621d0d9c99b89ea8728b251d1b39d5b12a5e80b0aa5e08e828d98e9b53c7a46bf164ed8bb0d46d96ef705a3d68901e6eaf2c79f766261f47fb5850bd9a79810fff46076c2aa690c53ec9581094bde78e7991c55cce9a21d11991a89da46a1ea552d3b9ae19deab92cc005963ee923114294e4cf65f00c5858191a2f20f52ac034cdf06a90d856a4328a405a842a7c74a9633ee0c3491d1e57106af383f6ade6afeacd089f75d33fa53103e3eb0cf7dc98a3abd06a80eb53041021fda29c072c969f732b1223de15ce5fad1939f2a5ab506bdff3b6457f46f938314971c51b99081823b6c8e1c31f7c0b7044d37e0d8a82c6c3395d2c50f6fefe1917dfde68807027098ca4ba2b1a3b01a808fa385ea3ab0e57383d4c3cdd73777d34928f5ebb0d34517ca937769c05a1541517879dcc49521ee93e9ad9c0aec9930348c5b38d89a648d8e4f542f54f697e076c75b5e591d87e2abcf563257fec51a24a3ae6a4e21fa4e7a829859bff546c167d0e7710a1da5f049865fada89e3bc8459390610506458a8c5d553a117b59e28827a98ef57c36c6aaaba023ee021ddb2c62fb7d22218f7f119ffe473b8b4fc376c3fc4c97ce10d73f2ea94c09eb37d20230863d9a184014265a9836501159304b99f75c9c6db2a81ff6c4466db84b21515d78a7f2d799e6aacac087a50f168bacfe23af77153776b76a7007347c96705b8971f4107181421592ece00fdc4131c080dd7e58ffe9e4ad4bc1af63071657d95d95697276aae049d5bccf7f0569063f371becda9bf3325587ed5ed36ed710ac263542dc915b10b15545069216975481596ffebd3f049845b8e36571738122627a590bc0762b147c646dfeb4d323e2356e896f849ca2aaf8d88b80829973e2253f8553726efb21a11df3e69d18f86930d5b1ff1021803ce0a27c9d2569cc177cf1b8a97e4b83a2f1413c6552b76a3e6fea5a79f6c3e6ec3dabc1cf50cd23ed67e0d2919f6b87bef11dca3c081a449bc094619a66e855467327101db7e1b45b4f9e45fa996b745bb59551077f11cde3640924c33e26b5961b4c9ca608bbbe5ecb17cc8eae13e5b16e04ae6a6a54bad5211af73b7e4b2e97fa24482d3111fc2b5b90f3a6e84032ab16db3d1e956de8b9e6f3b84a703075d64491da2c63022a001290f0bc7e6cd75fc071c9d51f9a6324488cfedd7f48c4e0f37664b4e673b8055267d166f13dc7ded3e86a97159bf400d5f86493cca5e9aee9402235362ca66d0b2b4a3a32d9b47d3e60325bea97dad55a9f0c49e8945d9f0b4eb9fec326593cf59c1e8a9984bf0e8c44c1c183cd4a42ded85011b6f62e3f724783845427c19ee20e44a89be112616ed60571c4a79e9bbe5f61dcbf455bc14540cb62da33d28a3f510576a0ac62d193c861318911d44c82e91d4b76d0322f0755b94f198cecea565f7646e4cda5c7360983d821587f2512b764645cbefb24d01750b8459226bd05a7588153ce6f44e2825a983e8a5247c542ed9004aae84291eb21aac6d08f4a076f9bab120a1720a105298f3b798dc6fe363077c1a5e39eca3078fe51b60abeadba711f5ef08ada83d066649137a588863fe63a56eb22752aa597ddae2be3cd5e6b51d71a67863384a60f914a9f22e5a4271824d6260c1a052bcf15cab1b876fb9fe1e8db43a50ee440454c156a8ada86558adbb9ae1cf4c77faa433514ffbccd37d41087e21aaa93d03648577809f6fd7b6dc9454e8c0b39fa56881b3889b3cb43a2d44bba670cef3937588bc2ad136fe150259820e95384006586ab5529514e3b829b870a83236033bb1bf673bb4cc4a0d97d1acba9d37307d8d4a55535d715e558f3cfd46dfc42aa5358c29a2df7517741cf79b904e26bf2a00289e2e591d60b4d870b79069dd7e2e290bc84c3f3432c22d9d1c790226d4dbb323ae9d848eecac4ee9bb76751a3689ae3530c9b3bd994e5ff6a7d8884fecbfd97868d53011989d6ce7a8986394057b42d4b96d5dac116a5c207804ddad56ec26293649f457694e38681bd85cc8bcf00eeb02dd5f103fa7d51219024988559053bbfdd7fed4267bc8c09817cf0dd3206cfdf2915c5a521cba0b67190f3eac6156c650de5151237a5a092f9bbca7b7c56312fe60dd452d78d8b689949725b99380a8ed50f92af8e6bf9ba573f759845c1f953f5a808299e4d4981b54a056af3c81f43b812ad5b1949655e2d2d18b978799d7c33f0f42677c208392ba5a34d0e1d2d8ca5245d4856ede26bdc8aa8bacd3429245e2f687af346c4673d980de391220c2d997f1a52c97307a7779ed62be115ec8aaa0eeb00432f219d96ec4768f410e07579c990e3222649cdd9b26b1749642c21d8d518540719db7962dc181471f27b0dcad0ed3a5cc1c7dc1ea0eee00eedfdec213b9d8bb70ca52c754c400d04cd62a4caec83bb8509cc51bc7aa868ebbd96635566062d389213672bf69796751fa4ebb2f67420f6f8d6084ca515a9fa57500b97e3894c3a6c8bc6af13b0f64a9210f2e86d096444b068cf1da83dc2a0d55d6509bf85e82a5a2597c74bf6e54289070e43a265300daec52bac5fddd5a13c1f875dbf1018c8d28eb3ea286713000094c605e7cc47d95c0db2a03884ec746698f039b8944ea88c861355200eb92053ef8e5dbf6d940d8edddeea610831aebd188fe8e643bb2c468dd3415b01ddf4c5bb41c08124d05946fef60b832ee1bc4ce38aa3611b1824e19ff2c2bc1e6db75bee1f076aab23919e25547ff0a40b0712bf0fc1be24096d36939f7c411e3c9b3118d7b47a2a684095a86c93c6efa8a7e8106f3ff6b618a1846439ea31697466833423b6668f8ff4070c9ced6546ff5aa25b4bc18db78ad6c9006646278a746c5cfac4aaed6a2e2fb0ee395c7b9f8ff729424ec8d960f3d195d1f8f3a62d86c7dc853ae4f701eda4a663a704c82938ec025820140947870bae6536cca03aa3fb0da12d7c72d157ce6975887fb4a3d36941307ad3da4aa3c554b4970c22841e247ee56dffcc6812aa9236dd42cac8548b19a7d52655d8fbe147108318ffcc0bf9be00d09286315d0491a4ab006a048a578241ef32c4b7ac9251701aabaed02d0ee9d998af00b97206175d7c8d6b76eba1e0804c3e7fd5ae7a65f562fc7de4452d0330487eec10fd8c74de1b2e426d0f4277cbb2e6af7a6d8762333f48db2fd3c9886d8a38d0d9e84eeb423dec5558b2d882a50cf8deba86a9df706f790579b8f1d5a0161caec8144c9e952f17350799526a492bf03869113ac4ed63859c78944d59ce0d2b4c84f60d9df78e63ac1f19445e4fea90eb143a7fb81d9f9dac6e9e4890fe1b26983a4e8fe1b6b1ebd24a24fb4b09491105bf0bb44a30249c30aaee658a3418d7dd4e8f642e23d24f39e534f371e3ff2d85b4827cd02a0e2949a00add8227fb878b95d6aab672bce2f6c57d4819456e8fa29efa3f93458ed3678d149aec5847d70f0c80f890142043209b449397da0351334f61fe9c2ab2ac9c24974f816eddfbac03d32d5834efc3f4bf82f24593293eb2a73d340a482f66202061c50db98c441b7fc3b476683eb267ccec20bd0300fb53e90ed9eede14fa0ab3001ec691bc77a4025c24cf33e0602d0080cba0d571d440b8254ae02e1170256192da7b320d961a90a9a6d321712a6545108c5dc90e03e165367a71d7d1cfdd1075ac8871f641107b18318c550af4d4abb93093dcbfa8de13111790480cd97656b681f61fa4267b23eebca2838c903bb0a217b7c90cf248d12025362727886cc0bd1178acc8e62f735938e0773ec642829c1d35b24c04df12a1850ffd3f5d1d9ab07ae946b1d150fa6d53a51bb543774ae655cb673c2221a2d1e5bd372042d74ebfc37905d9dfb955fa0435797d7d74e0afb0e7669533d4a7f52a3ddb4ddf9ff0b941031625af600fabced8a548897aba77f416fcfc50fbb80225349103ed9294cbc5fa55b201b4d5ff16376b5b8070f664f09f12d02c4d428cb21a32206e44622d940bf9545de53e349a28fb5c53ed24b41a963e28ad0088281bea027a4c4a490ea8e9e801deedd9b411ccbfb427189ff90841956ad4fba714e7b1fbce007e9d9d8ee0b9f96e60e26fafbcbf6f31e10fa910db120fec8f9c6eb39a06191918cffe0be5c4e459874eeebe1cc49ad39786050b51634db40a59f301468014eb24e0cb3d0b40d8d43f2d92833bc1d911a742960b843257b7905cbeb783d9b7e5ee65a07099e43f0960a11700098f766a381c3221b778235f844bc2ca2e3392c72d7fbe21d8e2ee20c9ab52ab9cface44a50d38d2866195d84e5a4f3f146788b0168f45645c5ed40b5d7ca0924954e43478e728639ffda6e55116d49b40ea17e7a50835e66f7d1e8c30206fd4f709f6251dd7647327352806f522624ee248617c744ef9c1d42272342cd44cae7418c4d2093669cbbbfad355c7eca3a2efd1b9cee", 0x1000}], 0x5, &(0x7f0000002c40), 0x240}, 0x48014) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) 01:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @empty, 0x4f734b82b49b4e83}, 0x10) 01:38:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="c4c16b7caa020000002e0f32fff166ba6100b011ee0fc7bae854e3f1b9800000c00f3235001000000f30f3e9103e8d7fb9800000c00f3235000800000f30b9580a0000b803000000ba008000000f300f01df", 0x52}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:38:49 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000300)="5e9182244af896431eb903e9c8c361eebe4b82853e11d5fef65d2ae6c0507dcc61fcf89bae26c45715646c7977ee5909aa7fe1c9926d8a013de3e3", 0x3b}, {&(0x7f0000000340)="698a7e565c1b9fffc0baaaf5a7cbe56f128e38155283ac5c83ddd8d14693e519ec9c9bd3497badec1460252b4b91bd10c87d23c7b73e4f1a761a9bdcc4d5300f96b230d8094e40fbf327c3f5f4885fc897787411aab12e351c5e122e037010178d6cd6751bb11a3a49c94e8b5db0173d5fb1046d8384dc5132f88e6fd5e11340a670daa55e68fa9c867e14d03f15ef4422ecc17a7297c0dba31e63c92605a445ea61cd69462012229b8808506464f49787f88e5b6cbfaeb31ddd9a20d4ab31e472239d349e", 0xc5}, {&(0x7f0000000440)="6bf1a99ffb9297ab2cdb535bad5d5c4388b492c86df60b73873fe6442ab617726365e7905599ebc0a1d5aa19174914c40680230cdebb1c0c0e9510d04eaceac294055eb528a049fab755fe00f03d65f4490f3ca10d33f6e77573a95a8637a8441477ce81a60bdadf6bcac9f286eeeb3529d6b64d2b7a015ab1921d7ca0060e0b0c8f5358240a68b75cc1aec5928528f4176f5145812a1db0791171de6c02e620fc74e4e9d43b6bfd6c88fc59e1d57e4e505a2819e8e4c8b2bd04934eb25c99d007c468", 0xc3}, {&(0x7f0000000540)="3ae458c81dad29143b61383c8a48c4a5452dc0699efa", 0x16}, {&(0x7f0000000780)="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", 0xfb6}, {&(0x7f0000000580)="cead6e44e0fbb23a6b1acb609811d75e6db78bbfd3705346f2b016850d513f1dc5520217c7a3a374ee26cbcabcc5b4596aa9dd3be48f9470c6323c4bb8f0eaa1240e285a3ec31b78e53df8543f430109259e618f6f4069c0a81d2b2aa68f3295185a3a5a50743f3f052728384f884585f7285f932cca", 0x76}, {&(0x7f0000000680)="1f679c9c9266ca0ab7cc313f6a9de67089ba735da7cd27e722342652644f", 0x1e}, {&(0x7f0000001780)="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", 0xfd9}], 0x8, &(0x7f0000002840)=[{0x98, 0x101, 0x80000001, "159d4cf191f5b9d55e0d5007a8ea02e1a4e2f71aebb38fae5c7fefe59fd996f0f61e7b3319a9f28933278ed2fc70ca82251de49b01dccedae76636d1fda6cb4cf1327806198a6c1bf4148491703cb574f27158fdac1e1f3a7e00072ab78499a6802fd84000d404fc9b241f66a8c6085a95b856090b221e19979e13a656dbf786472d9f2856c2"}, {0xb8, 0x10e, 0x5, "bd3415698ae3de7f805bad3fc230f3f6cc5be3baef9720e9da13fbb8a9f0d35d394a3f2926dc5c8c9da1c5b7833f0eb0b358c8b11351d8662b95a7d8d4a8e880da87691e79c71c75e37585758c48bea5f63bf8234a143f0d84d989c6b61820a46031907915f0c2dcb20587ba303d93d2c2d3bfb84881478c22907239cb4da51dbb67e60f0cc783bc0f303fcfcccf6af350ddbaeb2ed446b6f92c38b8bc44447e5323"}, {0x18, 0x0, 0x82, 'j'}, {0x1010, 0x10b, 0x8, "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"}, {0xd8, 0x29, 0x2, "264692262f54cc34a303d4ca7fa36a075e9d951196f5b6a4acc4b3bb84943471e9a886a4e68554ab9b546a3454d40c57bce5eee4dc8b6bbac28f13b73b49afb4e087bfda5cd0b1887f5a3cdddb2a34c2bb305967ce768deb59f97fad51bd41740a9525f68ad9a32c6ca64e7e761c518baeb481b94f8b57e92760129fa0b33ce0f526fdd14e5859557f140a791d47ad94801654ab54ab5b2ca2e76aafc9e2a32288adf6b3f9a0af9d39d26c8350c4bf508c4731a8002522b6bc5b284340c4a93e1f43394423e3a1cc"}, {0x58, 0x111, 0x81, "c3c83ee6f6acd772b7660adf9455f1eb3e0149a989307c08634fdaf32e6e33199a903e0752b8a32a04c80921d996e8e6ee7d8cd93d03fd56e5a04a08fabf1f0ec683ce61ec"}, {0x58, 0x88, 0x8, "c17f4ef03b848b276fe82e9fd79ede41437afdcb7dc98f72353e8a75f2008ac4964149a512bf4f7720a55ee568dfbfa488c4029b888030a5fdb2655e4213dbcd3062"}, {0xa0, 0x113, 0x8, "7f3fd07e5ffc51492053819da4214945393895ec25c5f1b3ee4c2e4c632699abdbee91942bd5e4632b3a6380b865873b91af3efefb55db750287a56b61d339f8be12fd911eb183b131700fdce7a8761c854a8440e63b11186d72543e27ad87779889df67e88834c087d6c62c95238730c25e269f66443a4aecb15da421ada05d97f53f62b4623ad685d246b077"}], 0x13a0}}, {{&(0x7f0000006080)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0xe2, "8e16a868165b0dd965a74fffaead867f590462899590248eceb750cd3bccd1e14bd02e754b4481a7e58492aaa6e6e2bac55ebeeb9d7cc0886b022eea4e539a", 0x5}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006100)="786ccf65a5d9856afea1d0ff4f997a6df9f5019c56d4b76a8023", 0x1a}, {0x0}], 0x2}}, {{&(0x7f0000006280)=@ipx={0x4, 0x0, 0xed7202d, "3d53c7fbb905", 0x40}, 0x80, &(0x7f00000085c0)=[{&(0x7f0000006300)="bb366074a93323e575b37473453b7ddbef6321d6a5f9ae2990cae956a18f85dfa278b2aba363c88386f629273eb23590d70d3995f1e59aca685010e49b22896d4e8e09e736b23e13b153badbfe226b", 0x4f}, {&(0x7f0000006380)="e5586b4bdc73cc2c65a6044925f40a6b6835c9874f012c952e", 0x19}, {&(0x7f00000063c0)="2e13107753feecdaaf3ee9e2d7983d84783fd27a4791e608652b1eb9b3aeba0facd3efc67384bd5b5c7f911195e8c94b6cb231c29d3d8209883dff725ab398e007b4213b22e0ae0f86d3f8fc497dd84718685f955096384e082d13f29dce7704c624a73f86ef95e41585fcaa7bbdfbb439b4ebe7b1c8f1fc2323a21daa098c9df11d8c32dd1e6720cdee721d2c53aed4d41ead5101cd96537e8e83fd812fbe74490418c4766ef0b657ff44a2bb86c25d9748a5694f9f950c4a9048148d", 0xbd}, {&(0x7f0000006480)="b4da8db11b1ea1cc573bc431ff128314530e5db5006f41d57be33df289bde80976e12bb4da6a850b255c22d00515b65534f64fa981851662809b11ec7a7f2eb524614ce9e36544b1e6ca411debad10ebcfaa419987e510a5d08ae5630429bc700035bd061e238010df10874bcf3b001693a01ba636f2dbb745b3a0eab04067837641c630ec8ebd8ea2e918cd57271fd74d828d6a5af0f9d0fe5bee6a87fb02861de116776fd0c60a8467d97dab29c90f0771f28e37a4fa01820a0240acc0e7302eff33903c1015b053b160328312f920e7b3f9144c7320cd76577b2455692d347eecb963", 0xe4}, {&(0x7f0000006580)="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", 0xfff}, {&(0x7f0000007580)="7c219e4ecbce699dd7f95464a685ee456d4817e2b1ac84fdbfc030f2d9", 0x1d}, {&(0x7f00000075c0)="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", 0x1000}], 0x7, &(0x7f0000008640)=[{0x20, 0x109, 0x630, "662e98b2651584042cc4ae65"}, {0x10, 0x108, 0x4}], 0x30}}, {{&(0x7f0000008780)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000008880)=[{&(0x7f0000008800)="7a30937a4d1889790888de009c6b20d9b26400dcbc81b4f83c5e77e8ed4652a98ff11cc2b576d0f1d9cf4b71c318b51ecbe98f5177c80bddf50940464cc605ff0abe344c4779128cfc0d1829c73af35dd2a2b7b42ddd290553", 0x59}], 0x1, &(0x7f00000088c0)=[{0x10, 0x104, 0x80000}, {0x98, 0x113, 0xaa, "c1bad3800504b25682cb060cb3cdd33a6ce76ed956dd66e7ba4cf2b9ec1122b1170db070d9c96ebfbb6a74b86bc3bd15a4507981b86dba8e66f1fb09ce9414fd7d0d1c2144b0b6d60178c60c18bd0a0ca6f961e2b4705ffe36a4915d0e67da86d9be101666e754770f6e9856427bd588d497080cb0004da108159b07614b86d37401"}], 0xa8}}, {{&(0x7f0000008a80)=@generic={0x0, "9619cd3d887f90be1a5319052bd7493108578bae066ba51bfb99c636c4020c7d60f2bb1944e7856a6c969eee02bedac47c2d69f6a08228d6b96fc23f6780160ee006d1fcce4aa71317e8a111767a12fdbfcf63928c3ae5677c00b194db765408aefcb48378a112b0d08f5c70d63a5c7a10303304fdb59ed56a7b9ea43dd7"}, 0x80, &(0x7f0000008d80)=[{0x0}, {&(0x7f0000008b40)="405d451b1ed933d3e884", 0xa}, {&(0x7f0000008c40)="af6dd23778b621ca9c2b8a9676f9cf1f7ce1553a0e882a3585e739ff1d51ed758c75840d1074e7633ff476eb342bb0", 0x2f}], 0x3, &(0x7f0000008e00)=[{0x40, 0x0, 0x0, "bc02062524ec72185901f4d35c9b873a1cd9a31ed11c6363614f998277301237fa992193f296cc23d53c"}, {0x10, 0x115, 0x8000}, {0x60, 0x103, 0x0, "15296c6e83363d588f13a03d04e6064f5153e625004f5f89ee6d7c8abca4338e4dd78f69cce027b4d68cab0df3b66b6f0102ba21e44d9effc8af6e57f5bf3cafda89e846c632c8274d64"}, {0x38, 0x10b, 0x17859df1, "b84f759a8f2505913d30923e46789603053fe7bb052a4e26a504982a02b12bbe2a5c7a0fa7"}, {0xa0, 0x114, 0x0, "a26890c10084e72e802892cbb398664473c192f4d14bcfb0bcf96853842c93075c3089b22d54bfb37a3661da77e8d93e141e798482ebdccc09a70f983e03d5930fa8b6bed16d1452cc4d38adf4cb5d0b7be5a5eabba50ff66355d39f4266369790af55342abd9e159404f4f487068faa4a65ecc0da4f9bf23ac3ee88537da458b54445bb0e5d151e595b8a10cf"}], 0x188}}], 0x5, 0x4000000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x40004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10008, 0x0, 0x6c, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) sync() r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x8202) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) clock_nanosleep(0x3, 0x0, 0x0, &(0x7f0000000180)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 01:38:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 123.779055][T10194] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 123.857583][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 123.895991][ T5] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 123.929718][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.963097][ T5] usb 2-1: config 0 descriptor?? [ 124.009266][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 124.212810][ T4592] usb 2-1: USB disconnect, device number 6 01:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="c4c16b7caa020000002e0f32fff166ba6100b011ee0fc7bae854e3f1b9800000c00f3235001000000f30f3e9103e8d7fb9800000c00f3235000800000f30b9580a0000b803000000ba008000000f300f01df", 0x52}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:38:50 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="8fa3d7ccb8266a3bd436c746d5a7d32ca6f404ee0373907028e368fe51e167ebea856256ff8f6c07bdb4d83fff5f441d3a15d07b2d5f14faaa797e242e568802af1dafa712542f98409426102831712255a108f4c1d01ba6b90fa9bd84cdf36404eec17965ce1785dd11c8fb98cf365021", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 01:38:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 01:38:50 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003540)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x9c}}, 0x0) r3 = dup3(r2, r0, 0x0) socket$kcm(0xa, 0x2, 0x73) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0, 0x0, &(0x7f0000004880)=ANY=[@ANYBLOB="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"], 0x1198}, 0x20008010) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x40001) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)="2e00000011008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r4, &(0x7f0000000440)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e20, @loopback}, 0x0, 0x0, 0x1}}, 0xfffffeb4, &(0x7f0000000540)=[{0x0}, {&(0x7f00000005c0)="4e491b308fa8242a335d8ed085e7f4df1b5644c6888c8e54765f37641fee69eda5ce98ea4f61f4516ef881a74b683911a5457ff0be5907ea"}, {&(0x7f0000002a40)="02c55dedc25386d5e07fd883b511144481c225f155d4517a001b559677ad4ed2cd89ee2a97d96b21eca7db7cdfb94edd706caa167650c7ec7d620ac47605500b11e8475eff0cd1b1b928292acc01d8c42a6d00a01f280d7d0d9f07f9f50dfb7a1f19bee15368a273c0f949ed9801c256ddfada57861d8914e657bc4cae8607a7fa1321c0897a3158306c43b1ad2b77bd68960d0ce1d7c8848d9c813cb66609824bf036ec6c0df897eb9cf3f465b8ef36e2243783cd8484e7d2e5a845d8ae460af29db0b78be0f8377e220e8004b7d855c5c0ccd7600f546721b18fac18d242b33103e47bfd3f47a1f8581d120322a76ef7", 0xfc}, {0x0}, {&(0x7f0000003880)="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", 0x1000}], 0x5, &(0x7f0000002c40), 0x240}, 0x48014) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) 01:38:50 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000300)="5e9182244af896431eb903e9c8c361eebe4b82853e11d5fef65d2ae6c0507dcc61fcf89bae26c45715646c7977ee5909aa7fe1c9926d8a013de3e3", 0x3b}, {&(0x7f0000000340)="698a7e565c1b9fffc0baaaf5a7cbe56f128e38155283ac5c83ddd8d14693e519ec9c9bd3497badec1460252b4b91bd10c87d23c7b73e4f1a761a9bdcc4d5300f96b230d8094e40fbf327c3f5f4885fc897787411aab12e351c5e122e037010178d6cd6751bb11a3a49c94e8b5db0173d5fb1046d8384dc5132f88e6fd5e11340a670daa55e68fa9c867e14d03f15ef4422ecc17a7297c0dba31e63c92605a445ea61cd69462012229b8808506464f49787f88e5b6cbfaeb31ddd9a20d4ab31e472239d349e", 0xc5}, {&(0x7f0000000440)="6bf1a99ffb9297ab2cdb535bad5d5c4388b492c86df60b73873fe6442ab617726365e7905599ebc0a1d5aa19174914c40680230cdebb1c0c0e9510d04eaceac294055eb528a049fab755fe00f03d65f4490f3ca10d33f6e77573a95a8637a8441477ce81a60bdadf6bcac9f286eeeb3529d6b64d2b7a015ab1921d7ca0060e0b0c8f5358240a68b75cc1aec5928528f4176f5145812a1db0791171de6c02e620fc74e4e9d43b6bfd6c88fc59e1d57e4e505a2819e8e4c8b2bd04934eb25c99d007c468", 0xc3}, {&(0x7f0000000540)="3ae458c81dad29143b61383c8a48c4a5452dc0699efa", 0x16}, {&(0x7f0000000780)="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", 0xfb6}, {&(0x7f0000000580)="cead6e44e0fbb23a6b1acb609811d75e6db78bbfd3705346f2b016850d513f1dc5520217c7a3a374ee26cbcabcc5b4596aa9dd3be48f9470c6323c4bb8f0eaa1240e285a3ec31b78e53df8543f430109259e618f6f4069c0a81d2b2aa68f3295185a3a5a50743f3f052728384f884585f7285f932cca", 0x76}, {&(0x7f0000000680)="1f679c9c9266ca0ab7cc313f6a9de67089ba735da7cd27e722342652644f", 0x1e}, {&(0x7f0000001780)="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", 0xfd9}], 0x8, &(0x7f0000002840)=[{0x98, 0x101, 0x80000001, "159d4cf191f5b9d55e0d5007a8ea02e1a4e2f71aebb38fae5c7fefe59fd996f0f61e7b3319a9f28933278ed2fc70ca82251de49b01dccedae76636d1fda6cb4cf1327806198a6c1bf4148491703cb574f27158fdac1e1f3a7e00072ab78499a6802fd84000d404fc9b241f66a8c6085a95b856090b221e19979e13a656dbf786472d9f2856c2"}, {0xb8, 0x10e, 0x5, "bd3415698ae3de7f805bad3fc230f3f6cc5be3baef9720e9da13fbb8a9f0d35d394a3f2926dc5c8c9da1c5b7833f0eb0b358c8b11351d8662b95a7d8d4a8e880da87691e79c71c75e37585758c48bea5f63bf8234a143f0d84d989c6b61820a46031907915f0c2dcb20587ba303d93d2c2d3bfb84881478c22907239cb4da51dbb67e60f0cc783bc0f303fcfcccf6af350ddbaeb2ed446b6f92c38b8bc44447e5323"}, {0x18, 0x0, 0x82, 'j'}, {0x1010, 0x10b, 0x8, "d347195faa93fd2e7f2d5a3c7addd847abfc8bd4474ec0ac25741cb3eb48a8512ddc0cf87e35970389f0b49c0b2257244efaac11c3381bd4fba008ad442e307c0dd92d2e51a12c1d0e9dc1a4c74bfc7c3ef81a1d6712b82a82bb6890594a9fb50ada7da0b3aa62de574dd2ae9b82c57634d295c7e6ea3e8fed117f0eb08a3463de1684944d4c8914a0bb8bc33d0104a4e90fc416bd7c73ed81348b49c4fc423fc8ebc9112cde7dc2f8de1f0592ba3e977577d78eada4632c20dfe0dc77856fc782d10ee832ae84c556042cc8ee2e585bc08695707d112778a7d1ee57181bd7e29b70b8f639d50030d324bf9da87326c23dc55b99959a67881e9c7ee700069c1325a060d2ad4727c615339c760e8f25f408c901eebeb7e304d76a303ce05dd4f2325e8c3a31c63da54cfe0b0da90ac4dc6bd7ce952ca6c46a00faba37c22806f2252bc986f9296eecd1a16b549f77a73695984649226626bd8d4a53369638a4f9295c17549b671ae2e206540f108822dfb5dedf793cd7c9c9861e552d4353d9ce8156f1af5e85fde4e6c8090556dd2a5db9a169d477b7aaf662c2132e8171176d2fcced43961829b3b0b12781151fdffd2e600cb3ec3fd9366ce8b27c3fdcf967be52d4632b4f691bb060ee9090d04d21dbd4a97414c8565c99ffecaca3759876d587a30b54f2979d04f090944d5413fb2cafb0c67b135ec6e6ec4564fdd9039fd72e88384b9b2122b85b3051aad4c5555ba7e8ecf43db9619263d9b93276753501d04dbdfdeef6b2d1a6d4238cbe17c02107a442335efff66291438960cd0b7e53b353973a660fd1d4e8278166af60954a74dbe78c1efda70bc19b5e2ea2ee7a7daef8f0dc1f95a5eae886cd136f7f4ff6b5315fa35b143f57ffba4057b9d950bcc2d75eafd4db53b93bbb604f9b7728c92e67b5e87959f985ee754d33865a3737e7cfbb76a3d5b9942467da797dee556549e955564f43ab6e194280cbb5d4e9d8ac00bf5d4f1d31843e964dfe04532e3a5319ba4d6ade562d2f6f9f1bc4332c376068f7c09ddcf61825c229aea71a81859a9e6087c8e018d28f3954918f93dce7f6c0dca4f8d557a505f1d71e3c717917aebc36dcafc742029938a8d61a9c48276a901b9a79021065be2cc8e88ad236bb9740cace25669e84c0fdec3f63a0b230d9fede17338ed31a212febfc868f4844af4de931a1ee2d6e53d0278703c38635aa47892fb4e512dba838a9ee5497f6447f9db6a7bf246c0f1a24672ae862b2ae82ef6226e101603e620c644a1b9645278a580304743edb4d74727e89568e9d5392b560df56662b9bf04315c5dabcefd07d30f2219c606303e75bfd131d7717b17d9e85bd703126b2c3285209ee958ac8b7263d972718a44fda6cdaa1d8d3d5842c0377404b4fc51e3635c57d4522edcda034dfaf6b943fb92b53439bc514494e73de3579b17b90c9f9114f74708dc23cf3a9ad1c7d2f423f578231b418a430cbeb11e88546cb78a2f02ac878233b771dd0dea4e4f0d69c0f516bcf3d8000a7be5fa295bd66c36b8e14554b40525ecd61e19f79f276fa75bf60852dc500266776cde7998453c3a7899fa47bfc4d581f2e1e973bc6e8157875b4616a20648998c7913c9ba49e72f513e43eb02642a883b953c522c025d763f281ec6d32559aeaf87b22926a134613c475f6d92deaebd8112f7a427fdcfe72ec364f71b8b3553a9ec86d0d11b7424a4b8ab56f6d926d6dcce3dd42e0d2b088256d047f0ce33e514da015d511727ad1df0a3abc7619009d03ece1ebf19944d4b49484684bd77d59d59d5bab83852428642006cdc1891b7a9337c83484bd5deaaa0b7adc04495a656e3db206fc39aeb381d6a581350846df84e5a65f52649df9a71190468dac5072d885c89f42c1e7eec1d27b1976570285425dc02a5e9d7e95fbc869e6dbd42e45c422bd4372c8ce9f7ab138a469377a3e153303c4484c95c541c2477b9598967f89be3a32b5c9f97a37a27c49f4f29b452f085b0bc10b3df6b510d07d14c6f4d95db831dd564ff9f285216de9f4c29ede9a456453335941b467949c7ddcf071218359b8a9f665efd91a24df3dc54faa99b93c7e15cc3623526570f2df57cf441bf0bc450323e233eeeb32d24f9ba32866dca5a41a4a4f4dc8465288c41204b6532fb94dc04257c4dfc5f7aa494308c74ed6058f7d48e3e82810c01e19eb39a0cdf832bc86a5b6e310aed25e83ca9ad4221c947a492e14ddfe8dedb1465909ddcb0c875de6aaa129bc2fdcd70e8caf9a1e130d65770bd601a01a151516df8aa150f9209239dbda2e488f0c17dd5768966b396dcfd9c1a10a0df7fde2ecbc0e674629271b880a14c438b66b8bc09fd110b35068621e228b6508cca271bacaf59a5aa4d19d19718477cc0a0a5c11cf739456bafc31245450c4b8520a4e33ea1a2914ab81dee9a7f701cb540b0f98cb350f9f401a957e920bde658e7c8fffa14ee7712bf6d723b43f2b3636a32118210053fe6eb6df0629fa452570d79f04a5358d20e2fe370e2e9063113d3c2bb6aefedcc883a9fbcc9d40cab115146862fd984366164413a1348b2e34b3c52f8bac59a76db0d5749d58553e097db3526b6709eb21c2326a8bbba9e6bd09c8a9275f59a6e1b7ed724e7fef76dd51b44522e509096fbb6eb8e9fc2fff65c121e3d79ffb053488c15517f738c4d95409e81c27b1cd04a8eb74cb1370548be49c7e18f503eeec2bd0866deca80d6c4a47b1186def43e8391807a5df0a7a27da47bce712cd7adcb764fbfbb7f01a729474f137e6feb958787840a3ec22ef3f6a8aafb86b64593e47ae4627353cbd428d9c87a53161b4985d7a4c4a478b8515070ac683f23d9416798701982ff235e147072035de16d9b0b6a094355622ecca46dec193c64314286647526b687045caa6daba07a71f2060213b53f1328c19e4d6f5512db1a732fca3955ae0d757de94a4a5a5875bf174982af6d9977f8b432a3b5002ee0e8f70c8c6664db5db09722c0f928cbc2b16add69a04aeb4a644ce3bd4fbfe882bad58df754bec00cde5580f26df3bcf1140c8fd664547fbcdda4873abb38db3b6fbd4ea992235a2dff16ee27995e2d722d3cefa7388b6310f15643d4821553dc8070d57f59f90127be1ab953cf05e9c72b31d74fc4a9ed7d5e638a97eac51489f7c6af2c647510244f730e73c4c776bc7d3ab83656237513bf97574ae185d267641150500c0996fd6ad9351b878c490788c9739e817a0721da7be40eca319f0a9736c94ace7c4e9851adb3fd59411abaef058c0a94430f962693b9ad6b673853cb6be607ab6bae5fc10f1a86165f5f37c99195ef37ab90f1f038e1537c5bdc787aeefe34e09fc0392c5b0b401da54a7239caf53c7fe757b453e1bb0693a483bba08de308096d14cf570f6e44f3d5dfb216e146e2488ed208cfb190bd5556be728b8ae78d3dbe3a0500be3c626fe1ef4bda21c971d04aef14cc5ae77aa22bd4231c9b485e8e6d7362085f3b5f18e443b47d176c9c6ad898d427b476cb620c8fd9777e8a635516195109abf8db367c879f96d8112de3a13657299831483ba656c6fb5bfd653ecd023f94966c0bb5f31ca15ba294f1e0865797a50d46d99745fd65df3684e9ee4135763371952b4dddaffef62cbe40ced8bb10c755a45c9844c7d0f072e9f6ff06c663620acc9365d5ba4e7f14f1cdbc70102708226f8b227e9e73011af92e5f413e80154e4d51d58fb9cdd615ea683e33e52257f90f692c26e1bea38c4159a1969deeb8b09c18b2342ef5adb68006cd38704d90f54ccd9a16b0fa3546bb7047f68c5786a90bdb07adcc6d89d50d86ead73632b94361e1628ec2d842d6be3fe6ab989fabef2be0937dfe858df9f4f8a979b7d7befc1c7b1f0176fe99fb1ec14b2ae56729b8b6d4cf1efd93e5f754fec7d4d2e70580e6a40411b7f74cd571a3513ddf356e17bfcaa6592873f3db0325f0a1de0395e86afe2119dfad122111eefae1be15a26e6115ef711d28a7b6764993cbbe93d9ce198ff06257a7c5955912c5defcfa93c5c979240f01450ba8b9402a641a860ab945ae19383d2e6fcf650dc7437d7af03d4de7077b86173c84a98aa8667318fc095d1793649a50f4af50b8e48ccc46d01be668ba46d1c0b42f86e5acb12cc472625df77fea97fa6193be3b626b98415cab7b531cf95e8a8bcb25e32bd8e88c8067fc8836e426474c8809fe16bb00528db4837f96bcf10ca338132e173e6ffc8156e5bf952739af1370f20e55ce490ed71d311050fec38defd0ed67401d23a528ba660c2b8d91891ecd8482acf1d9d3a541f34685f36d8229164741fe30429b90558261f67a8c350f4c3991937413d652c14783d264ce5cc48ecd7cc783b5d5ca1929d3126f5a84972229db6fad2cb83fc299400c77f1fe7fd6c33cc40c361692c51df52f7ad5fc91091de81d3c93bf1c66c4fba135d998c0f4c145941eeb12883716e53d04e1655db17e87cbdddca69a91249ae54363807db2e01f819f9d839c84787ead8217d243ae2675fc73149ecf4f05c3dd3a39070f63517abb72829073bc36add1ab6c6f9584f975346a690dcaddc9c207f0a20c6d26f038320bdd684b9d2dafa6787ba488f491c4b4b51d18ad1d7f97f3b42cd755a377bf46d60bd9f423dadb3701f8f8c49b41255ddc74ba5e24957db9f7eb2b5e2c446f59d3248327072365d558dba068e7462dfd86dffe8abc3625efe5000a2f0434e30b4b4bc2d27f4c568549635847d3400897bceaef8e70edf8f21003308bfc10e1b0329432492676ad51b47f3ec3e18a146a9331943e528fb45e47fec9d7a43f1e99eb3029978754e60570e2fbb9d2e3bc3742248d70e95d06564a2d991bd40b02538a61b664a42124fd3ceb3925c6c5b5fe7e9a215965fd9c8dbec7238afcfe50da06f91f4804ed2efc0a5898d6747128ce28fd82ddb1934e1957c2a8e43f1fa1dba773550717e55d36924196abbdefd4b4fe42bd7431f5d7f688493fd40fea4e75e1899f8b0b14ff828bbe8e7b13eeda2adf1758757f86f7c4858c74c3fa8e6d0e3658f5124aacdc51d04f37a3582a6b2a6a25b247aa86ca12d6557ee87c056d6c5d835155607bdb5d1994137b21029aa1544a22d0038f9d4548d74339353a9025cb6203a9f48d197683a911fe007ecde39a1649744c6d0ca0bf36a8451b337854bd3ec1f9b0b4862eda8cfe060135c282adc192fadf0b275ad3cda77a775fbb3ffd17fe96aacc6f65a0dec4bb45bf7abf8032a1890de42dacff2b6b0fe8f399c224952cf6676b1d0753bb683c98e50b8d7db615861d008e54d593299d97ba0537a94b75b9f496d0430abd206a52c6db7fb85e0df63bb2caa0aa22cf498bdd61745281ef31eca0a36a0e6a8cedfa75d6c19a7058de80cee229cb82bdf1dc8e9a5cad6f8b04bc1d58a330e51209cd7fb2c7674423d2ec1cb4dd03dcac6e93905c66f7c2714f655a3d329e7ade638a30ca128966306ec5086f9f79f0e9c6e2e04960ad2e4e46badeb69f3e41abee8a6a986c9a75b0283f72470161aef74e427fd891082d3d50a7a242557c5f9f8f9b49210f24bbb98e3fe6a47b3ee4bc024ae4410dde60940237258070be3c157aba8fe7682adca67f84a3be8f68d16ab0dc276fbd53b28bc80fab35d21c2dff4c8a0d6e3cf3c8c37f861bb954f62d830c6bb77ef6cda74dacdaf3160f37c15d0c8143f1476c26cc6f06fafd2a7093d90475651a65e17ec2a21750b0078bd348961f41cbe00e83db453f893e522131e589dc5b5"}, {0xd8, 0x29, 0x2, "264692262f54cc34a303d4ca7fa36a075e9d951196f5b6a4acc4b3bb84943471e9a886a4e68554ab9b546a3454d40c57bce5eee4dc8b6bbac28f13b73b49afb4e087bfda5cd0b1887f5a3cdddb2a34c2bb305967ce768deb59f97fad51bd41740a9525f68ad9a32c6ca64e7e761c518baeb481b94f8b57e92760129fa0b33ce0f526fdd14e5859557f140a791d47ad94801654ab54ab5b2ca2e76aafc9e2a32288adf6b3f9a0af9d39d26c8350c4bf508c4731a8002522b6bc5b284340c4a93e1f43394423e3a1cc"}, {0x58, 0x111, 0x81, "c3c83ee6f6acd772b7660adf9455f1eb3e0149a989307c08634fdaf32e6e33199a903e0752b8a32a04c80921d996e8e6ee7d8cd93d03fd56e5a04a08fabf1f0ec683ce61ec"}, {0x58, 0x88, 0x8, "c17f4ef03b848b276fe82e9fd79ede41437afdcb7dc98f72353e8a75f2008ac4964149a512bf4f7720a55ee568dfbfa488c4029b888030a5fdb2655e4213dbcd3062"}, {0xa0, 0x113, 0x8, "7f3fd07e5ffc51492053819da4214945393895ec25c5f1b3ee4c2e4c632699abdbee91942bd5e4632b3a6380b865873b91af3efefb55db750287a56b61d339f8be12fd911eb183b131700fdce7a8761c854a8440e63b11186d72543e27ad87779889df67e88834c087d6c62c95238730c25e269f66443a4aecb15da421ada05d97f53f62b4623ad685d246b077"}], 0x13a0}}, {{&(0x7f0000006080)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0xe2, "8e16a868165b0dd965a74fffaead867f590462899590248eceb750cd3bccd1e14bd02e754b4481a7e58492aaa6e6e2bac55ebeeb9d7cc0886b022eea4e539a", 0x5}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006100)="786ccf65a5d9856afea1d0ff4f997a6df9f5019c56d4b76a8023", 0x1a}, {0x0}], 0x2}}, {{&(0x7f0000006280)=@ipx={0x4, 0x0, 0xed7202d, "3d53c7fbb905", 0x40}, 0x80, &(0x7f00000085c0)=[{&(0x7f0000006300)="bb366074a93323e575b37473453b7ddbef6321d6a5f9ae2990cae956a18f85dfa278b2aba363c88386f629273eb23590d70d3995f1e59aca685010e49b22896d4e8e09e736b23e13b153badbfe226b", 0x4f}, {&(0x7f0000006380)="e5586b4bdc73cc2c65a6044925f40a6b6835c9874f012c952e", 0x19}, {&(0x7f00000063c0)="2e13107753feecdaaf3ee9e2d7983d84783fd27a4791e608652b1eb9b3aeba0facd3efc67384bd5b5c7f911195e8c94b6cb231c29d3d8209883dff725ab398e007b4213b22e0ae0f86d3f8fc497dd84718685f955096384e082d13f29dce7704c624a73f86ef95e41585fcaa7bbdfbb439b4ebe7b1c8f1fc2323a21daa098c9df11d8c32dd1e6720cdee721d2c53aed4d41ead5101cd96537e8e83fd812fbe74490418c4766ef0b657ff44a2bb86c25d9748a5694f9f950c4a9048148d", 0xbd}, {&(0x7f0000006480)="b4da8db11b1ea1cc573bc431ff128314530e5db5006f41d57be33df289bde80976e12bb4da6a850b255c22d00515b65534f64fa981851662809b11ec7a7f2eb524614ce9e36544b1e6ca411debad10ebcfaa419987e510a5d08ae5630429bc700035bd061e238010df10874bcf3b001693a01ba636f2dbb745b3a0eab04067837641c630ec8ebd8ea2e918cd57271fd74d828d6a5af0f9d0fe5bee6a87fb02861de116776fd0c60a8467d97dab29c90f0771f28e37a4fa01820a0240acc0e7302eff33903c1015b053b160328312f920e7b3f9144c7320cd76577b2455692d347eecb963", 0xe4}, {&(0x7f0000006580)="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", 0xfff}, {&(0x7f0000007580)="7c219e4ecbce699dd7f95464a685ee456d4817e2b1ac84fdbfc030f2d9", 0x1d}, {&(0x7f00000075c0)="76806c828ac7b3a25f5c066fcbced12b7891a921ba0cc932de606d982f36e16c91a450227577b573950097244dc034e9ad36fb95cf9967059d4d6f1d8da06f3175b68984e897f76edeac2a1b8c20b966903654caae829328a4cda33c3276c6bcc7824bddea2c623cf02f449e8c5f701c8a76f64ac0b04881db984b5cde5e47561d752cf46f8528133e04a51da3e6d505a1c7e32823c8c3092e854dc830ab852b6b959ed8755b546b93b561f0a02856e790ae4e9ee11dae74a6161c88a9586ecd002f5919d7db02078a6c94daf112a7ee30382d995b429b7d75004d111d2ac03164ddafcff268713cb73b29ae9298dd8865862d6a29e09eac82b7ba647b2c278d911e8cdd5a98923d98fa3970828ce5e582f4f5a56704c657fd3855aa88406fa97dbd90f244a3c2d160f683445af289f8933bab1956e14fa12046c23db308fd46c1fa206bc854fac6cb3692d336d04b9d82420efc1089c17cf2d62de4542a433f43b51a3f3a92f46610dc78cc2a9c1fdc39c882f41574ca850bc6c7d348eae8b8ee73efb0d945ff1529dee58d51c57fa366e594d00be0acf11a309e2f33c098cf4ac35e120c8cf90895ee43eeec64da6084096675b4c90c3b3771e18344255a007a27e64707088da1c340772cd9b14a1fbe9be8bdc5c6b00047895144e2be5996bb1acd87ce27e070c2f4f9ac496ffe4b0ebf483137083be83c9eec58d410851ca24a8f2909333a310649528010ea2cedda445dd46572b1250272eb2883cc21bd4e90dde56d02506842f4dfea2032621a78238a9d3105faae11d2503479420f0519318976e8c07e269a74ab68c2a24e6a8fd8ddd1184c52b987fc296b24c9f3c11defc599c4c32c20d8f846f8b32655bcd1edd7d44c04c4d2c77d74a7020c08b0808aeaf76bcae86085a3eb14947cd395eee908be4a404a9c6298fb732dc1f7f559f0697d68034f8a9e454b2b50ec2728069f8d0c94a0b59dd5382b7664b320a2e2d0e751a21605fd6a7c106ee2b441e4777071a6f8508a68390f9d558b20076794ea8f5743edd9ee05eca7f52ab8c4fa5e9f42f14f91310ef610bc2a57cf9b6ae0ad98be8c8b73ce9e9d8f8d812bf816cbf0e87147b7a7e14823d2fcd97eb72c1c345d35af677a3b92964cdd3a2abb51f57c2a39270880c6689006fd15e163c6f728f27d06a341b2ea3a81e2cd57ca748c479cb256866d00dd55d82795e92fdf891bb6386aab8aebb4c16cabf809ae75b513942d9d8a1a29592ea3cf3922cfd27a62e01b770ed525c94ac2cf998c049beb2ba441d9ba6c08a748e09f1d91c294900e55d013440715d2f56c3143795f793768ec7906297f4260cb2aa055932c6bde20dec89e8907c67a4d045612838f5a6a65c4fcc66d9c11c3314f5858ca6d305866214aecf766b3471f9cee1b0ac36e4d29bb9b38efdff41fa31cdab6c3870ebebdb14f7e4999c6fd3afea98e312f1f7447234c8798c7ab407f21d4b2db2b723db138f079d4586a21bf50abad249d76c805f222fc5f68c1c5e4db2e9b94c1766cc203f861087942ba623c506c132c728640592a85418c7d51d79356f352746cbe1c70a5e591b8744a30d6e812c1d70a24e7ef1baa1bd18c5d9fe9ef7819c6fc0693f8022feef35d1d3819c4019b3c47f60400122172bde6f7197f3c11a8921ecc75a28c0258e1067d53b0a2416bfb516d6de06d1d65fe8f12fc6190fa373b7d69fd01b03d324a583ba6c4ddc6aa50fd59b5f52acc635cce44eff506621a3410e5555d30c7aecd22b5af45e3d52b605b1961246b8b3694c84c4292cab012ff1d5eb7a6239f87797d3a6bce6dc7ddec8ead4cc946f033e76efe28b0635dafd311f05b98c5628d95312751ed0488f3c0a2e3af583141033d927abf14dccbb58c3261585c3510d64e6dae6cd906e65f8f2015afb3538993167052778c931f077d0d1f1efee5b6f9102a1be0641481ec68405da78eb85d8c7200971c2cb067c9eef43e811c9e8324576323a97c241a336bbc7930cd200ab0b45ced24362ea56562346fe98106b56225a72079fc4c94db1d1f666828f8136f59bf5c567a468c704b856c24a54a19a750b2507ea8599aa9acf190fd2a9f3b575ca386de75fdff967dca5f3ad16d39a188251807be8f9366b5203b8a9736eb33b7746a954e637598c0f06a6f3137b0934c67beb873d6430f8b37854b31ad4d1fc9da48640c2301f349caae8c1468cff7fa61bc027ec2e7ec0a3e77b5575e33fe9f596377aa46cff624180804f94428a7b784b116ae2fe68f23d95c1cf49524efcb6e11ca468fc96e6d4dddc7fe329c225a13aa51211bc54e27f154426b867d7da451aa3cb416f0ac5fa6f19597088cb6f794c0e8c7dad40540b6f930a419feece61c47ffd818b8dbaad77f7c282f2884f26fbe2a74a241d2d7e874c913074841e0767eb3cff09e0848dc3bd70e0d8acce3a3ef333f8c07647b6f6c5c405065ea34ad523a6e207261a6b28588005a8d2eb57adc9fa277993cde73ce604cf2dff688803f9743d03825848296de16998ecc3a34c71a388fce71e92e5e4bdc4f9caf225e631f496e0d7f8cf53487fb6ee0977704810d41d3ce51f1a380a4b7e0cb2bc53e51b109e0dc1cfcef93d4e61f0c00215408a95a80722f513d792c70857abd7003c644e15e41e6ac82910340931d9e6c05d9df370e6db5fc1b99a70dee658491583b5ab47eca9960184cec08ce1313afcba398413d0ab04f42554ac6d90cc9487154d5c4938f6037a10f5665b4ef4c5994892105bf7747fbc08633d0b1c23ef445e64bbd93aabfdff70772aeca00586cfb57e3c851dc0748a583ca8f6b9afdcd7bbf1ce3a656f558b9f189fac475bd4d5857cf5f8854de1d1fe352a90a0a418aa39e12ce47dcfb704e5c50660154059da9fa3ce3d7ac5544ebebbed72909e78c968b4260c5001af656530395f6f7ed6173dd0b79e417b9701cf35f2637c63c3bfee3f60a41694b1b51dd5111f1825451de460f409c47923c38792a0ad152c4758bea560cd0183320bcadab642118c7242ebc3a1a246ecd1e32cdc2b08db3e778b569e5033901b780aba8ae0fdde660e64d5bba1d9c6ad4d7d7cda44b3bcdb36c12424ede10332ec857474f8eef80c34efa880204aa23b33a93be03eb8aa3baba6b5fd0b1ce2de595d88785656cd41c529e96086683e2d2b1333973f82c48a5aa16380cf9b8fd3bad3a3b1bd21b2192928d6387f6b7ab97ac51ea95a2f8b05bd9955730e71763feb59c9b0b82d18ffdb149cd12b5101ab3e4e4177057af43357b1c5cc92c82e0f43180c2f9cc61f6ec8a7bcacacf68297b8962b29354fbe02b9bb4ad4b2cec45bd6cf5a5f3b9b3657bb6179e856da47e47beeab12944f1e70ad4907689e079c2cc14d21690c3999e8df83da522e6db4102617e0789fa01d03b26874e06a827a4fac353b9c93090252becf9c2aab8d18af35a014f608fdb08ab9f37ff659afab867c46aabb3c4583cee0775bb9dce513f856c4284b8d409acf0c7143f69604691cf35cb96ff97082910bf944a97de1f842a002f7f9474cbf165758df94a86301c42eafd2042410c40f7714daf794904684c7e028401f4dee56a04e662271b8618e339bba7504991450aef62b75cef5f5f5fbf3ccf6bbd4410834298948ba660cff9aaec57c53b5808af31d2ff251b0989289ab54a5165675ec3684a98ad70265e81357aebad58c9b82e83f3840cd380ca62dc4f484efec4f5f01f552a6ccd4aa0ee951b3a182b99f685b3cfcc59618cce06b7ff91eebacc802a23838006e7e7f53758b4819c80f1ef32ae0393c7eabfe11417b6b2df00f7cd612acff0cdec221ca54537526051112f5a8ae5473f02e18cf5a03e94b685171cb279f1ccc86de6845f4119ede9d9edd0d11e844f598ece14b001028e478d4aefa1c6297a4dd0e0d605d6a9dd8f715a2bd7b3d14817e7f105f41ab7a26b7e0fbfad0ab49b8e8a7d3331a4c65212f174a233658de867d23e395277f8bf93daed4cff754e33682b1d44f43846c134d891616222d8a0fa0e8832802de4604ff283fdb2c669def9dd18453763d5d01d6c87f9f050cbd28f651cbd0bd21f108da5092592c3db236c24377f7ffe785bca208dc2a739ec67e07ce7fd84d3ac8c92c76ece71a11099f9dc4181008679f95d4fb0b90ba6ee4e4f6f11627e990b48d598601d8ae65c4ec0b32f7d4d0abda96c9366738479c8545e716a69db90f6619751381c04ea006f27b8c4ada1c8b7ce584f24a415ef1f14b3a3aee8e5dd49a3e8eaa929f6596d8af88032c9d703bacbbed8b376db9b89d4321e5ad3310626096c6a7a06ca0fb236e2119f58c95ec56b66c3bafdc622c5516adfc9039f74297e261c9e656a48a4f648ae640d6e1d0ef7569b03fe0b94c0e61187b0484524b8db36ffcaf7d6f01c23272b2bcb1c7e4e27a15b327b6e0075e328fd4665c339e8d7c5fc51f2fed6b3f3ed157d00f6c77a6f591fea1314f57b3713cb84963ebccde4180f3011043fce770e404ce1a8712a72c8eacf1eff44a136b402656a1bb5d1ca5fc4ae7322563f9bbf76cd9298f985b9a19f508ea17d6a6922407e91599d520ba731895792d9a33522a81159fff7ca0f8c3048bdd0d3b759d1b387ca65a159a58825d04fc8997026fc9a98e6419a5fe623dad9dbd8f9ec3574b76147e08eb69accb6a514a0ab8c56c0543b00186859875b7e9ad490b056f239c49e95f808f37bf07ddf6c77b8ef8dbf50632945b961125714ec6f84ee97fe8517c3140f70ab5585a18ba5c4350e0db6f15eb61fee01474d902aa2aaa838330b18301fe5d421b9a5b11bdf85229c036ea631780a8a8bfbc83a9f85588bbf1ac62c4ecf77ef860d4a476bea896328e363300f79cf857d02bda9709333dde0c8869773cc0e8dd17a654be882e469239a14cc489dcef086ee37e6be9fc4ed28ce00db33d965b70a125faac4e2527ca1d78e59c0fe90d1f81c2c35f330907e4184b10aa6962cab845dd6fbffb95fe16cb13612348851de9bb6f439dfdbf6b6e7bf950dfd177f4de3357e84f764c23448ade9a435af519e37232e3329298d6800ebc82bbe16900fc9f1d9949a9ebf901f7dabfd72405db0d74ccb1522f55c96cca2306e3949078e5d4afd013de2c9f1798f7fb8e19b18ca3c6a2d381766414e09402c10c58fbc45f86eb2c796f5b15cde1b44aa70fa7dab40877d60aee2024a7406e337aad0ec3308b217679f09cdfd8208c82a3abced85e6dca94d45777e4949396b1379559d8760b40187a047834f0107f4b163904a5cb473d697c657825a4d4b985a320bd6b6c74ceb89d9bc7677e116e37ddc2aa0e02763314abed9d8cdb4b4a212f0ffba5eb6102b5c46f8705ff64fc5feeb4e08571e4c48a619fffe001720b49c7d4f3d22a8fa7ba3ad01323551a63563a09511040684d4cf1299e22d9e6aed67368e4ca3a9df54b88abb02309e2293da84bd0e5b1e562121526b7277eaf13032c8d7e1b65560719b64ea8eccbcc83dc9557ae367758024d7dc16dcb626ee47e100c229ce650921d34cb712cda4c9956810def816cc54ec4c9c27a6074e18dfe33f6903712731055dcc269af2d834574661ef8a4e4660c703d723f865fb071f8b3e492d99db6b7d34f30aac8d57002bcac998449ecfad442c294befbc830c1f25d048656b165a24f1774b791e5ebbf2c9d33c9662b290868a0e31473592a742324d531926ee71ab9d35473c00b117e5b28bbf85386073ba9cf079d650287ce738cafadcdad183983028fe68219b2bedfc394c40c411", 0x1000}], 0x7, &(0x7f0000008640)=[{0x20, 0x109, 0x630, "662e98b2651584042cc4ae65"}, {0x10, 0x108, 0x4}], 0x30}}, {{&(0x7f0000008780)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000008880)=[{&(0x7f0000008800)="7a30937a4d1889790888de009c6b20d9b26400dcbc81b4f83c5e77e8ed4652a98ff11cc2b576d0f1d9cf4b71c318b51ecbe98f5177c80bddf50940464cc605ff0abe344c4779128cfc0d1829c73af35dd2a2b7b42ddd290553", 0x59}], 0x1, &(0x7f00000088c0)=[{0x10, 0x104, 0x80000}, {0x98, 0x113, 0xaa, "c1bad3800504b25682cb060cb3cdd33a6ce76ed956dd66e7ba4cf2b9ec1122b1170db070d9c96ebfbb6a74b86bc3bd15a4507981b86dba8e66f1fb09ce9414fd7d0d1c2144b0b6d60178c60c18bd0a0ca6f961e2b4705ffe36a4915d0e67da86d9be101666e754770f6e9856427bd588d497080cb0004da108159b07614b86d37401"}], 0xa8}}, {{&(0x7f0000008a80)=@generic={0x0, "9619cd3d887f90be1a5319052bd7493108578bae066ba51bfb99c636c4020c7d60f2bb1944e7856a6c969eee02bedac47c2d69f6a08228d6b96fc23f6780160ee006d1fcce4aa71317e8a111767a12fdbfcf63928c3ae5677c00b194db765408aefcb48378a112b0d08f5c70d63a5c7a10303304fdb59ed56a7b9ea43dd7"}, 0x80, &(0x7f0000008d80)=[{0x0}, {&(0x7f0000008b40)="405d451b1ed933d3e884", 0xa}, {&(0x7f0000008c40)="af6dd23778b621ca9c2b8a9676f9cf1f7ce1553a0e882a3585e739ff1d51ed758c75840d1074e7633ff476eb342bb0", 0x2f}], 0x3, &(0x7f0000008e00)=[{0x40, 0x0, 0x0, "bc02062524ec72185901f4d35c9b873a1cd9a31ed11c6363614f998277301237fa992193f296cc23d53c"}, {0x10, 0x115, 0x8000}, {0x60, 0x103, 0x0, "15296c6e83363d588f13a03d04e6064f5153e625004f5f89ee6d7c8abca4338e4dd78f69cce027b4d68cab0df3b66b6f0102ba21e44d9effc8af6e57f5bf3cafda89e846c632c8274d64"}, {0x38, 0x10b, 0x17859df1, "b84f759a8f2505913d30923e46789603053fe7bb052a4e26a504982a02b12bbe2a5c7a0fa7"}, {0xa0, 0x114, 0x0, "a26890c10084e72e802892cbb398664473c192f4d14bcfb0bcf96853842c93075c3089b22d54bfb37a3661da77e8d93e141e798482ebdccc09a70f983e03d5930fa8b6bed16d1452cc4d38adf4cb5d0b7be5a5eabba50ff66355d39f4266369790af55342abd9e159404f4f487068faa4a65ecc0da4f9bf23ac3ee88537da458b54445bb0e5d151e595b8a10cf"}], 0x188}}], 0x5, 0x4000000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x40004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10008, 0x0, 0x6c, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) sync() r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x8202) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) clock_nanosleep(0x3, 0x0, 0x0, &(0x7f0000000180)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 01:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) [ 124.753065][T10230] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 01:38:50 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000300)="5e9182244af896431eb903e9c8c361eebe4b82853e11d5fef65d2ae6c0507dcc61fcf89bae26c45715646c7977ee5909aa7fe1c9926d8a013de3e3", 0x3b}, {&(0x7f0000000340)="698a7e565c1b9fffc0baaaf5a7cbe56f128e38155283ac5c83ddd8d14693e519ec9c9bd3497badec1460252b4b91bd10c87d23c7b73e4f1a761a9bdcc4d5300f96b230d8094e40fbf327c3f5f4885fc897787411aab12e351c5e122e037010178d6cd6751bb11a3a49c94e8b5db0173d5fb1046d8384dc5132f88e6fd5e11340a670daa55e68fa9c867e14d03f15ef4422ecc17a7297c0dba31e63c92605a445ea61cd69462012229b8808506464f49787f88e5b6cbfaeb31ddd9a20d4ab31e472239d349e", 0xc5}, {&(0x7f0000000440)="6bf1a99ffb9297ab2cdb535bad5d5c4388b492c86df60b73873fe6442ab617726365e7905599ebc0a1d5aa19174914c40680230cdebb1c0c0e9510d04eaceac294055eb528a049fab755fe00f03d65f4490f3ca10d33f6e77573a95a8637a8441477ce81a60bdadf6bcac9f286eeeb3529d6b64d2b7a015ab1921d7ca0060e0b0c8f5358240a68b75cc1aec5928528f4176f5145812a1db0791171de6c02e620fc74e4e9d43b6bfd6c88fc59e1d57e4e505a2819e8e4c8b2bd04934eb25c99d007c468", 0xc3}, {&(0x7f0000000540)="3ae458c81dad29143b61383c8a48c4a5452dc0699efa", 0x16}, {&(0x7f0000000780)="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", 0xfb6}, {&(0x7f0000000580)="cead6e44e0fbb23a6b1acb609811d75e6db78bbfd3705346f2b016850d513f1dc5520217c7a3a374ee26cbcabcc5b4596aa9dd3be48f9470c6323c4bb8f0eaa1240e285a3ec31b78e53df8543f430109259e618f6f4069c0a81d2b2aa68f3295185a3a5a50743f3f052728384f884585f7285f932cca", 0x76}, {&(0x7f0000000680)="1f679c9c9266ca0ab7cc313f6a9de67089ba735da7cd27e722342652644f", 0x1e}, {&(0x7f0000001780)="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", 0xfd9}], 0x8, &(0x7f0000002840)=[{0x98, 0x101, 0x80000001, "159d4cf191f5b9d55e0d5007a8ea02e1a4e2f71aebb38fae5c7fefe59fd996f0f61e7b3319a9f28933278ed2fc70ca82251de49b01dccedae76636d1fda6cb4cf1327806198a6c1bf4148491703cb574f27158fdac1e1f3a7e00072ab78499a6802fd84000d404fc9b241f66a8c6085a95b856090b221e19979e13a656dbf786472d9f2856c2"}, {0xb8, 0x10e, 0x5, "bd3415698ae3de7f805bad3fc230f3f6cc5be3baef9720e9da13fbb8a9f0d35d394a3f2926dc5c8c9da1c5b7833f0eb0b358c8b11351d8662b95a7d8d4a8e880da87691e79c71c75e37585758c48bea5f63bf8234a143f0d84d989c6b61820a46031907915f0c2dcb20587ba303d93d2c2d3bfb84881478c22907239cb4da51dbb67e60f0cc783bc0f303fcfcccf6af350ddbaeb2ed446b6f92c38b8bc44447e5323"}, {0x18, 0x0, 0x82, 'j'}, {0x1010, 0x10b, 0x8, "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"}, {0xd8, 0x29, 0x2, "264692262f54cc34a303d4ca7fa36a075e9d951196f5b6a4acc4b3bb84943471e9a886a4e68554ab9b546a3454d40c57bce5eee4dc8b6bbac28f13b73b49afb4e087bfda5cd0b1887f5a3cdddb2a34c2bb305967ce768deb59f97fad51bd41740a9525f68ad9a32c6ca64e7e761c518baeb481b94f8b57e92760129fa0b33ce0f526fdd14e5859557f140a791d47ad94801654ab54ab5b2ca2e76aafc9e2a32288adf6b3f9a0af9d39d26c8350c4bf508c4731a8002522b6bc5b284340c4a93e1f43394423e3a1cc"}, {0x58, 0x111, 0x81, "c3c83ee6f6acd772b7660adf9455f1eb3e0149a989307c08634fdaf32e6e33199a903e0752b8a32a04c80921d996e8e6ee7d8cd93d03fd56e5a04a08fabf1f0ec683ce61ec"}, {0x58, 0x88, 0x8, "c17f4ef03b848b276fe82e9fd79ede41437afdcb7dc98f72353e8a75f2008ac4964149a512bf4f7720a55ee568dfbfa488c4029b888030a5fdb2655e4213dbcd3062"}, {0xa0, 0x113, 0x8, "7f3fd07e5ffc51492053819da4214945393895ec25c5f1b3ee4c2e4c632699abdbee91942bd5e4632b3a6380b865873b91af3efefb55db750287a56b61d339f8be12fd911eb183b131700fdce7a8761c854a8440e63b11186d72543e27ad87779889df67e88834c087d6c62c95238730c25e269f66443a4aecb15da421ada05d97f53f62b4623ad685d246b077"}], 0x13a0}}, {{&(0x7f0000006080)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0xe2, "8e16a868165b0dd965a74fffaead867f590462899590248eceb750cd3bccd1e14bd02e754b4481a7e58492aaa6e6e2bac55ebeeb9d7cc0886b022eea4e539a", 0x5}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006100)="786ccf65a5d9856afea1d0ff4f997a6df9f5019c56d4b76a8023", 0x1a}, {0x0}], 0x2}}, {{&(0x7f0000006280)=@ipx={0x4, 0x0, 0xed7202d, "3d53c7fbb905", 0x40}, 0x80, &(0x7f00000085c0)=[{&(0x7f0000006300)="bb366074a93323e575b37473453b7ddbef6321d6a5f9ae2990cae956a18f85dfa278b2aba363c88386f629273eb23590d70d3995f1e59aca685010e49b22896d4e8e09e736b23e13b153badbfe226b", 0x4f}, {&(0x7f0000006380)="e5586b4bdc73cc2c65a6044925f40a6b6835c9874f012c952e", 0x19}, {&(0x7f00000063c0)="2e13107753feecdaaf3ee9e2d7983d84783fd27a4791e608652b1eb9b3aeba0facd3efc67384bd5b5c7f911195e8c94b6cb231c29d3d8209883dff725ab398e007b4213b22e0ae0f86d3f8fc497dd84718685f955096384e082d13f29dce7704c624a73f86ef95e41585fcaa7bbdfbb439b4ebe7b1c8f1fc2323a21daa098c9df11d8c32dd1e6720cdee721d2c53aed4d41ead5101cd96537e8e83fd812fbe74490418c4766ef0b657ff44a2bb86c25d9748a5694f9f950c4a9048148d", 0xbd}, {&(0x7f0000006480)="b4da8db11b1ea1cc573bc431ff128314530e5db5006f41d57be33df289bde80976e12bb4da6a850b255c22d00515b65534f64fa981851662809b11ec7a7f2eb524614ce9e36544b1e6ca411debad10ebcfaa419987e510a5d08ae5630429bc700035bd061e238010df10874bcf3b001693a01ba636f2dbb745b3a0eab04067837641c630ec8ebd8ea2e918cd57271fd74d828d6a5af0f9d0fe5bee6a87fb02861de116776fd0c60a8467d97dab29c90f0771f28e37a4fa01820a0240acc0e7302eff33903c1015b053b160328312f920e7b3f9144c7320cd76577b2455692d347eecb963", 0xe4}, {&(0x7f0000006580)="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", 0xfff}, {&(0x7f0000007580)="7c219e4ecbce699dd7f95464a685ee456d4817e2b1ac84fdbfc030f2d9", 0x1d}, {&(0x7f00000075c0)="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", 0x1000}], 0x7, &(0x7f0000008640)=[{0x20, 0x109, 0x630, "662e98b2651584042cc4ae65"}, {0x10, 0x108, 0x4}], 0x30}}, {{&(0x7f0000008780)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000008880)=[{&(0x7f0000008800)="7a30937a4d1889790888de009c6b20d9b26400dcbc81b4f83c5e77e8ed4652a98ff11cc2b576d0f1d9cf4b71c318b51ecbe98f5177c80bddf50940464cc605ff0abe344c4779128cfc0d1829c73af35dd2a2b7b42ddd290553", 0x59}], 0x1, &(0x7f00000088c0)=[{0x10, 0x104, 0x80000}, {0x98, 0x113, 0xaa, "c1bad3800504b25682cb060cb3cdd33a6ce76ed956dd66e7ba4cf2b9ec1122b1170db070d9c96ebfbb6a74b86bc3bd15a4507981b86dba8e66f1fb09ce9414fd7d0d1c2144b0b6d60178c60c18bd0a0ca6f961e2b4705ffe36a4915d0e67da86d9be101666e754770f6e9856427bd588d497080cb0004da108159b07614b86d37401"}], 0xa8}}, {{&(0x7f0000008a80)=@generic={0x0, "9619cd3d887f90be1a5319052bd7493108578bae066ba51bfb99c636c4020c7d60f2bb1944e7856a6c969eee02bedac47c2d69f6a08228d6b96fc23f6780160ee006d1fcce4aa71317e8a111767a12fdbfcf63928c3ae5677c00b194db765408aefcb48378a112b0d08f5c70d63a5c7a10303304fdb59ed56a7b9ea43dd7"}, 0x80, &(0x7f0000008d80)=[{0x0}, {&(0x7f0000008b40)="405d451b1ed933d3e884", 0xa}, {&(0x7f0000008c40)="af6dd23778b621ca9c2b8a9676f9cf1f7ce1553a0e882a3585e739ff1d51ed758c75840d1074e7633ff476eb342bb0", 0x2f}], 0x3, &(0x7f0000008e00)=[{0x40, 0x0, 0x0, "bc02062524ec72185901f4d35c9b873a1cd9a31ed11c6363614f998277301237fa992193f296cc23d53c"}, {0x10, 0x115, 0x8000}, {0x60, 0x103, 0x0, "15296c6e83363d588f13a03d04e6064f5153e625004f5f89ee6d7c8abca4338e4dd78f69cce027b4d68cab0df3b66b6f0102ba21e44d9effc8af6e57f5bf3cafda89e846c632c8274d64"}, {0x38, 0x10b, 0x17859df1, "b84f759a8f2505913d30923e46789603053fe7bb052a4e26a504982a02b12bbe2a5c7a0fa7"}, {0xa0, 0x114, 0x0, "a26890c10084e72e802892cbb398664473c192f4d14bcfb0bcf96853842c93075c3089b22d54bfb37a3661da77e8d93e141e798482ebdccc09a70f983e03d5930fa8b6bed16d1452cc4d38adf4cb5d0b7be5a5eabba50ff66355d39f4266369790af55342abd9e159404f4f487068faa4a65ecc0da4f9bf23ac3ee88537da458b54445bb0e5d151e595b8a10cf"}], 0x188}}], 0x5, 0x4000000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x40004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10008, 0x0, 0x6c, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) sync() r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x8202) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) clock_nanosleep(0x3, 0x0, 0x0, &(0x7f0000000180)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 01:38:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x1, 'queue1\x00', 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xf81c17dbd8a15a36, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000440)={{0x5, 0xff}, 'port0\x00', 0x10, 0x80000, 0x0, 0x0, 0x7, 0x2b0, 0x0, 0x0, 0x0, 0x9}) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x1, {0x1, 0x2807, 0x7, 0x5, 0x0, 0xffffffff}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x1, 'queue1\x00', 0x2}) 01:38:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x3, r3}]}, 0x44}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 124.826752][T10243] ptrace attach of "/root/syz-executor.5"[10234] was attempted by "/root/syz-executor.5"[10243] 01:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 01:38:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 01:38:50 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000008fc0)=[{{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000000300)="5e9182244af896431eb903e9c8c361eebe4b82853e11d5fef65d2ae6c0507dcc61fcf89bae26c45715646c7977ee5909aa7fe1c9926d8a013de3e3", 0x3b}, {&(0x7f0000000340)="698a7e565c1b9fffc0baaaf5a7cbe56f128e38155283ac5c83ddd8d14693e519ec9c9bd3497badec1460252b4b91bd10c87d23c7b73e4f1a761a9bdcc4d5300f96b230d8094e40fbf327c3f5f4885fc897787411aab12e351c5e122e037010178d6cd6751bb11a3a49c94e8b5db0173d5fb1046d8384dc5132f88e6fd5e11340a670daa55e68fa9c867e14d03f15ef4422ecc17a7297c0dba31e63c92605a445ea61cd69462012229b8808506464f49787f88e5b6cbfaeb31ddd9a20d4ab31e472239d349e", 0xc5}, {&(0x7f0000000440)="6bf1a99ffb9297ab2cdb535bad5d5c4388b492c86df60b73873fe6442ab617726365e7905599ebc0a1d5aa19174914c40680230cdebb1c0c0e9510d04eaceac294055eb528a049fab755fe00f03d65f4490f3ca10d33f6e77573a95a8637a8441477ce81a60bdadf6bcac9f286eeeb3529d6b64d2b7a015ab1921d7ca0060e0b0c8f5358240a68b75cc1aec5928528f4176f5145812a1db0791171de6c02e620fc74e4e9d43b6bfd6c88fc59e1d57e4e505a2819e8e4c8b2bd04934eb25c99d007c468", 0xc3}, {&(0x7f0000000540)="3ae458c81dad29143b61383c8a48c4a5452dc0699efa", 0x16}, {&(0x7f0000000780)="c38b1400762f5109badee955f6b84bcbc4a0569675ac9154b29a63feeb83faa7d01aba385d8abad6fec1c97c1947026c0bb55c1d0095e2f04448734ee50ba29427fea5b0500c95c32871d71c032ac4a21d7b35a921e25e8de6028bbf460b67a8a1f88048b65f0accf714821f4c2ee02e0e0c8d9ba2d4e1a333c37ab7ecbf3cc0ea335be43a976b5ddca8c5f076bc832f44f23b3c26960a7854565924d29c06cfb5c79661b78a0e5ebc5483fca7fbf6622aab0c4f0e0219b1339dcbd33dfda8d8aca073f32f1e5271b19692fe0e793f4c62cde888440fff86fdba7d517a7ca98cbd9e6bd143b4c4a99de2cc9b457e8b66e71103b78f01b50bc344205f96223bbfec8f6d58e85af3a9b63dd8f70bd0bee9caddc55dc9c5bbaeb9d11c4806fb26cf50a1f2898e041b6735c5db096ec6295910cbb741b6725afaebee06eb68dbc17503cc91003b635f08f5e98d5eb0b375e9b43a214138585cf9281d095f1492863062cc2e5287bc02323818e7fee3e43f0651dffa5649b3425627d6df92447aa1a39affb62d97346b8cd00e16d6654a1b80489fc6235231a2dee51c8f0a1b2cd3f592aadacb91bf82cb192900733b1cb0cbd635eaa24073a71b6c5164534b54e5b9f73009c277af4c1468899bccc47a629c22bbdc140063143ae62540ed8446228361d99c692e50e9def2c7846fd86868deb69354b8fcbdb61e5b3000493b4b8d977376645bdb996a6c6784f2e5f21c4b2fd75be1b3da1378a322c7afb6630db7dee53ec1ae320530b91b42ce752adc79751fabca0b7173ccce25395829bccb5ff960d433f501ccad3e52b30bb3157d1622ad3f57d9c5e1a98cc95f8788a77ecb3874c93a97718a6117d81172ff18605d4ad0b862a3ff1810b5cd9c16d281dd8c10200c1757e004894118f052f9d946e6ad59f71db6c37924b0d4445dfce207de437eee4f162fe8f5cb50bd389334dfcff170c853fcaeef4c68cea5e9477ea3c451c4577ea1014b3f9f2fee71b0812b83f3c584cbab96585280d7e341878b013a4dd07da017ac6cc1f1e3ab15b7a9077666769c15c20039c83d354bec570bdf381da64cf50c430b1b7273df2ca84432aeb74280c5735ef54a9d0a32582fe39af4f7cf4a4e11d22d842a3ab5c5be2fa35a19accec706bd318c2e74999349f1d46836138a7c0dc0351c6ab0f1d49ea84832460a648bc2f7b6d871827313a2d6503d02b21b984034b88a60caa1569358656895153a27045d2d381be9f45a78fb3e2faeecc342f1a71b80457aa8a58599aa369cdbd84dceca3bff742f1edcbbd49abcea79eaf7591a22821a9962a20eaf57f1937ea030886e8ce11de85a1d4d25ba0f31bd9e1bdbb9b0228481b5a3cc2cbda91630beadc85443a267750f81b62b23cf1df37bb262df02e4238fedb9a6d1a78183ec96a0f3494f4aa70d72b631e37cfc09105168a6818205e16636be2773bcaa0e5291ee357fea2688c4d83377fc2aeba5e74b423d23ab09b327a5ff1caa463716b3ac5f4f74e7676b4f7ba24a055227bbf34838f556a7107ef6f8096cb15ab21eca684379ca7654789ab03b10ea36dfa5bd6fbf675c61233ff5755905be2180145e94ce7353ac5cac287a57baa010444dd4d7e8590a8ee6545db769845474b34f59b6ceb36473e9a57fd3d26250f8a397700ecd4f9a777a52283bd2f138ebbd692ad1c4bd3ac3af4b7921ea4a8c7b8f655cb837a112cfa3b92f5a5a35ae8305e0ea20411af3ca65ef20988825aab8ceca2248168eccdd85ba57c8085afc12d02915103275dc04b2b967ecea9baeb0eb00723cacd0db3e1a9b644606ea11b26e6cd1644e1696cdebd386507d3dcb380d6e65d032f081bf8955773588b5a37f1eb129b3f6d995762be096682c8b1de593079354c40bbb36d94b1764324b517bb89e57080a382f1ee445c9e24f144be977596bbf748684e6e9c757c658804398ee212583e21e5ca7ff2d724ea53c9fb3194f5eaca5a1a0d8d69761ee39875efb29f01c9bdea68b96bc5aedf1005b59bdaac7d9d5c48fe881dd999754727aab823fadfbfcd1c40673e8fdc53bdda84176ee6f85c311f875c4247aedd0b443b0f510a59f83bd95ce4beb8cad89d35573dd31f1a42c11e9357410e097c61d21d0e155a9a27016e0c9cc52b4d83483ddf5b9fc4a140c6a4c985e1e4c1c09fb99f29f4369a0a2c51a5cbd5c02f582942ca521e42b0bed3f07c7b8526d892a1ca9fa754e3e2d139986342326ff65f8ebb4d8729d112ddb16d6db7a99bace500ffe329f69809e34470d5a06dde7bdcd9615c84e84c9efbfaf8cbb35004a7b8809c3d1f6f8caea59f5f470ab6ead9f8a3e54aa2f3dd66d68c006c9655a26d2716a5082d7cacdfcbdfc1a880843251203383ed985b61c395491344d9b14b252f65db2b50bdc75301c4e8f063df97849d2655cb18a28fc1dbb632d2629b2de721f409ccac18a4c03533665a5d2704cf5448a5553f443e57d88dcc723b5a04844170e27c9272c8ba872e0755c1f198fb369296e1a7478c5b870bfb158441e7aefaa25bcc9b222271bd8caa41048aa976d0654871482059f22d844d8ea00768b5c4fb742afaa02ce4b4c0833d22da77305114fc762c83f718643a16664b9dd7ec76e53e8c7a99bb2225f51f3da8e3300a7b8ebbdae1d9fdbbd4a05234b74a1422dc4b7a7c836bb562e3dd5455aa708869bf9c5d5fbde655e9b1c4a76b3fa00e5e3283fe1d4c9e1678a6442567cf546f18ffffc883516de5e21c0c9b85061535b8a444f8aba92230d25448dc15332e1de94a20ba99c2d644734a4a3d375ef05503ea253a8f49fac4e7fffd9c0d42657252c185ce050e311e9f9a9f4d73d7b69d23a2ecce8507de55f805b2f675edf0f8e3a457267e574ef06606c02c9f73ab8b0e426e4d4f1592274c28935c5244041e4b6cd536732b722a7ea2dd13f6834c29767224a047d2527a423df6d1224d68c24152fa42a1fe19ca6fb5d363ea7e20d3f3a233320a8b772e2e19d246b32b76db6b24a4c49a1c3f3b0bf8dabea52f8da4f0aa251de5df2873f7e836562e0a87797c4c1f05dc8ad62c7436d459cfeac1591b1b7a3c04a4a1d927134a37e99daf966decedd185372db0e43a03a1dd015af14419efe2f279f967d9369cd24be2d481128215a17d93f5c13cdd5d048f6537d5d679e65dd9f94f74fa12998147ee39da4db7df6fed8327619b64005a3262f4d2a969768deb71ab10ea7f5c37ddf81a17bd6736da66e069a1eb311907c037392628597f72873c1e91f22affc0806f0b202834982965f19553f2f25b65cefd71fb403f66a1d29bd0326fb21927611d980b8dcf2789df9c00aa42cffa790c7c51ed03c24576e524c6c4518dbd3925dc172c1a963914d94207d2a53a14e7caf50315d60d70715fbc4eb0f898931bc32fc9048565e2a66606292a917c25b50625733d4e77b03a008ca7cae134ca117c9a5201aa3017e05898abca4d6139a08377758c0d432b7a4c1ef25fd6e949415ac041557cd2d5cad4dc77b54c8988c1999607076d5e0c8234e94968a51a21a2bf0feda18562d7461bb05f2926ceba04c0e7fc980cd1a5ecbc7b999007ef99682986c21dc2a93209ef59678d2ce70ad14de33dc2cbf25fd28399114bf6340d3e3aee451270491419355d8091ec4c68271f80b41f1a4d7f277360b67d53f09e58b8247fc4bcc5fd7ba013aa6fcd0f0f8cff27babbbe6a9dbc91ade1f8a005c670570d7535816af8c3ce34152cdb21ba4cacd157256e78d3882a6b6953fb3896773bdf135e72bb33f39cc1e6cd53c5ac99af0f594f76aa063a78b8807b58984d58026ef7c49048ba62381a470770b498a49f9d7e55a3ed72127bcfb6d9d41fa7fccbfa52d0b0b207b5868b5a0e48b1a7fe60d86541ffa1e0bba9fd506fad72dfb6dc110f83437c63d91d0b05cdaf8963f19d805908bcff9edbeacd99864c60f6a3a2608e5a84eaa33b23ea2c8dca1b81767974880627b28c3483e8b130b3b9c956c422644054d1a3dd66795a4e1953389c9372b41b9c56a6ee1284c28ab485dda015595b01c6e9bd5caa9ac251e1645ac0bbacf7193e3353e8ed5b2494df2936dd85193f6812e544f49d0b5fdd29c90d86a780239d8f00dd700fecd61757dae23abbb7f18f5a06a23979cfcf5c4646ae5574adca538de95d168f6d04468f7ced0db7371ad71e9e33e5c67952d34b430159d4545c0b96e5bfaf970eeea8953dfdce70a6c988ebed025b5473926c13f90762f1df1038ee31335771d53c4296ebcd6b1e39eceaa7e25846c1c317e1ebc327e5ec5f5e4dfb03b66455c4c5e6f269aae09bff820348d4eff7749687d6e786018a2b17fc9b9da064ff4a263a0367135cdc36cac9f4d90d8d6100fb9e0dba4c8b62ecdb29d1ae5163d8b6bfd20f584b05f79c8124398e639cc2ae61adf9496e8a9e8801e157e37cd669d8343aca317adc74478dbac9c2703d333254e8518be9fa84c0b2ebfb6a72c7c89dae47560136f74874fca293e6a31a12dd908eb253bff1f1cb6fc71bccd92e159a203d235ce4af5679e46287298b550d2a39dcd1558ef9ec2561f2c941bc5ac593a87202d901c368574989ed668fa98dd3ac3bb9ca5f8a9aafd7cc2801cf652cc6cdc78da4aa603342052d92e42224c0295892901833756c6a77895394be1cc10f424e608a392b3a54d423fe86b575fe8eacdc46ab9b0e3a8e0a4525e0cae75bb73b606bf69f72dd747df8ad5d9555fb7a942472b50f01bdb49c0cc996c9b9276e516b3b709a036773ec5e7d4e122a70e3cc7d8198cc4c9377f589d1392d4f878037e7fa5a40122d0f165c764286a7fa4404b204d5c2e145e8cf93e28c5ea4c11bf395ac1b4530cea7350330cd0e403e41f7fc60a949c39abb39183efa8d812c97901b33382160074b16719df57a25d8b06c822e87a7a56b03710d90ba7d7442585eceabfa8c6c7ef564da15be96b0e7c0e375abdbe6987ae87ae718ee33ffb97aa9b38384bc9a36529157263ea408defc862a1dd442ffe4d10c68bb7c4138a43d3daf120cf5413ca3755e97f1d893d34a621589b39b82ff8ea0dfbad446550cfd6d45718499697ee147932102e3163bdf599774550e0274ac94b6d6ee80fcd7c0a6e6bb6e827a2fe7a186b4abef107afa7643470ea88fefc6d23a498104768045a9b37feb43acd882f9f8d2b62914b41e181edf706bca3d44fba1fa16a775f2207e08291832af1800b2c47ce009bfb5bcb9f15ff8a6a81d99c106a18220d706fe23f754abaf31601bdf72a6a297502f9e359954a1c2cfe8193c7e551acbe40e1ceb26c3a9541bfce8ce4ac000f7b0a6a740a04a85f5012d21e1503488766f4e96183986d2d33f1d678b1ecdcc0846cd49f96c174386be55a629ad13ff6cc9a30f39b976f283a969c943938246d14e62de0a0ef4a0f6e176ae964e90544c9e378bcc74ee8b76f3da49188e463a8dc438b929171fc10f340946ad7fa4e0681fdd09a6d73c1ec5314489da279b09035126206336fefed3fed49770f52b62c8b02fbd38e6dd7029d2d4c3eac0b0fef702f52d11f05f1ae97e3ae2c82fd99d9d84cbff8e74156ef3394ebb3da8ff8f7c92f09644f0cd2829e063b41d7c6b36a9311e1727f561f9fc0e2c09e84e54c3bca1bac36ba59010e832a95595b0bbc3e21ed067863fe394b3ffcf0e65b", 0xfb6}, {&(0x7f0000000580)="cead6e44e0fbb23a6b1acb609811d75e6db78bbfd3705346f2b016850d513f1dc5520217c7a3a374ee26cbcabcc5b4596aa9dd3be48f9470c6323c4bb8f0eaa1240e285a3ec31b78e53df8543f430109259e618f6f4069c0a81d2b2aa68f3295185a3a5a50743f3f052728384f884585f7285f932cca", 0x76}, {&(0x7f0000000680)="1f679c9c9266ca0ab7cc313f6a9de67089ba735da7cd27e722342652644f", 0x1e}, {&(0x7f0000001780)="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", 0xfd9}], 0x8, &(0x7f0000002840)=[{0x98, 0x101, 0x80000001, "159d4cf191f5b9d55e0d5007a8ea02e1a4e2f71aebb38fae5c7fefe59fd996f0f61e7b3319a9f28933278ed2fc70ca82251de49b01dccedae76636d1fda6cb4cf1327806198a6c1bf4148491703cb574f27158fdac1e1f3a7e00072ab78499a6802fd84000d404fc9b241f66a8c6085a95b856090b221e19979e13a656dbf786472d9f2856c2"}, {0xb8, 0x10e, 0x5, "bd3415698ae3de7f805bad3fc230f3f6cc5be3baef9720e9da13fbb8a9f0d35d394a3f2926dc5c8c9da1c5b7833f0eb0b358c8b11351d8662b95a7d8d4a8e880da87691e79c71c75e37585758c48bea5f63bf8234a143f0d84d989c6b61820a46031907915f0c2dcb20587ba303d93d2c2d3bfb84881478c22907239cb4da51dbb67e60f0cc783bc0f303fcfcccf6af350ddbaeb2ed446b6f92c38b8bc44447e5323"}, {0x18, 0x0, 0x82, 'j'}, {0x1010, 0x10b, 0x8, "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"}, {0xd8, 0x29, 0x2, "264692262f54cc34a303d4ca7fa36a075e9d951196f5b6a4acc4b3bb84943471e9a886a4e68554ab9b546a3454d40c57bce5eee4dc8b6bbac28f13b73b49afb4e087bfda5cd0b1887f5a3cdddb2a34c2bb305967ce768deb59f97fad51bd41740a9525f68ad9a32c6ca64e7e761c518baeb481b94f8b57e92760129fa0b33ce0f526fdd14e5859557f140a791d47ad94801654ab54ab5b2ca2e76aafc9e2a32288adf6b3f9a0af9d39d26c8350c4bf508c4731a8002522b6bc5b284340c4a93e1f43394423e3a1cc"}, {0x58, 0x111, 0x81, "c3c83ee6f6acd772b7660adf9455f1eb3e0149a989307c08634fdaf32e6e33199a903e0752b8a32a04c80921d996e8e6ee7d8cd93d03fd56e5a04a08fabf1f0ec683ce61ec"}, {0x58, 0x88, 0x8, "c17f4ef03b848b276fe82e9fd79ede41437afdcb7dc98f72353e8a75f2008ac4964149a512bf4f7720a55ee568dfbfa488c4029b888030a5fdb2655e4213dbcd3062"}, {0xa0, 0x113, 0x8, "7f3fd07e5ffc51492053819da4214945393895ec25c5f1b3ee4c2e4c632699abdbee91942bd5e4632b3a6380b865873b91af3efefb55db750287a56b61d339f8be12fd911eb183b131700fdce7a8761c854a8440e63b11186d72543e27ad87779889df67e88834c087d6c62c95238730c25e269f66443a4aecb15da421ada05d97f53f62b4623ad685d246b077"}], 0x13a0}}, {{&(0x7f0000006080)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x3f, 0xe2, "8e16a868165b0dd965a74fffaead867f590462899590248eceb750cd3bccd1e14bd02e754b4481a7e58492aaa6e6e2bac55ebeeb9d7cc0886b022eea4e539a", 0x5}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006100)="786ccf65a5d9856afea1d0ff4f997a6df9f5019c56d4b76a8023", 0x1a}, {0x0}], 0x2}}, {{&(0x7f0000006280)=@ipx={0x4, 0x0, 0xed7202d, "3d53c7fbb905", 0x40}, 0x80, &(0x7f00000085c0)=[{&(0x7f0000006300)="bb366074a93323e575b37473453b7ddbef6321d6a5f9ae2990cae956a18f85dfa278b2aba363c88386f629273eb23590d70d3995f1e59aca685010e49b22896d4e8e09e736b23e13b153badbfe226b", 0x4f}, {&(0x7f0000006380)="e5586b4bdc73cc2c65a6044925f40a6b6835c9874f012c952e", 0x19}, {&(0x7f00000063c0)="2e13107753feecdaaf3ee9e2d7983d84783fd27a4791e608652b1eb9b3aeba0facd3efc67384bd5b5c7f911195e8c94b6cb231c29d3d8209883dff725ab398e007b4213b22e0ae0f86d3f8fc497dd84718685f955096384e082d13f29dce7704c624a73f86ef95e41585fcaa7bbdfbb439b4ebe7b1c8f1fc2323a21daa098c9df11d8c32dd1e6720cdee721d2c53aed4d41ead5101cd96537e8e83fd812fbe74490418c4766ef0b657ff44a2bb86c25d9748a5694f9f950c4a9048148d", 0xbd}, {&(0x7f0000006480)="b4da8db11b1ea1cc573bc431ff128314530e5db5006f41d57be33df289bde80976e12bb4da6a850b255c22d00515b65534f64fa981851662809b11ec7a7f2eb524614ce9e36544b1e6ca411debad10ebcfaa419987e510a5d08ae5630429bc700035bd061e238010df10874bcf3b001693a01ba636f2dbb745b3a0eab04067837641c630ec8ebd8ea2e918cd57271fd74d828d6a5af0f9d0fe5bee6a87fb02861de116776fd0c60a8467d97dab29c90f0771f28e37a4fa01820a0240acc0e7302eff33903c1015b053b160328312f920e7b3f9144c7320cd76577b2455692d347eecb963", 0xe4}, {&(0x7f0000006580)="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", 0xfff}, {&(0x7f0000007580)="7c219e4ecbce699dd7f95464a685ee456d4817e2b1ac84fdbfc030f2d9", 0x1d}, {&(0x7f00000075c0)="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", 0x1000}], 0x7, &(0x7f0000008640)=[{0x20, 0x109, 0x630, "662e98b2651584042cc4ae65"}, {0x10, 0x108, 0x4}], 0x30}}, {{&(0x7f0000008780)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000008880)=[{&(0x7f0000008800)="7a30937a4d1889790888de009c6b20d9b26400dcbc81b4f83c5e77e8ed4652a98ff11cc2b576d0f1d9cf4b71c318b51ecbe98f5177c80bddf50940464cc605ff0abe344c4779128cfc0d1829c73af35dd2a2b7b42ddd290553", 0x59}], 0x1, &(0x7f00000088c0)=[{0x10, 0x104, 0x80000}, {0x98, 0x113, 0xaa, "c1bad3800504b25682cb060cb3cdd33a6ce76ed956dd66e7ba4cf2b9ec1122b1170db070d9c96ebfbb6a74b86bc3bd15a4507981b86dba8e66f1fb09ce9414fd7d0d1c2144b0b6d60178c60c18bd0a0ca6f961e2b4705ffe36a4915d0e67da86d9be101666e754770f6e9856427bd588d497080cb0004da108159b07614b86d37401"}], 0xa8}}, {{&(0x7f0000008a80)=@generic={0x0, "9619cd3d887f90be1a5319052bd7493108578bae066ba51bfb99c636c4020c7d60f2bb1944e7856a6c969eee02bedac47c2d69f6a08228d6b96fc23f6780160ee006d1fcce4aa71317e8a111767a12fdbfcf63928c3ae5677c00b194db765408aefcb48378a112b0d08f5c70d63a5c7a10303304fdb59ed56a7b9ea43dd7"}, 0x80, &(0x7f0000008d80)=[{0x0}, {&(0x7f0000008b40)="405d451b1ed933d3e884", 0xa}, {&(0x7f0000008c40)="af6dd23778b621ca9c2b8a9676f9cf1f7ce1553a0e882a3585e739ff1d51ed758c75840d1074e7633ff476eb342bb0", 0x2f}], 0x3, &(0x7f0000008e00)=[{0x40, 0x0, 0x0, "bc02062524ec72185901f4d35c9b873a1cd9a31ed11c6363614f998277301237fa992193f296cc23d53c"}, {0x10, 0x115, 0x8000}, {0x60, 0x103, 0x0, "15296c6e83363d588f13a03d04e6064f5153e625004f5f89ee6d7c8abca4338e4dd78f69cce027b4d68cab0df3b66b6f0102ba21e44d9effc8af6e57f5bf3cafda89e846c632c8274d64"}, {0x38, 0x10b, 0x17859df1, "b84f759a8f2505913d30923e46789603053fe7bb052a4e26a504982a02b12bbe2a5c7a0fa7"}, {0xa0, 0x114, 0x0, "a26890c10084e72e802892cbb398664473c192f4d14bcfb0bcf96853842c93075c3089b22d54bfb37a3661da77e8d93e141e798482ebdccc09a70f983e03d5930fa8b6bed16d1452cc4d38adf4cb5d0b7be5a5eabba50ff66355d39f4266369790af55342abd9e159404f4f487068faa4a65ecc0da4f9bf23ac3ee88537da458b54445bb0e5d151e595b8a10cf"}], 0x188}}], 0x5, 0x4000000) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x40004) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10008, 0x0, 0x6c, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x1ff) sync() r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x9, 0x8202) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r0}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) clock_nanosleep(0x3, 0x0, 0x0, &(0x7f0000000180)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 01:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="c4c16b7caa020000002e0f32fff166ba6100b011ee0fc7bae854e3f1b9800000c00f3235001000000f30f3e9103e8d7fb9800000c00f3235000800000f30b9580a0000b803000000ba008000000f300f01df", 0x52}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:38:50 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000008383c102f0700227e8d000000010902240001000000000904"], 0x0) 01:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 01:38:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x1, 'queue1\x00', 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xf81c17dbd8a15a36, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000440)={{0x5, 0xff}, 'port0\x00', 0x10, 0x80000, 0x0, 0x0, 0x7, 0x2b0, 0x0, 0x0, 0x0, 0x9}) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x1, {0x1, 0x2807, 0x7, 0x5, 0x0, 0xffffffff}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x1, 'queue1\x00', 0x2}) 01:38:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 01:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4d03000000000000004525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b4d4caff4c02445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a4a062b8caf0dd54297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff363c6cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) 01:38:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8005, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x10, 0x1, 0x0, "7a89a98c8ef97dc73f785891a3cdfc42fe598f4ca505dbcc7c954bae52f7e8e4"}) 01:38:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 01:38:50 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x1, 'queue1\x00', 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xf81c17dbd8a15a36, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000440)={{0x5, 0xff}, 'port0\x00', 0x10, 0x80000, 0x0, 0x0, 0x7, 0x2b0, 0x0, 0x0, 0x0, 0x9}) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x1, {0x1, 0x2807, 0x7, 0x5, 0x0, 0xffffffff}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x1, 'queue1\x00', 0x2}) 01:38:50 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8005, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x10, 0x1, 0x0, "7a89a98c8ef97dc73f785891a3cdfc42fe598f4ca505dbcc7c954bae52f7e8e4"}) 01:38:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="c4c16b7caa020000002e0f32fff166ba6100b011ee0fc7bae854e3f1b9800000c00f3235001000000f30f3e9103e8d7fb9800000c00f3235000800000f30b9580a0000b803000000ba008000000f300f01df", 0x52}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:38:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 01:38:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) [ 125.387266][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 125.677197][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 125.827224][ T5] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 125.837559][ T5] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=8d.7e [ 125.846621][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.856334][ T5] usb 1-1: config 0 descriptor?? [ 125.897517][ T5] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 126.098963][ T5] usb 1-1: USB disconnect, device number 2 [ 126.867158][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 127.127822][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 127.247314][ T19] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 127.257647][ T19] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=8d.7e [ 127.266795][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.276114][ T19] usb 1-1: config 0 descriptor?? [ 127.317475][ T19] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint 01:38:53 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000008383c102f0700227e8d000000010902240001000000000904"], 0x0) 01:38:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x8102) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x1, 'queue1\x00', 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0xf81c17dbd8a15a36, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000440)={{0x5, 0xff}, 'port0\x00', 0x10, 0x80000, 0x0, 0x0, 0x7, 0x2b0, 0x0, 0x0, 0x0, 0x9}) write$sndseq(r0, &(0x7f0000000300)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0xffd5) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000100)={0x1, {0x1, 0x2807, 0x7, 0x5, 0x0, 0xffffffff}}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x1, 'queue1\x00', 0x2}) 01:38:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x1d, r0) 01:38:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:38:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8005, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x10, 0x1, 0x0, "7a89a98c8ef97dc73f785891a3cdfc42fe598f4ca505dbcc7c954bae52f7e8e4"}) 01:38:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xc, 0x4, &(0x7f00000002c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 127.527211][ T8075] usb 1-1: USB disconnect, device number 3 01:38:53 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x8005, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x10, 0x1, 0x0, "7a89a98c8ef97dc73f785891a3cdfc42fe598f4ca505dbcc7c954bae52f7e8e4"}) 01:38:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:38:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600007184001ac0f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 01:38:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 01:38:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 127.739189][T10380] netlink: 211148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.740093][T10377] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 127.987112][ T8075] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 128.237026][ T8075] usb 1-1: Using ep0 maxpacket: 16 [ 128.387081][ T8075] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.401434][ T8075] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=8d.7e [ 128.411027][ T8075] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.422169][ T8075] usb 1-1: config 0 descriptor?? [ 128.468768][ T8075] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 128.672497][ T8075] usb 1-1: USB disconnect, device number 4 01:38:54 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000008383c102f0700227e8d000000010902240001000000000904"], 0x0) 01:38:54 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600007184001ac0f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 01:38:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 01:38:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}}], 0x2, 0x0) 01:38:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) [ 129.214641][T10416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 129.243232][T10419] netlink: 211148 bytes leftover after parsing attributes in process `syz-executor.2'. 01:38:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 01:38:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600007184001ac0f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 01:38:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}}], 0x2, 0x0) 01:38:55 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) setrlimit(0x8, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 129.403474][T10432] netlink: 211148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.636968][ T8075] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 129.896955][ T8075] usb 1-1: Using ep0 maxpacket: 16 [ 130.027967][ T8075] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 130.038070][ T8075] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=8d.7e [ 130.048542][ T8075] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.057284][ T8075] usb 1-1: config 0 descriptor?? [ 130.097285][ T8075] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 130.310834][ T3266] usb 1-1: USB disconnect, device number 5 01:38:56 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000008383c102f0700227e8d000000010902240001000000000904"], 0x0) 01:38:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}}], 0x2, 0x0) 01:38:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc600007184001ac0f000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x1}, 0x0) 01:38:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) [ 130.859560][T10464] netlink: 211148 bytes leftover after parsing attributes in process `syz-executor.2'. 01:38:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) acct(&(0x7f0000000440)='./bus/file0\x00') 01:38:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}, {{&(0x7f00000004c0)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001a80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}], 0x18}}], 0x2, 0x0) 01:38:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x17, 0x0, 0x1, 0x18}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], {0x95, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:56 executing program 4: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) [ 130.982999][T10474] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:38:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) acct(&(0x7f0000000440)='./bus/file0\x00') [ 131.049278][T10474] Process accounting resumed [ 131.157461][T10484] IPVS: ftp: loaded support on port[0] = 21 [ 131.176863][ T8075] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 131.190651][T10489] IPVS: ftp: loaded support on port[0] = 21 [ 131.246306][T10495] Process accounting resumed [ 131.416835][ T8075] usb 1-1: Using ep0 maxpacket: 16 [ 131.536849][ T8075] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 131.547188][ T8075] usb 1-1: New USB device found, idVendor=072f, idProduct=2200, bcdDevice=8d.7e [ 131.556491][ T8075] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.568499][ T8075] usb 1-1: config 0 descriptor?? [ 131.608410][ T8075] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 131.811187][ T3266] usb 1-1: USB disconnect, device number 6 01:38:58 executing program 4: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x145882, 0x0) 01:38:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x17, 0x0, 0x1, 0x18}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], {0x95, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) acct(&(0x7f0000000440)='./bus/file0\x00') 01:38:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) sendmmsg(r0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}, {}]}, 0x34, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) creat(0x0, 0x0) 01:38:58 executing program 0: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x17, 0x0, 0x1, 0x18}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], {0x95, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:58 executing program 4: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x145882, 0x0) 01:38:58 executing program 0: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) [ 132.432310][T10550] IPVS: ftp: loaded support on port[0] = 21 [ 132.459644][T10553] IPVS: ftp: loaded support on port[0] = 21 01:38:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)={0x17, 0x0, 0x1, 0x18}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0xc}], {0x95, 0x5}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 132.546428][T10547] Process accounting resumed 01:38:58 executing program 3: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) acct(&(0x7f0000000440)='./bus/file0\x00') 01:38:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x145882, 0x0) 01:38:58 executing program 0: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 01:38:58 executing program 4: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) [ 132.610250][T10578] IPVS: ftp: loaded support on port[0] = 21 [ 132.642543][T10603] IPVS: ftp: loaded support on port[0] = 21 01:38:58 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800002, &(0x7f00000017c0)=ANY=[@ANYBLOB="06ac2652f13b4133f257edcd1ce744366ace71ad7a41301ea2056e12782d30ac47034671bf0c722aa16f74c46bc1488ccd1047fb64427a101b0ae701302645bda651d9cc9e752006498f692231053cd39666f53edac5b34d811b24f1a12cdec719366979d424acd31f694ddbd839"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) mount$overlay(0x0, &(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6d6ac20408ea5a3ffb93fed9edb7f63725a7f8317fb7ecc471d08c99985f9bd65db57a4311ec2d15ad89491621a7a4dfdfceb18b7d27f2678394239ff5ef6356d15e1757d7f701e311f61f789e0202a0561212cf65c53a27a8e49c4a95a8bf194a8982286a415f2110d00e9668", @ANYBLOB="56096f8f64797a2c000000"]) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000540)=""/4096, 0x1000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) 01:38:58 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 01:38:58 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x145882, 0x0) [ 132.791782][T10624] IPVS: ftp: loaded support on port[0] = 21 01:38:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:58 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800002, &(0x7f00000017c0)=ANY=[@ANYBLOB="06ac2652f13b4133f257edcd1ce744366ace71ad7a41301ea2056e12782d30ac47034671bf0c722aa16f74c46bc1488ccd1047fb64427a101b0ae701302645bda651d9cc9e752006498f692231053cd39666f53edac5b34d811b24f1a12cdec719366979d424acd31f694ddbd839"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) mount$overlay(0x0, &(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6d6ac20408ea5a3ffb93fed9edb7f63725a7f8317fb7ecc471d08c99985f9bd65db57a4311ec2d15ad89491621a7a4dfdfceb18b7d27f2678394239ff5ef6356d15e1757d7f701e311f61f789e0202a0561212cf65c53a27a8e49c4a95a8bf194a8982286a415f2110d00e9668", @ANYBLOB="56096f8f64797a2c000000"]) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000540)=""/4096, 0x1000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) 01:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000180)=""/125, 0x7d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 01:38:58 executing program 3: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) [ 132.925327][T10661] Process accounting resumed [ 132.935230][T10683] IPVS: ftp: loaded support on port[0] = 21 01:38:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:58 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 01:38:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) [ 133.066123][T10742] IPVS: ftp: loaded support on port[0] = 21 01:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000180)=""/125, 0x7d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 01:38:58 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800002, &(0x7f00000017c0)=ANY=[@ANYBLOB="06ac2652f13b4133f257edcd1ce744366ace71ad7a41301ea2056e12782d30ac47034671bf0c722aa16f74c46bc1488ccd1047fb64427a101b0ae701302645bda651d9cc9e752006498f692231053cd39666f53edac5b34d811b24f1a12cdec719366979d424acd31f694ddbd839"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) mount$overlay(0x0, &(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6d6ac20408ea5a3ffb93fed9edb7f63725a7f8317fb7ecc471d08c99985f9bd65db57a4311ec2d15ad89491621a7a4dfdfceb18b7d27f2678394239ff5ef6356d15e1757d7f701e311f61f789e0202a0561212cf65c53a27a8e49c4a95a8bf194a8982286a415f2110d00e9668", @ANYBLOB="56096f8f64797a2c000000"]) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000540)=""/4096, 0x1000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) 01:38:58 executing program 3: clone(0x100100, 0x0, 0x0, 0x0, 0x0) clone(0xa844200, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) clone(0x40000000, 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) set_robust_list(0x0, 0x0) 01:38:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6b}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6b}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:58 executing program 0: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) syz_read_part_table(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x800002, &(0x7f00000017c0)=ANY=[@ANYBLOB="06ac2652f13b4133f257edcd1ce744366ace71ad7a41301ea2056e12782d30ac47034671bf0c722aa16f74c46bc1488ccd1047fb64427a101b0ae701302645bda651d9cc9e752006498f692231053cd39666f53edac5b34d811b24f1a12cdec719366979d424acd31f694ddbd839"]) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r1) mount$overlay(0x0, &(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000001540)=ANY=[@ANYBLOB="6d6ac20408ea5a3ffb93fed9edb7f63725a7f8317fb7ecc471d08c99985f9bd65db57a4311ec2d15ad89491621a7a4dfdfceb18b7d27f2678394239ff5ef6356d15e1757d7f701e311f61f789e0202a0561212cf65c53a27a8e49c4a95a8bf194a8982286a415f2110d00e9668", @ANYBLOB="56096f8f64797a2c000000"]) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000540)=""/4096, 0x1000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) setxattr$trusted_overlay_origin(&(0x7f0000001780)='./file0\x00', 0x0, &(0x7f0000000040)='y\x00', 0x2, 0x0) 01:38:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000180)=""/125, 0x7d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 01:38:59 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) [ 133.294090][T10792] IPVS: ftp: loaded support on port[0] = 21 01:38:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6b}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x6c0d, 0x1, 0x2}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000200), &(0x7f0000000340)}, 0x20) 01:38:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101082, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000080)=0x4) 01:38:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000000180)=""/125, 0x7d}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) [ 133.404531][T10814] loop3: detected capacity change from 264192 to 0 01:38:59 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="70e88990"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 01:38:59 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x2, @aes128, 0x25, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 133.443897][ T35] audit: type=1800 audit(1613007539.099:2): pid=10814 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=3 res=0 errno=0 01:38:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:38:59 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:38:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6b}]}, &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:38:59 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x2, @aes128, 0x25, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 133.557537][T10848] fscrypt (sda1, inode 14220): Unsupported encryption flags (0x25) 01:38:59 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:38:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:38:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:38:59 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="70e88990"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) [ 133.656413][T10859] loop3: detected capacity change from 264192 to 0 [ 133.690500][T10864] fscrypt (sda1, inode 14236): Unsupported encryption flags (0x25) [ 133.706275][T10865] loop5: detected capacity change from 264192 to 0 [ 133.720289][ T35] audit: type=1800 audit(1613007539.379:3): pid=10859 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=4 res=0 errno=0 [ 133.793922][ T35] audit: type=1800 audit(1613007539.419:4): pid=10865 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=5 res=0 errno=0 01:39:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101082, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000080)=0x4) 01:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:39:00 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x2, @aes128, 0x25, @desc3='\xe8\xda\xb9\x924\xbb1.'}) 01:39:00 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:39:00 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:39:00 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="70e88990"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 01:39:00 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x4c, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x2, @aes128, 0x25, @desc3='\xe8\xda\xb9\x924\xbb1.'}) [ 134.373472][T10898] fscrypt (sda1, inode 14235): Unsupported encryption flags (0x25) [ 134.386150][T10902] loop3: detected capacity change from 264192 to 0 01:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) [ 134.419659][T10901] loop5: detected capacity change from 264192 to 0 [ 134.433865][ T35] audit: type=1800 audit(1613007540.089:5): pid=10902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=6 res=0 errno=0 01:39:00 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:39:00 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) truncate(&(0x7f0000000140)='./file0/file0\x00', 0x27ffd) fstatfs(r0, &(0x7f0000006d80)=""/231) 01:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:39:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) [ 134.565521][T10918] fscrypt (sda1, inode 14221): Unsupported encryption flags (0x25) [ 134.583143][ T35] audit: type=1800 audit(1613007540.089:6): pid=10901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 errno=0 [ 134.689215][T10924] loop3: detected capacity change from 264192 to 0 [ 134.720221][ T35] audit: type=1800 audit(1613007540.379:7): pid=10924 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=8 res=0 errno=0 [ 134.732712][T10931] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 134.784415][T10931] device syzkaller1 entered promiscuous mode [ 134.923620][T10931] device syzkaller1 entered promiscuous mode 01:39:00 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101082, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000080)=0x4) 01:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}}, 0x0) 01:39:00 executing program 1: r0 = memfd_create(&(0x7f0000000000), 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="70e88990"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 01:39:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab", 0x4) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg$can_bcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000540)=""/242, 0xf2}, {&(0x7f0000000080)=""/41, 0x29}], 0x2}, 0x0) 01:39:00 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) 01:39:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 01:39:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}}, 0x0) 01:39:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) [ 135.271367][T10960] device syzkaller1 entered promiscuous mode 01:39:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) 01:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}}, 0x0) 01:39:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_OKEY={0x8}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}}, 0x0) 01:39:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 01:39:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101082, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045009, &(0x7f0000000080)=0x4) 01:39:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) 01:39:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 01:39:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @union={0xf}]}}, &(0x7f0000000200)=""/4096, 0x56, 0x1000, 0x1}, 0x20) 01:39:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 01:39:01 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio1\x00', 0x402, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x1f) 01:39:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 01:39:01 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) [ 136.200837][T11008] device syzkaller1 entered promiscuous mode [ 136.213266][T11010] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.220399][T11010] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.228368][T11010] device bridge0 entered promiscuous mode [ 136.269401][T11015] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.294381][T11015] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.301477][T11015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.309006][T11015] bridge0: port 1(bridge_slave_0) entered blocking state 01:39:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 01:39:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) [ 136.316350][T11015] bridge0: port 1(bridge_slave_0) entered forwarding state 01:39:02 executing program 3: unshare(0x600) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) [ 136.361536][T11015] device bridge0 left promiscuous mode [ 136.395984][T11015] syz-executor.5 (11015) used greatest stack depth: 9672 bytes left [ 136.405482][T11010] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.412564][T11010] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.431941][T11010] device bridge0 entered promiscuous mode 01:39:02 executing program 3: unshare(0x600) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) 01:39:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 01:39:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 01:39:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 01:39:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 01:39:02 executing program 3: unshare(0x600) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) [ 137.032812][T11055] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.064345][T11055] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.071457][T11055] bridge0: port 2(bridge_slave_1) entered forwarding state 01:39:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x1}, 0x10) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x212) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) [ 137.078797][T11055] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.085968][T11055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.093965][T11055] device bridge0 left promiscuous mode 01:39:02 executing program 3: unshare(0x600) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045005, 0x0) 01:39:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) [ 137.162072][T11057] device syzkaller1 entered promiscuous mode [ 137.194754][T11061] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.201909][T11061] bridge0: port 1(bridge_slave_0) entered disabled state 01:39:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000d600)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000d800)={""/3842}, 0x1000) 01:39:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) [ 137.215083][T11061] device bridge0 entered promiscuous mode [ 137.271873][T11067] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.303076][T11067] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.310327][T11067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.317680][T11067] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.321017][T11085] syz-executor.3: vmalloc: allocation failure: 8589934616 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null) [ 137.324720][T11067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.347099][T11067] device bridge0 left promiscuous mode [ 137.362663][T11085] ,cpuset=/,mems_allowed=0-1 [ 137.375212][T11085] CPU: 0 PID: 11085 Comm: syz-executor.3 Not tainted 5.11.0-rc7-syzkaller #0 [ 137.383991][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.394064][T11085] Call Trace: [ 137.397341][T11085] dump_stack+0x116/0x15d [ 137.401692][T11085] warn_alloc+0x105/0x160 [ 137.406020][T11085] ? __vmalloc_node_range+0x79/0x510 [ 137.411306][T11085] __vmalloc_node_range+0x1de/0x510 [ 137.416521][T11085] ? ip_set_alloc+0x1b/0x20 [ 137.421018][T11085] __vmalloc_node+0x61/0x70 [ 137.425522][T11085] ? ip_set_alloc+0x1b/0x20 [ 137.430095][T11085] kvmalloc_node+0xbc/0xf0 [ 137.434505][T11085] ip_set_alloc+0x1b/0x20 [ 137.438844][T11085] hash_ip_create+0x34f/0x940 [ 137.443532][T11085] ip_set_create+0x316/0x850 [ 137.448156][T11085] ? memchr+0x34/0x50 [ 137.452161][T11085] ? __nla_parse+0x3c/0x50 [ 137.456659][T11085] ? ip_set_protocol+0x2f0/0x2f0 [ 137.461600][T11085] nfnetlink_rcv_msg+0x3d4/0x4a0 [ 137.466586][T11085] ? aa_get_newest_label+0x74/0x250 [ 137.471774][T11085] netlink_rcv_skb+0x13e/0x240 [ 137.476565][T11085] ? nfnetlink_bind+0xb0/0xb0 [ 137.481291][T11085] nfnetlink_rcv+0x15d/0x1270 [ 137.485977][T11085] ? __kfree_skb+0xfe/0x150 [ 137.490604][T11085] ? __kfree_skb+0xfe/0x150 [ 137.495116][T11085] ? consume_skb+0x4b/0x160 [ 137.499656][T11085] ? nlmon_xmit+0x47/0x50 [ 137.503969][T11085] ? xmit_one+0x173/0x2e0 [ 137.508464][T11085] ? local_bh_enable+0x1b/0x20 [ 137.513286][T11085] ? __dev_queue_xmit+0xc25/0x1570 [ 137.518396][T11085] ? __skb_clone+0x2b9/0x2d0 [ 137.522979][T11085] ? __rcu_read_unlock+0x5c/0x250 [ 137.528074][T11085] ? netlink_deliver_tap+0x74/0x470 [ 137.533301][T11085] netlink_unicast+0x5fc/0x6c0 [ 137.538043][T11085] netlink_sendmsg+0x6f8/0x7c0 [ 137.542785][T11085] ? netlink_getsockopt+0x720/0x720 [ 137.547981][T11085] ____sys_sendmsg+0x360/0x4d0 [ 137.552760][T11085] ? import_iovec+0xb8/0xd0 [ 137.557290][T11085] __sys_sendmsg+0x1ed/0x270 [ 137.561870][T11085] ? percpu_counter_add_batch+0xe8/0x110 [ 137.567492][T11085] ? alloc_empty_file+0x107/0x1c0 [ 137.572492][T11085] ? errseq_sample+0x2b/0x40 [ 137.577089][T11085] ? alloc_file+0x253/0x280 [ 137.581581][T11085] ? __se_sys_futex+0x2a8/0x390 [ 137.586440][T11085] ? __fpregs_load_activate+0x103/0x1f0 [ 137.591974][T11085] __x64_sys_sendmsg+0x42/0x50 [ 137.596758][T11085] do_syscall_64+0x39/0x80 [ 137.601168][T11085] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 137.607047][T11085] RIP: 0033:0x465b09 [ 137.610917][T11085] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 137.630602][T11085] RSP: 002b:00007f9269dad188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.638988][T11085] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 137.646935][T11085] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 137.654930][T11085] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 137.662901][T11085] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 137.670866][T11085] R13: 00007ffdb3a0084f R14: 00007f9269dad300 R15: 0000000000022000 [ 137.691029][T11085] Mem-Info: [ 137.694161][T11085] active_anon:275 inactive_anon:210053 isolated_anon:0 [ 137.694161][T11085] active_file:5106 inactive_file:38130 isolated_file:0 [ 137.694161][T11085] unevictable:768 dirty:54 writeback:0 [ 137.694161][T11085] slab_reclaimable:10041 slab_unreclaimable:24202 [ 137.694161][T11085] mapped:59779 shmem:6056 pagetables:1853 bounce:0 [ 137.694161][T11085] free:1633994 free_pcp:998 free_cma:0 [ 137.732012][T11085] Node 0 active_anon:1100kB inactive_anon:839744kB active_file:20352kB inactive_file:152520kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:239116kB dirty:216kB writeback:0kB shmem:22220kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 522240kB writeback_tmp:0kB kernel_stack:4848kB pagetables:7408kB all_unreclaimable? no [ 137.771226][T11085] Node 1 active_anon:0kB inactive_anon:468kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2004kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 137.804497][T11080] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.811585][T11080] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.814983][T11085] Node 0 DMA free:15904kB min:176kB low:220kB high:264kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 137.831180][T11080] device bridge0 entered promiscuous mode [ 137.871912][T11083] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.872211][T11085] lowmem_reserve[]: [ 137.881817][T11083] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.892801][T11083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.900144][T11083] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.900613][T11085] 0 [ 137.907237][T11083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.910624][T11085] 2856 [ 137.921739][T11083] device bridge0 left promiscuous mode [ 137.928514][T11085] 3815 3815 3815 [ 137.938418][ T4592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 01:39:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000d600)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000d800)={""/3842}, 0x1000) 01:39:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x250, 0x240, 0x240, 0x250, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x348) 01:39:03 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 137.952366][T11085] Node 0 DMA32 free:2452360kB min:32732kB low:40912kB high:49092kB reserved_highatomic:0KB active_anon:120kB inactive_anon:103412kB active_file:1156kB inactive_file:110480kB unevictable:0kB writepending:184kB present:3129332kB managed:2930788kB mlocked:0kB bounce:0kB free_pcp:2620kB local_pcp:1420kB free_cma:0kB [ 137.983459][T11085] lowmem_reserve[]: 0 0 959 959 959 [ 137.989486][T11085] Node 0 Normal free:23124kB min:10996kB low:13744kB high:16492kB reserved_highatomic:0KB active_anon:980kB inactive_anon:732212kB active_file:19196kB inactive_file:42040kB unevictable:1536kB writepending:132kB present:1048576kB managed:982580kB mlocked:0kB bounce:0kB free_pcp:2148kB local_pcp:820kB free_cma:0kB [ 138.032057][T11085] lowmem_reserve[]: 0 0 0 0 0 [ 138.049594][T11085] Node 1 Normal free:4054544kB min:46204kB low:57752kB high:69300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:468kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4128312kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 01:39:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000d600)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000d800)={""/3842}, 0x1000) [ 138.079221][T11106] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.086341][T11106] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.087659][T11085] lowmem_reserve[]: 0 0 0 0 0 [ 138.099373][T11085] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 138.114432][T11085] Node 0 DMA32: 250*4kB (UME) 160*8kB (UME) 78*16kB (UME) 50*32kB (UME) 32*64kB (UME) 19*128kB (UM) 16*256kB (UME) 7*512kB (UM) 6*1024kB (ME) 2*2048kB (UM) 591*4096kB (M) = 2448264kB 01:39:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f000000d600)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f000000d800)={""/3842}, 0x1000) [ 138.122213][T11106] device bridge0 entered promiscuous mode [ 138.150119][T11085] Node 0 Normal: 192*4kB (ME) 155*8kB (ME) 208*16kB (ME) 158*32kB (ME) 91*64kB (ME) 22*128kB (ME) 5*256kB (M) 5*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 22872kB [ 138.172074][T11085] Node 1 Normal: 4*4kB (UE) 4*8kB (UE) 2*16kB (U) 2*32kB (UM) 4*64kB (UME) 1*128kB (U) 2*256kB (UE) 1*512kB (E) 2*1024kB (UM) 2*2048kB (UM) 988*4096kB (M) = 4054544kB [ 138.189467][T11085] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 138.203035][T11085] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 138.213788][T11085] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 01:39:03 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 138.224271][T11085] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 138.235435][T11085] 49101 total pagecache pages [ 138.243494][T11108] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.250600][T11108] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.263058][T11085] 0 pages in swap cache [ 138.271376][T11085] Swap cache stats: add 0, delete 0, find 0/0 [ 138.282676][T11108] device bridge0 entered promiscuous mode [ 138.294746][T11085] Free swap = 0kB [ 138.304831][T11085] Total swap = 0kB [ 138.314002][T11085] 2097051 pages RAM [ 138.323328][T11085] 0 pages HighMem/MovableOnly 01:39:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 138.341155][T11111] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 138.362190][T11085] 82655 pages reserved [ 138.374815][T11111] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.381929][T11111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.389395][T11111] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.396521][T11111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.408382][T11085] 0 pages cma reserved [ 138.424936][T11111] device bridge0 left promiscuous mode 01:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) [ 138.433321][T11114] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.444258][T11114] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.451521][T11114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.458851][T11114] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.465957][T11114] bridge0: port 1(bridge_slave_0) entered forwarding state 01:39:04 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000240)=""/151) 01:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) [ 138.495783][T11114] device bridge0 left promiscuous mode [ 138.521733][T11126] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 52874 - 0 [ 138.537229][T11126] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 52874 - 0 01:39:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x801, 0x0, 0x4, 0x0, 0x0, 0x8000004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) 01:39:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 138.564691][T11126] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 52874 - 0 [ 138.573815][T11126] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 52874 - 0 [ 138.583158][T11126] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 60579 - 0 [ 138.593138][T11126] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 60579 - 0 01:39:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 138.611568][T11126] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 60579 - 0 [ 138.634255][T11126] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 60579 - 0 [ 138.647349][T11126] device geneve2 entered promiscuous mode 01:39:04 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 01:39:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000000c0)={0x0, 0x10000000, &(0x7f0000000100)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x233c0000}]}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_TEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x14, 0xb, 0x6, 0x201}, 0x14}}, 0x0) [ 138.724553][T11149] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.731679][T11149] bridge0: port 1(bridge_slave_0) entered disabled state 01:39:04 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 01:39:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:39:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ext4_begin_ordered_truncate\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 138.770424][T11149] device bridge0 entered promiscuous mode [ 138.832644][T11156] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.857640][T11156] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.864720][T11156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.872031][T11156] bridge0: port 1(bridge_slave_0) entered blocking state 01:39:04 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) [ 138.879125][T11156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.887861][T11156] device bridge0 left promiscuous mode [ 138.914588][T11159] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 54503 - 0 01:39:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) [ 138.938849][T11159] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 54503 - 0 01:39:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ext4_begin_ordered_truncate\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:39:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 01:39:04 executing program 4: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000280)='./file1\x00') symlink(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000080)='./file1/file0\x00') [ 138.956536][T11159] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 54503 - 0 [ 138.991704][T11159] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 54503 - 0 [ 139.001104][T11159] netdevsim netdevsim5 netdevsim0: set [1, 2] type 2 family 0 port 55869 - 0 [ 139.011769][T11159] netdevsim netdevsim5 netdevsim1: set [1, 2] type 2 family 0 port 55869 - 0 [ 139.030874][T11159] netdevsim netdevsim5 netdevsim2: set [1, 2] type 2 family 0 port 55869 - 0 [ 139.043251][T11159] netdevsim netdevsim5 netdevsim3: set [1, 2] type 2 family 0 port 55869 - 0 [ 139.056822][T11159] device geneve2 entered promiscuous mode 01:39:04 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 01:39:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 01:39:04 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 01:39:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7, 0x1, 'mq\x00'}]}, 0x2c}}, 0x0) 01:39:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ext4_begin_ordered_truncate\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:39:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x29, 0x12, 0x0, 0x43) [ 139.206159][T11186] BPF:[2] ARRAY (anon) 01:39:04 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0x7fff) r0 = socket(0xa, 0x80806, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x10d, 0x2, &(0x7f0000000200)={@ipv4={[], [], @broadcast}}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x50, 0x10, 0x401, 0x350, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 01:39:04 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) flock(0xffffffffffffffff, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 01:39:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000548000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000100)="0f01cf660f20a526660f3882b7f153660f73d000260f01d10f01dfbaa000ec0f188a0000db68e40f38055872", 0x2c}], 0x1, 0x2, &(0x7f0000000240), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESDEC], 0x54}, 0x1, 0x0, 0x0, 0x4048084}, 0x0) [ 139.242442][T11186] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 139.254862][T11186] BPF: [ 139.277281][T11186] BPF:Loop detected 01:39:04 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x5, 0x4, 0x800, 0x0, 0x0, "418e7329721a061801daa368b855990f8eb52b", 0xfffffffd, 0x7fffffff}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 139.302669][T11186] BPF: [ 139.302669][T11186] 01:39:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x29, 0x12, 0x0, 0x43) [ 139.324596][T11186] BPF:[2] ARRAY (anon) [ 139.337855][T11186] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 139.347005][T11186] BPF: [ 139.351111][T11186] BPF:Loop detected [ 139.356197][T11186] BPF: [ 139.356197][T11186] 01:39:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ext4_begin_ordered_truncate\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 01:39:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x29, 0x12, 0x0, 0x43) 01:39:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) [ 139.384951][T11205] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:39:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x5, 0x4, 0x800, 0x0, 0x0, "418e7329721a061801daa368b855990f8eb52b", 0xfffffffd, 0x7fffffff}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 01:39:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x29, 0x12, 0x0, 0x43) 01:39:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000009000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB=',blksiz', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee01]) [ 139.471787][T11212] BPF:[2] ARRAY (anon) [ 139.480499][T11212] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 139.496818][T11212] BPF: [ 139.514150][T11212] BPF:Loop detected 01:39:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) [ 139.541932][T11212] BPF: [ 139.541932][T11212] 01:39:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x5, 0x4, 0x800, 0x0, 0x0, "418e7329721a061801daa368b855990f8eb52b", 0xfffffffd, 0x7fffffff}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 139.623103][T11225] BPF:[2] ARRAY (anon) [ 139.647568][T11225] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 139.679466][T11225] BPF: [ 139.698758][T11225] BPF:Loop detected [ 139.715398][T11225] BPF: [ 139.715398][T11225] 01:39:05 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) flock(0xffffffffffffffff, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 01:39:05 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001340)=""/132, 0x84}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x54}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/64, 0x40}, {&(0x7f00000023c0)=""/42, 0x2a}, {0x0}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x7ff}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002840)=""/49, 0x31}, {&(0x7f00000028c0)=""/42, 0x2a}, {&(0x7f0000002900)=""/242, 0xf2}, {&(0x7f0000002a00)=""/221, 0xdd}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/227, 0xe3}, {&(0x7f0000002c40)=""/232, 0xe8}], 0x7}, 0x8}], 0x4, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) signalfd(r1, &(0x7f0000000280)={[0x1]}, 0x8) clone(0x48000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="82c2b9f6ab49ea6f4327b5b4ff60bd835c2ae2d2141e9f9e6179145feaf2fd983097682609b64a1512315d69d6f96053a2c2229fc37567a6a6d7435dca5a86349d3a7efd933739a831cb3e7f311912cb2850290d40f7e01e5ddd6344f2f6b1012307af202e8c44197b47d8cb3f2fe1de7eea413d2f837670fc236e3e7d990cf3765a07f8b67f11164bbee0bd70f1e0fec60ec075d5f6208b6dbb2813d7e75e61c65eb0eeb2c189ad") fallocate(r3, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x11f06) 01:39:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffefff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x5, 0x4, 0x800, 0x0, 0x0, "418e7329721a061801daa368b855990f8eb52b", 0xfffffffd, 0x7fffffff}) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081002, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100007e00) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r2) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 01:39:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x3e, 0x84, 0x8}, 0x20) 01:39:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000548000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000100)="0f01cf660f20a526660f3882b7f153660f73d000260f01d10f01dfbaa000ec0f188a0000db68e40f38055872", 0x2c}], 0x1, 0x2, &(0x7f0000000240), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESDEC], 0x54}, 0x1, 0x0, 0x0, 0x4048084}, 0x0) [ 140.286748][T11240] BPF:[2] ARRAY (anon) [ 140.308848][T11240] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 140.311808][T11241] IPVS: ftp: loaded support on port[0] = 21 [ 140.346129][T11240] BPF: [ 140.353724][T11240] BPF:Loop detected 01:39:06 executing program 5: unshare(0x2c020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a4, 0x0) [ 140.361612][ T35] audit: type=1800 audit(1613007546.019:8): pid=11245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14236 res=0 errno=0 [ 140.366395][T11240] BPF: [ 140.366395][T11240] 01:39:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 01:39:06 executing program 5: unshare(0x2c020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a4, 0x0) [ 140.470092][ T35] audit: type=1804 audit(1613007546.019:9): pid=11245 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/51/file0" dev="sda1" ino=14236 res=1 errno=0 [ 140.530495][T11245] IPVS: ftp: loaded support on port[0] = 21 01:39:06 executing program 5: unshare(0x2c020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a4, 0x0) 01:39:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000009000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB=',blksiz', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee01]) 01:39:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001340)=""/132, 0x84}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x54}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/64, 0x40}, {&(0x7f00000023c0)=""/42, 0x2a}, {0x0}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x7ff}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002840)=""/49, 0x31}, {&(0x7f00000028c0)=""/42, 0x2a}, {&(0x7f0000002900)=""/242, 0xf2}, {&(0x7f0000002a00)=""/221, 0xdd}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/227, 0xe3}, {&(0x7f0000002c40)=""/232, 0xe8}], 0x7}, 0x8}], 0x4, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) signalfd(r1, &(0x7f0000000280)={[0x1]}, 0x8) clone(0x48000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="82c2b9f6ab49ea6f4327b5b4ff60bd835c2ae2d2141e9f9e6179145feaf2fd983097682609b64a1512315d69d6f96053a2c2229fc37567a6a6d7435dca5a86349d3a7efd933739a831cb3e7f311912cb2850290d40f7e01e5ddd6344f2f6b1012307af202e8c44197b47d8cb3f2fe1de7eea413d2f837670fc236e3e7d990cf3765a07f8b67f11164bbee0bd70f1e0fec60ec075d5f6208b6dbb2813d7e75e61c65eb0eeb2c189ad") fallocate(r3, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x11f06) 01:39:06 executing program 5: unshare(0x2c020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a4, 0x0) [ 140.967809][T11320] IPVS: ftp: loaded support on port[0] = 21 [ 141.015843][ T35] audit: type=1800 audit(1613007546.669:10): pid=11331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14215 res=0 errno=0 [ 141.100094][ T35] audit: type=1804 audit(1613007546.699:11): pid=11331 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/52/file0" dev="sda1" ino=14215 res=1 errno=0 01:39:06 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) flock(0xffffffffffffffff, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 01:39:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 01:39:06 executing program 5: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x7, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/4096}, 0x20) 01:39:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000548000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000100)="0f01cf660f20a526660f3882b7f153660f73d000260f01d10f01dfbaa000ec0f188a0000db68e40f38055872", 0x2c}], 0x1, 0x2, &(0x7f0000000240), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESDEC], 0x54}, 0x1, 0x0, 0x0, 0x4048084}, 0x0) 01:39:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001340)=""/132, 0x84}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x54}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/64, 0x40}, {&(0x7f00000023c0)=""/42, 0x2a}, {0x0}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x7ff}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002840)=""/49, 0x31}, {&(0x7f00000028c0)=""/42, 0x2a}, {&(0x7f0000002900)=""/242, 0xf2}, {&(0x7f0000002a00)=""/221, 0xdd}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/227, 0xe3}, {&(0x7f0000002c40)=""/232, 0xe8}], 0x7}, 0x8}], 0x4, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) signalfd(r1, &(0x7f0000000280)={[0x1]}, 0x8) clone(0x48000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="82c2b9f6ab49ea6f4327b5b4ff60bd835c2ae2d2141e9f9e6179145feaf2fd983097682609b64a1512315d69d6f96053a2c2229fc37567a6a6d7435dca5a86349d3a7efd933739a831cb3e7f311912cb2850290d40f7e01e5ddd6344f2f6b1012307af202e8c44197b47d8cb3f2fe1de7eea413d2f837670fc236e3e7d990cf3765a07f8b67f11164bbee0bd70f1e0fec60ec075d5f6208b6dbb2813d7e75e61c65eb0eeb2c189ad") fallocate(r3, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x11f06) 01:39:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 01:39:07 executing program 5: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x7, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/4096}, 0x20) [ 141.310075][T11365] IPVS: ftp: loaded support on port[0] = 21 [ 141.365209][ T35] audit: type=1800 audit(1613007547.019:12): pid=11366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14218 res=0 errno=0 01:39:07 executing program 5: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x7, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/4096}, 0x20) [ 141.422155][ T35] audit: type=1804 audit(1613007547.039:13): pid=11366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/53/file0" dev="sda1" ino=14218 res=1 errno=0 01:39:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7b98, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000040)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) 01:39:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000009000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB=',blksiz', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee01]) 01:39:08 executing program 5: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x9, 0x209e20, 0x7, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000500)=""/4096}, 0x20) 01:39:08 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000040)={[0xff]}, &(0x7f0000000180), 0x8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x80) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) recvmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000000)=[{0x0}, {&(0x7f0000001340)=""/132, 0x84}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/46, 0x2e}, 0x54}, {{&(0x7f0000002280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002300)=""/68, 0x44}, {&(0x7f0000002380)=""/64, 0x40}, {&(0x7f00000023c0)=""/42, 0x2a}, {0x0}, {0x0}, {&(0x7f0000002680)=""/73, 0x49}], 0x6}, 0x7ff}, {{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002840)=""/49, 0x31}, {&(0x7f00000028c0)=""/42, 0x2a}, {&(0x7f0000002900)=""/242, 0xf2}, {&(0x7f0000002a00)=""/221, 0xdd}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/227, 0xe3}, {&(0x7f0000002c40)=""/232, 0xe8}], 0x7}, 0x8}], 0x4, 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000001400)="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"/3584, 0xe00) signalfd(r1, &(0x7f0000000280)={[0x1]}, 0x8) clone(0x48000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="82c2b9f6ab49ea6f4327b5b4ff60bd835c2ae2d2141e9f9e6179145feaf2fd983097682609b64a1512315d69d6f96053a2c2229fc37567a6a6d7435dca5a86349d3a7efd933739a831cb3e7f311912cb2850290d40f7e01e5ddd6344f2f6b1012307af202e8c44197b47d8cb3f2fe1de7eea413d2f837670fc236e3e7d990cf3765a07f8b67f11164bbee0bd70f1e0fec60ec075d5f6208b6dbb2813d7e75e61c65eb0eeb2c189ad") fallocate(r3, 0x11, 0x0, 0x10000) dup(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x11f06) 01:39:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x4}]}}]}, 0x40}}, 0x0) 01:39:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) r1 = dup(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000548000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000100)="0f01cf660f20a526660f3882b7f153660f73d000260f01d10f01dfbaa000ec0f188a0000db68e40f38055872", 0x2c}], 0x1, 0x2, &(0x7f0000000240), 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b45679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) open(&(0x7f0000000280)='./file1\x00', 0x3fc, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYRESDEC], 0x54}, 0x1, 0x0, 0x0, 0x4048084}, 0x0) 01:39:08 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r1, 0x1) flock(0xffffffffffffffff, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) [ 142.397387][T11422] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 142.415468][T11421] IPVS: ftp: loaded support on port[0] = 21 01:39:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000280)="200000000002000019000000600100000f000000000000000000000004000000000102100020000020000000ddf4655fddf4655f0100ffff53ef010009009736c0ef7093f90000ddf4655f000000000000000001000000000000e50a0000000001", 0x61, 0x400}], 0x8082, &(0x7f0000000080)) [ 142.459435][T11428] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 142.471230][ T35] audit: type=1800 audit(1613007548.129:14): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14236 res=0 errno=0 01:39:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x4}]}}]}, 0x40}}, 0x0) [ 142.570923][T11448] loop5: detected capacity change from 4 to 0 [ 142.592629][T11448] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 01:39:08 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) socket(0x27, 0x0, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = open(0x0, 0x0, 0x1ca) fallocate(r2, 0x20, 0x0, 0xfffffeff000) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x3, 0x40, 0x9, 0x0, 0x0, 0x1, 0xc2000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x8}, 0x2000, 0x6, 0x8, 0x0, 0x6, 0x100, 0xd64f}, r1, 0x1, r2, 0x1) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(r0, &(0x7f0000000200)="1400000052001f0214f9f4070009040081000710", 0x14) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xe00}}], 0x344, 0x10122, 0x0) [ 142.620668][ T35] audit: type=1804 audit(1613007548.159:15): pid=11429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/54/file0" dev="sda1" ino=14236 res=1 errno=0 01:39:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x4}]}}]}, 0x40}}, 0x0) [ 142.672614][T11461] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 142.698380][T11448] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1) 01:39:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x4}]}}]}, 0x40}}, 0x0) [ 142.757275][T11467] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 142.765192][T11448] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities 01:39:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) [ 142.870135][T11448] loop5: detected capacity change from 4 to 0 [ 142.877494][T11448] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 142.899745][T11448] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1) [ 142.909101][T11448] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 142.936346][T11477] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 01:39:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000009000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009040)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB=',blksiz', @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0xee01]) 01:39:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) 01:39:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000280)="200000000002000019000000600100000f000000000000000000000004000000000102100020000020000000ddf4655fddf4655f0100ffff53ef010009009736c0ef7093f90000ddf4655f000000000000000001000000000000e50a0000000001", 0x61, 0x400}], 0x8082, &(0x7f0000000080)) 01:39:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) 01:39:09 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa9m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9E\xddU\xa9=\xcdJx\xaa\x8f~\xb90\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) write(r0, &(0x7f0000000200)="88", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x463) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 01:39:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000763000000000000000000095000000000000005a77b391"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x10140) open(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000000)={{0x0, 0x0, 0x800000000000000c, 0x2, 0xaa52, 0x1000000000800000, 0x1, 0x8, 0x0, 0x6f3, 0xa576, 0x0, 0x20, 0x9, 0xcd}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f00000012c0)}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000048140)={0x9, [], 0x2, "c7399770c6adb6"}) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000540)='bpf_lsm_xfrm_policy_delete_security\x00') 01:39:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) [ 143.875295][T11495] loop5: detected capacity change from 4 to 0 01:39:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) [ 143.955288][T11495] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 144.016232][T11495] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1) [ 144.025234][T11495] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities 01:39:09 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) 01:39:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000580)={0x1, &(0x7f0000000500)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9c1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b0674cc5c1e298a16324fe27da2a9d5ba9ff3c009d36d691cc7911219a2fd5d", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r0}, 0x0, 0x0, 0x0) 01:39:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000280)="200000000002000019000000600100000f000000000000000000000004000000000102100020000020000000ddf4655fddf4655f0100ffff53ef010009009736c0ef7093f90000ddf4655f000000000000000001000000000000e50a0000000001", 0x61, 0x400}], 0x8082, &(0x7f0000000080)) 01:39:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000280)='\x9b\xbbmmy0\x00\xee/@\xef\xed`[\xc2\xeb\x9a\xa3}@hw*\xfc\x14\x1a>a!\xdbWo\xb6\xfa2\a\xab\xfb\x91S\xe0\xfa\x17\x02O\x87\x1e\x05\xf4\x05\x9f\x82\xa8\xde\xc7g\xc5\xfd?\xc0\x00J\xb9\xe9\x1b+\a\xbf\x91\xce\xfa=>l\xc1\xc6\x90\xa0\x98\xc2WC\xfc0q#\xdc\xfd\xd4}M&\x96\x8d\xf0\xb7\xef`\xec\xb2\xd9\x87\x17qS+#\x14\nU\xc5ea8a\xa0\x9c<\xd2\x81\'\xfdf\xbd\xd7\x05\x9a\x81w#\xda\\O[%\xc7S\xd6\x18\x9e\xbe\xca\x118\xf3\x9dF\x880xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) 01:39:12 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x7f, @empty, 0x1}, 0x1c) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r1}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r3, r3, &(0x7f0000000200), 0xa198) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0xfffffffffffffe00, 0x1) 01:39:12 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:39:12 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:39:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) [ 146.850529][T11634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.971242][T11640] bridge0: adding interface bridge_slave_0 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) 01:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x4, 0x0, [{0x40000001}, {0x1}, {0x80000008}, {0xd, 0x2e8a}]}) [ 147.048815][T11640] device bridge_slave_0 left promiscuous mode [ 147.072577][T11640] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.086234][ T3266] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 147.119909][T11640] bridge1: port 1(bridge_slave_0) entered blocking state [ 147.149177][T11640] bridge1: port 1(bridge_slave_0) entered disabled state 01:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x4, 0x0, [{0x40000001}, {0x1}, {0x80000008}, {0xd, 0x2e8a}]}) 01:39:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x1}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) io_submit(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x4, 0x0, [{0x40000001}, {0x1}, {0x80000008}, {0xd, 0x2e8a}]}) [ 147.190151][T11640] device bridge_slave_0 entered promiscuous mode 01:39:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) 01:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)={0x4, 0x0, [{0x40000001}, {0x1}, {0x80000008}, {0xd, 0x2e8a}]}) [ 147.322176][ T35] audit: type=1804 audit(1613007552.979:16): pid=11672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/65/bus" dev="sda1" ino=14235 res=1 errno=0 [ 147.380979][ T35] audit: type=1804 audit(1613007552.979:17): pid=11672 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/65/bus" dev="sda1" ino=14235 res=1 errno=0 01:39:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) [ 147.538058][ T3266] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 147.571506][ T3266] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 147.580973][ T3266] usb 6-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.603914][T11640] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:39:13 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) 01:39:13 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) [ 147.620716][ T35] audit: type=1800 audit(1613007553.279:18): pid=11634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=14217 res=0 errno=0 [ 147.776294][ T3266] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.793083][ T3266] usb 6-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 147.804674][T11714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.820604][ T3266] usb 6-1: Product: syz [ 147.829129][ T3266] usb 6-1: Manufacturer: syz [ 147.838160][ T3266] usb 6-1: SerialNumber: syz [ 147.879067][T11714] device bridge_slave_0 left promiscuous mode [ 147.894936][ T3266] cdc_wdm 6-1:21.0: cdc-wdm0: USB WDM device [ 147.903064][T11714] bridge1: port 1(bridge_slave_0) entered disabled state [ 147.944403][T11714] bridge2: port 1(bridge_slave_0) entered blocking state [ 147.951936][T11714] bridge2: port 1(bridge_slave_0) entered disabled state [ 147.964723][T11714] device bridge_slave_0 entered promiscuous mode [ 148.657598][ T3266] usb 6-1: USB disconnect, device number 2 [ 148.676043][T11734] cdc_wdm 6-1:21.0: Tx URB error: -19 [ 149.455931][ T3266] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 149.846362][ T3266] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 149.856541][ T3266] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 149.865493][ T3266] usb 6-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:39:15 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:39:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x1}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) io_submit(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 01:39:15 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) 01:39:15 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:39:15 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) 01:39:15 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 150.028890][ T35] audit: type=1804 audit(1613007555.690:19): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/66/bus" dev="sda1" ino=14234 res=1 errno=0 01:39:15 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 150.113329][ T3266] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.129935][ T3266] usb 6-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 150.149000][ T35] audit: type=1804 audit(1613007555.690:20): pid=11755 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/66/bus" dev="sda1" ino=14234 res=1 errno=0 [ 150.177987][ T3266] usb 6-1: Product: syz [ 150.198218][T11775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.217336][ T3266] usb 6-1: can't set config #21, error -71 [ 150.225218][ T3266] usb 6-1: USB disconnect, device number 3 [ 150.251047][T11779] device bridge_slave_0 left promiscuous mode 01:39:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x1}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) io_submit(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 150.279304][T11779] bridge2: port 1(bridge_slave_0) entered disabled state [ 150.332555][T11779] bridge3: port 1(bridge_slave_0) entered blocking state [ 150.340880][T11779] bridge3: port 1(bridge_slave_0) entered disabled state [ 150.353478][T11779] device bridge_slave_0 entered promiscuous mode 01:39:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2={0xff, 0x5}}}) [ 150.358988][ T35] audit: type=1804 audit(1613007556.020:21): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/67/bus" dev="sda1" ino=14234 res=1 errno=0 01:39:16 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 150.505639][ T35] audit: type=1804 audit(1613007556.070:22): pid=11792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/67/bus" dev="sda1" ino=14234 res=1 errno=0 01:39:16 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='timerslack_ns\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000000)={0x6, 0x1}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x1a00001a}]) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) io_submit(0x0, 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 150.545904][ T4592] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 150.596252][ T3266] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 150.609401][ T35] audit: type=1804 audit(1613007556.270:23): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/68/bus" dev="sda1" ino=14224 res=1 errno=0 [ 150.663314][ T35] audit: type=1804 audit(1613007556.300:24): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir047609258/syzkaller.C5yx0U/68/bus" dev="sda1" ino=14224 res=1 errno=0 01:39:16 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 150.786472][ T3659] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 150.937333][ T4592] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 150.957629][ T4592] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 150.973051][T11817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.982890][ T4592] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.015892][ T3266] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 151.042215][T11817] device bridge_slave_0 left promiscuous mode [ 151.050303][ T3266] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 151.061980][T11817] bridge3: port 1(bridge_slave_0) entered disabled state [ 151.071965][ T3266] usb 6-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.091670][T11817] bridge4: port 1(bridge_slave_0) entered blocking state [ 151.100635][T11817] bridge4: port 1(bridge_slave_0) entered disabled state [ 151.111677][T11817] device bridge_slave_0 entered promiscuous mode [ 151.156084][ T4592] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.165127][ T4592] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 151.173744][ T3659] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 151.184572][ T3659] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 151.194367][ T4592] usb 2-1: Product: syz [ 151.199397][ T3659] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.210812][ T4592] usb 2-1: Manufacturer: syz [ 151.215399][ T4592] usb 2-1: SerialNumber: syz [ 151.255979][ T3266] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.265102][ T3266] usb 6-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 151.274143][ T4592] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 151.281007][ T3266] usb 6-1: Product: syz [ 151.285167][ T3266] usb 6-1: Manufacturer: syz [ 151.295765][ T3266] usb 6-1: SerialNumber: syz [ 151.346613][ T3266] cdc_wdm 6-1:21.0: cdc-wdm1: USB WDM device [ 151.376240][ T3659] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.385289][ T3659] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 151.394258][ T3659] usb 5-1: Product: syz [ 151.398751][ T3659] usb 5-1: Manufacturer: syz [ 151.403355][ T3659] usb 5-1: SerialNumber: syz [ 151.456888][ T3659] cdc_wdm 5-1:21.0: cdc-wdm2: USB WDM device [ 152.026421][ T4592] usb 2-1: USB disconnect, device number 7 [ 152.045836][T11846] cdc_wdm 2-1:21.0: Tx URB error: -19 01:39:18 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:39:18 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:39:18 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) 01:39:18 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) 01:39:18 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 153.115361][ T4592] usb 6-1: USB disconnect, device number 4 [ 153.243933][T11881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.324517][T11884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.381060][T11886] bridge0: adding interface bridge_slave_0 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 153.412925][T11886] device bridge_slave_0 left promiscuous mode [ 153.420411][T11886] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.426827][ T3659] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 153.438602][T11886] bridge1: port 1(bridge_slave_0) entered blocking state [ 153.445672][T11886] bridge1: port 1(bridge_slave_0) entered disabled state [ 153.469896][T11886] device bridge_slave_0 entered promiscuous mode 01:39:19 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 153.487350][ T8075] usb 5-1: USB disconnect, device number 2 [ 153.506822][T11889] device bridge_slave_0 left promiscuous mode [ 153.551708][T11889] bridge4: port 1(bridge_slave_0) entered disabled state [ 153.587815][ T4592] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 153.602667][T11889] bridge5: port 1(bridge_slave_0) entered blocking state [ 153.621800][T11889] bridge5: port 1(bridge_slave_0) entered disabled state [ 153.652194][T11889] device bridge_slave_0 entered promiscuous mode [ 153.795953][ T3659] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 153.806405][ T3659] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 153.850133][ T3659] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:39:19 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 153.946196][ T4592] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 153.956471][ T8075] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 153.973881][ T4592] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2 01:39:19 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 153.991147][ T4592] usb 6-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.045988][ T3659] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.059166][ T3659] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 154.068115][ T3659] usb 2-1: Product: syz [ 154.072491][ T3659] usb 2-1: Manufacturer: syz [ 154.079737][ T3659] usb 2-1: SerialNumber: syz 01:39:19 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 154.117022][ T3659] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 154.177471][ T4592] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.197263][T11922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.199271][ T4592] usb 6-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 154.231634][ T4592] usb 6-1: Product: syz [ 154.240959][ T4592] usb 6-1: Manufacturer: syz [ 154.255518][ T4592] usb 6-1: SerialNumber: syz [ 154.279855][T11927] device bridge_slave_0 left promiscuous mode [ 154.293144][T11927] bridge1: port 1(bridge_slave_0) entered disabled state [ 154.309685][ T4592] cdc_wdm 6-1:21.0: cdc-wdm1: USB WDM device [ 154.326231][ T8075] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 154.349258][ T8075] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 154.362519][ T8075] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.403608][T11927] bridge2: port 1(bridge_slave_0) entered blocking state [ 154.420695][T11927] bridge2: port 1(bridge_slave_0) entered disabled state [ 154.452801][T11927] device bridge_slave_0 entered promiscuous mode [ 154.545767][ T8075] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.559375][T11938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.561520][ T8075] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 154.594261][ T8075] usb 5-1: Product: syz [ 154.603910][ T8075] usb 5-1: Manufacturer: syz [ 154.635939][ T8075] usb 5-1: SerialNumber: syz [ 154.649977][T11938] device bridge_slave_0 left promiscuous mode [ 154.662675][T11938] bridge5: port 1(bridge_slave_0) entered disabled state [ 154.687756][ T8075] cdc_wdm 5-1:21.0: cdc-wdm2: USB WDM device [ 154.692137][T11938] bridge6: port 1(bridge_slave_0) entered blocking state [ 154.711840][T11938] bridge6: port 1(bridge_slave_0) entered disabled state [ 154.732630][T11938] device bridge_slave_0 entered promiscuous mode 01:39:20 executing program 3: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 154.906262][ T34] usb 2-1: USB disconnect, device number 8 [ 154.925721][T11943] cdc_wdm 2-1:21.0: Tx URB error: -19 [ 155.082884][T11959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.200981][T11962] bridge0: adding interface bridge_slave_0 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) 01:39:20 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 155.259116][T11962] device bridge_slave_0 left promiscuous mode [ 155.273146][T11962] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.296885][T11962] bridge1: port 1(bridge_slave_0) entered blocking state 01:39:21 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 155.311728][T11962] bridge1: port 1(bridge_slave_0) entered disabled state [ 155.332204][T11962] device bridge_slave_0 entered promiscuous mode [ 155.564570][T11972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.657164][T11973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.742181][T11974] device bridge_slave_0 left promiscuous mode [ 155.758765][T11974] bridge2: port 1(bridge_slave_0) entered disabled state [ 155.807127][T11974] bridge3: port 1(bridge_slave_0) entered blocking state [ 155.832195][T11974] bridge3: port 1(bridge_slave_0) entered disabled state [ 155.871766][T11974] device bridge_slave_0 entered promiscuous mode [ 155.933543][T11978] device bridge_slave_0 left promiscuous mode [ 155.945209][T11978] bridge6: port 1(bridge_slave_0) entered disabled state [ 155.993319][T11978] bridge7: port 1(bridge_slave_0) entered blocking state [ 156.019562][T11978] bridge7: port 1(bridge_slave_0) entered disabled state [ 156.044730][T11978] device bridge_slave_0 entered promiscuous mode 01:39:21 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:39:21 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) 01:39:21 executing program 3: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 156.174956][ T8075] usb 6-1: USB disconnect, device number 5 [ 156.329341][T12002] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.443216][T12006] device bridge_slave_0 left promiscuous mode [ 156.481862][T12006] bridge1: port 1(bridge_slave_0) entered disabled state 01:39:22 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000101ec0109025c000215000000090400000102090000052406000105240000000d240f0300000000000000000006241a000000090581030002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) [ 156.497195][ T3659] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 156.550480][ T3266] usb 5-1: USB disconnect, device number 3 [ 156.579180][T12006] bridge2: port 1(bridge_slave_0) entered blocking state [ 156.613809][T12006] bridge2: port 1(bridge_slave_0) entered disabled state [ 156.635715][ T8075] usb 6-1: new high-speed USB device number 6 using dummy_hcd 01:39:22 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 156.670853][T12006] device bridge_slave_0 entered promiscuous mode 01:39:22 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 156.867093][ T3659] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 156.882934][ T3659] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 156.902237][ T3659] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.930594][T12025] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.007308][ T8075] usb 6-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 157.019326][T12025] device bridge_slave_0 left promiscuous mode [ 157.025922][ T3266] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 157.030575][ T8075] usb 6-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 157.046265][T12025] bridge3: port 1(bridge_slave_0) entered disabled state [ 157.101943][ T8075] usb 6-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.113522][ T3659] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.133614][ T3659] usb 2-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 157.169331][ T3659] usb 2-1: Product: syz [ 157.184727][ T3659] usb 2-1: Manufacturer: syz [ 157.202991][ T3659] usb 2-1: SerialNumber: syz [ 157.232056][T12025] bridge4: port 1(bridge_slave_0) entered blocking state [ 157.253754][T12025] bridge4: port 1(bridge_slave_0) entered disabled state [ 157.256417][ T3659] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 157.322798][T12025] device bridge_slave_0 entered promiscuous mode [ 157.326180][ T8075] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.353759][ T8075] usb 6-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 01:39:23 executing program 3: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 157.374541][ T8075] usb 6-1: Product: syz [ 157.379406][T12032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.383435][ T8075] usb 6-1: Manufacturer: syz [ 157.394693][ T8075] usb 6-1: SerialNumber: syz [ 157.406106][ T3266] usb 5-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 157.441031][ T8075] cdc_wdm 6-1:21.0: cdc-wdm1: USB WDM device [ 157.465744][T12033] device bridge_slave_0 left promiscuous mode [ 157.485438][ T3266] usb 5-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 157.508048][T12033] bridge7: port 1(bridge_slave_0) entered disabled state [ 157.537982][ T3266] usb 5-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.549413][T12033] bridge8: port 1(bridge_slave_0) entered blocking state [ 157.574983][T12033] bridge8: port 1(bridge_slave_0) entered disabled state [ 157.602843][T12033] device bridge_slave_0 entered promiscuous mode [ 157.758330][ T3266] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.816855][ T3266] usb 5-1: New USB device strings: Mfr=1, Product=1, SerialNumber=236 [ 157.838435][T12053] device bridge_slave_0 left promiscuous mode [ 157.870157][T12053] bridge2: port 1(bridge_slave_0) entered disabled state [ 157.883280][ T3266] usb 5-1: Product: syz [ 157.908509][ T3266] usb 5-1: Manufacturer: syz [ 157.932000][ T3266] usb 5-1: SerialNumber: syz [ 157.970571][T12053] bridge3: port 1(bridge_slave_0) entered blocking state [ 157.998729][ T3266] cdc_wdm 5-1:21.0: cdc-wdm2: USB WDM device [ 158.013845][T12053] bridge3: port 1(bridge_slave_0) entered disabled state 01:39:23 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 158.059336][ T8075] usb 2-1: USB disconnect, device number 9 [ 158.067123][T12053] device bridge_slave_0 entered promiscuous mode [ 158.085591][T12057] cdc_wdm 2-1:21.0: Tx URB error: -19 01:39:23 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 158.409081][T12079] __nla_validate_parse: 1 callbacks suppressed [ 158.409108][T12079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.478390][T12080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 01:39:24 executing program 1: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 158.567641][T12080] device bridge_slave_0 left promiscuous mode [ 158.574209][T12080] bridge8: port 1(bridge_slave_0) entered disabled state [ 158.592611][T12080] bridge9: port 1(bridge_slave_0) entered blocking state [ 158.610265][T12080] bridge9: port 1(bridge_slave_0) entered disabled state [ 158.639991][T12080] device bridge_slave_0 entered promiscuous mode [ 158.671122][T12079] device bridge_slave_0 left promiscuous mode [ 158.678502][T12079] bridge4: port 1(bridge_slave_0) entered disabled state [ 158.780465][T12079] bridge5: port 1(bridge_slave_0) entered blocking state [ 158.829785][T12079] bridge5: port 1(bridge_slave_0) entered disabled state [ 158.887457][T12079] device bridge_slave_0 entered promiscuous mode [ 158.965850][T12091] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:39:24 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 159.064371][T12092] bridge0: adding interface bridge_slave_0 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 159.118121][T12092] device bridge_slave_0 left promiscuous mode [ 159.171619][T12092] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.200793][T12092] bridge1: port 1(bridge_slave_0) entered blocking state [ 159.256029][T12092] bridge1: port 1(bridge_slave_0) entered disabled state [ 159.302054][T12092] device bridge_slave_0 entered promiscuous mode 01:39:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="d8878c967c2376b34f46304efec998ea14e02f2c8863d317796decf98e0050abbf01eb23088434ebb340009fa9a6c383528daed6918c2f5de28d000069189627205be4"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 159.379428][ T8075] usb 6-1: USB disconnect, device number 6 [ 159.613888][ T35] audit: type=1804 audit(1613007565.270:25): pid=12112 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir568180882/syzkaller.Tnlxlq/70/bus" dev="sda1" ino=14236 res=1 errno=0 01:39:25 executing program 2: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) 01:39:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa8, &(0x7f0000000140)="5cf24bb9900c8658ab8dcf26b76af2f3c921bf3cb1d8c1fc07fe0dc81d6c7a21984f2193a50650d1ff0f0000800cb5424458e2f1c9c0d88f2140158ada6844d807b530b2b880323aa72ed8af2548273236549d12f710f8fec78ce6ff46a237feac24846962135863f013e48f0900af0ca5d4da0aa6410deb74bf92794f3c46b9a7f8107205bbdda23910034bddec4252f0d1f0fad3838603dedc183432741669bb71e1da49d5b649"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 159.785875][ T9860] usb 5-1: USB disconnect, device number 4 01:39:25 executing program 0: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 159.898007][T12125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:39:25 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 160.032423][T12131] device bridge_slave_0 left promiscuous mode [ 160.097090][T12131] bridge5: port 1(bridge_slave_0) entered disabled state 01:39:25 executing program 1: sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000340), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400000000000000004f000000", @ANYRES32=r6, @ANYBLOB="0010000000000000140012000c000100627269646765"], 0x34}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x74, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x16000, 0x5900}, [@IFLA_MASTER={0x8, 0xa, r6}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}]}, @IFLA_ADDRESS={0xa, 0x1, @dev={[], 0x1b}}]}, 0x74}}, 0x0) [ 160.167863][T12131] bridge6: port 1(bridge_slave_0) entered blocking state [ 160.200471][T12131] bridge6: port 1(bridge_slave_0) entered disabled state [ 160.232497][T12131] device bridge_slave_0 entered promiscuous mode [ 160.267704][T12138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.364149][T12141] device bridge_slave_0 left promiscuous mode 01:39:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() lgetxattr(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="d8878c967c2376b34f46304efec998ea14e02f2c8863d317796decf98e0050abbf01eb23088434ebb340009fa9a6c383528daed6918c2f5de28d000069189627205be4"], 0x0, 0x0) sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x1) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) [ 160.405359][T12141] bridge9: port 1(bridge_slave_0) entered disabled state [ 160.429171][T12141] bridge10: port 1(bridge_slave_0) entered blocking state [ 160.444557][T12141] bridge10: port 1(bridge_slave_0) entered disabled state [ 160.482603][T12141] device bridge_slave_0 entered promiscuous mode [ 160.543483][T12153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.589391][ T35] audit: type=1804 audit(1613007566.250:26): pid=12155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir568180882/syzkaller.Tnlxlq/71/bus" dev="sda1" ino=14236 res=1 errno=0 [ 160.717046][T12156] device bridge_slave_0 left promiscuous mode [ 160.770229][T12156] bridge1: port 1(bridge_slave_0) entered disabled state [ 160.822876][T12156] bridge2: port 1(bridge_slave_0) entered blocking state [ 160.851994][T12156] bridge2: port 1(bridge_slave_0) entered disabled state [ 160.926127][T12156] device bridge_slave_0 entered promiscuous mode 01:39:26 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x1, 0x52, &(0x7f00000001c0)=ANY=[@ANYBLOB="0010004eccd5641957e09faf401363578a9291a2b29a710e563bb5d3bd0fabc1a06ee0dadebd466737f6810aabceed2f7a4de1e46b3b24c4770437a685b03163a55d71bcd7505a1054ea267aff89582458ce"]) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000006a0003"], 0x1}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 161.069660][T12155] ================================================================== [ 161.077757][T12155] BUG: KCSAN: data-race in __add_to_page_cache_locked / invalidate_inode_pages2_range [ 161.087296][T12155] [ 161.089609][T12155] write to 0xffff88810bfb67f8 of 8 bytes by task 12157 on cpu 0: [ 161.097315][T12155] __add_to_page_cache_locked+0x3ad/0x6e0 [ 161.103122][T12155] add_to_page_cache_lru+0xa0/0x1b0 [ 161.108320][T12155] page_cache_ra_unbounded+0x272/0x4c0 [ 161.113780][T12155] ondemand_readahead+0x560/0x780 [ 161.118800][T12155] page_cache_sync_ra+0x18f/0x1a0 [ 161.123821][T12155] generic_file_buffered_read_get_pages+0x234/0xaf0 [ 161.130408][T12155] generic_file_buffered_read+0x26e/0x9c0 [ 161.136128][T12155] generic_file_read_iter+0x82/0x3e0 [ 161.141409][T12155] ext4_file_read_iter+0x2e0/0x430 [ 161.146520][T12155] generic_file_splice_read+0x22a/0x310 [ 161.152067][T12155] splice_direct_to_actor+0x2aa/0x650 [ 161.157445][T12155] do_splice_direct+0xf5/0x170 [ 161.162208][T12155] do_sendfile+0x5e0/0xcf0 [ 161.166620][T12155] __x64_sys_sendfile64+0xa9/0x130 [ 161.171724][T12155] do_syscall_64+0x39/0x80 [ 161.176141][T12155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.182032][T12155] [ 161.184352][T12155] read to 0xffff88810bfb67f8 of 8 bytes by task 12155 on cpu 1: [ 161.191973][T12155] invalidate_inode_pages2_range+0x40/0x790 [ 161.197865][T12155] iomap_dio_complete+0x347/0x3c0 [ 161.202886][T12155] iomap_dio_rw+0x4e/0x70 [ 161.207219][T12155] ext4_file_write_iter+0xe6a/0x1060 [ 161.212620][T12155] do_iter_readv_writev+0x2cb/0x360 [ 161.217812][T12155] do_iter_write+0x112/0x4c0 [ 161.222390][T12155] vfs_iter_write+0x4c/0x70 [ 161.226881][T12155] iter_file_splice_write+0x41a/0x770 [ 161.232243][T12155] direct_splice_actor+0x80/0xa0 [ 161.237171][T12155] splice_direct_to_actor+0x345/0x650 [ 161.242538][T12155] do_splice_direct+0xf5/0x170 [ 161.247304][T12155] do_sendfile+0x5e0/0xcf0 [ 161.251710][T12155] __x64_sys_sendfile64+0xf2/0x130 [ 161.256813][T12155] do_syscall_64+0x39/0x80 [ 161.261225][T12155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.267111][T12155] [ 161.269423][T12155] Reported by Kernel Concurrency Sanitizer on: [ 161.275553][T12155] CPU: 1 PID: 12155 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 161.288295][T12155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.298355][T12155] ================================================================== [ 161.306402][T12155] Kernel panic - not syncing: panic_on_warn set ... [ 161.312969][T12155] CPU: 1 PID: 12155 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 161.321716][T12155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 161.331758][T12155] Call Trace: [ 161.335028][T12155] dump_stack+0x116/0x15d [ 161.339358][T12155] panic+0x1e7/0x5fa [ 161.343243][T12155] ? vprintk_emit+0x2e2/0x360 [ 161.347915][T12155] kcsan_report+0x67b/0x680 [ 161.352415][T12155] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 161.357956][T12155] ? invalidate_inode_pages2_range+0x40/0x790 [ 161.364024][T12155] ? iomap_dio_complete+0x347/0x3c0 [ 161.369213][T12155] ? iomap_dio_rw+0x4e/0x70 [ 161.373705][T12155] ? ext4_file_write_iter+0xe6a/0x1060 [ 161.379158][T12155] ? do_iter_readv_writev+0x2cb/0x360 [ 161.384526][T12155] ? do_iter_write+0x112/0x4c0 [ 161.389280][T12155] ? vfs_iter_write+0x4c/0x70 [ 161.393946][T12155] ? iter_file_splice_write+0x41a/0x770 [ 161.399483][T12155] ? direct_splice_actor+0x80/0xa0 [ 161.404588][T12155] ? splice_direct_to_actor+0x345/0x650 [ 161.410126][T12155] ? do_splice_direct+0xf5/0x170 [ 161.415083][T12155] ? do_sendfile+0x5e0/0xcf0 [ 161.419746][T12155] ? __x64_sys_sendfile64+0xf2/0x130 [ 161.425021][T12155] ? do_syscall_64+0x39/0x80 [ 161.429674][T12155] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.435756][T12155] ? __blk_mq_sched_dispatch_requests+0x1fd/0x2a0 [ 161.442166][T12155] ? rb_insert_color+0x2fa/0x310 [ 161.447109][T12155] kcsan_setup_watchpoint+0x472/0x4d0 [ 161.452481][T12155] invalidate_inode_pages2_range+0x40/0x790 [ 161.458374][T12155] ? sched_clock_cpu+0x11/0x1a0 [ 161.463224][T12155] ? __switch_to+0x14e/0x4d0 [ 161.467809][T12155] ? _raw_spin_unlock_irq+0x22/0x40 [ 161.472999][T12155] ? finish_task_switch+0xc0/0x2a0 [ 161.478105][T12155] ? __schedule+0x3c1/0x580 [ 161.482606][T12155] ? schedule+0x7f/0xb0 [ 161.486756][T12155] ? io_schedule+0x3b/0x50 [ 161.491165][T12155] ? blk_io_schedule+0xa/0x10 [ 161.495842][T12155] ? __iomap_dio_rw+0x860/0x9b0 [ 161.500697][T12155] ? ext4_dio_write_end_io+0x96/0xb0 [ 161.505997][T12155] iomap_dio_complete+0x347/0x3c0 [ 161.511043][T12155] iomap_dio_rw+0x4e/0x70 [ 161.515387][T12155] ? ext4_file_write_iter+0x991/0x1060 [ 161.520845][T12155] ext4_file_write_iter+0xe6a/0x1060 [ 161.526135][T12155] ? ext4_file_write_iter+0x991/0x1060 [ 161.531599][T12155] do_iter_readv_writev+0x2cb/0x360 [ 161.536793][T12155] do_iter_write+0x112/0x4c0 [ 161.541377][T12155] ? kmalloc_array+0x2d/0x40 [ 161.545960][T12155] vfs_iter_write+0x4c/0x70 [ 161.550465][T12155] iter_file_splice_write+0x41a/0x770 [ 161.555857][T12155] ? splice_from_pipe+0xc0/0xc0 [ 161.560705][T12155] direct_splice_actor+0x80/0xa0 [ 161.565638][T12155] splice_direct_to_actor+0x345/0x650 [ 161.571005][T12155] ? do_splice_direct+0x170/0x170 [ 161.576032][T12155] do_splice_direct+0xf5/0x170 [ 161.580808][T12155] do_sendfile+0x5e0/0xcf0 [ 161.585231][T12155] __x64_sys_sendfile64+0xf2/0x130 [ 161.590344][T12155] do_syscall_64+0x39/0x80 [ 161.594764][T12155] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 161.600657][T12155] RIP: 0033:0x465b09 [ 161.604543][T12155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 161.624151][T12155] RSP: 002b:00007f0c18e83188 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 161.632559][T12155] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000465b09 [ 161.640526][T12155] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000007 [ 161.648492][T12155] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 161.656455][T12155] R10: 00008400fffffffb R11: 0000000000000246 R12: 000000000056c008 [ 161.664415][T12155] R13: 00007ffdea2a923f R14: 00007f0c18e83300 R15: 0000000000022000 [ 161.673059][T12155] Kernel Offset: disabled [ 161.677416][T12155] Rebooting in 86400 seconds..