[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.58' (ECDSA) to the list of known hosts. 2021/02/05 05:10:41 fuzzer started 2021/02/05 05:10:41 dialing manager at 10.128.0.169:40069 2021/02/05 05:10:41 syscalls: 3469 2021/02/05 05:10:41 code coverage: enabled 2021/02/05 05:10:41 comparison tracing: enabled 2021/02/05 05:10:41 extra coverage: enabled 2021/02/05 05:10:41 setuid sandbox: enabled 2021/02/05 05:10:41 namespace sandbox: enabled 2021/02/05 05:10:41 Android sandbox: enabled 2021/02/05 05:10:41 fault injection: enabled 2021/02/05 05:10:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 05:10:41 net packet injection: enabled 2021/02/05 05:10:41 net device setup: enabled 2021/02/05 05:10:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 05:10:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 05:10:41 USB emulation: enabled 2021/02/05 05:10:41 hci packet injection: enabled 2021/02/05 05:10:41 wifi device emulation: enabled 2021/02/05 05:10:41 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 05:10:41 fetching corpus: 50, signal 58094/61805 (executing program) 2021/02/05 05:10:41 fetching corpus: 100, signal 80422/85843 (executing program) 2021/02/05 05:10:42 fetching corpus: 150, signal 106639/113668 (executing program) 2021/02/05 05:10:42 fetching corpus: 200, signal 123646/132213 (executing program) 2021/02/05 05:10:42 fetching corpus: 250, signal 134834/144965 (executing program) 2021/02/05 05:10:42 fetching corpus: 300, signal 143692/155366 (executing program) 2021/02/05 05:10:42 fetching corpus: 350, signal 157244/170317 (executing program) 2021/02/05 05:10:42 fetching corpus: 400, signal 167678/182148 (executing program) 2021/02/05 05:10:42 fetching corpus: 450, signal 175899/191792 (executing program) 2021/02/05 05:10:43 fetching corpus: 500, signal 184005/201255 (executing program) 2021/02/05 05:10:43 fetching corpus: 550, signal 191346/209934 (executing program) 2021/02/05 05:10:43 fetching corpus: 600, signal 197420/217369 (executing program) 2021/02/05 05:10:43 fetching corpus: 650, signal 206850/227994 (executing program) 2021/02/05 05:10:43 fetching corpus: 700, signal 212798/235252 (executing program) 2021/02/05 05:10:43 fetching corpus: 750, signal 221563/245148 (executing program) 2021/02/05 05:10:43 fetching corpus: 800, signal 226761/251611 (executing program) 2021/02/05 05:10:44 fetching corpus: 850, signal 233831/259840 (executing program) 2021/02/05 05:10:44 fetching corpus: 900, signal 237785/265071 (executing program) 2021/02/05 05:10:44 fetching corpus: 950, signal 241754/270312 (executing program) 2021/02/05 05:10:44 fetching corpus: 1000, signal 245772/275572 (executing program) 2021/02/05 05:10:44 fetching corpus: 1050, signal 251863/282757 (executing program) 2021/02/05 05:10:44 fetching corpus: 1100, signal 255979/288095 (executing program) 2021/02/05 05:10:44 fetching corpus: 1150, signal 261031/294270 (executing program) 2021/02/05 05:10:45 fetching corpus: 1200, signal 266198/300494 (executing program) 2021/02/05 05:10:45 fetching corpus: 1250, signal 270323/305769 (executing program) 2021/02/05 05:10:45 fetching corpus: 1300, signal 273563/310155 (executing program) 2021/02/05 05:10:45 fetching corpus: 1350, signal 278015/315665 (executing program) 2021/02/05 05:10:45 fetching corpus: 1400, signal 283556/322147 (executing program) 2021/02/05 05:10:45 fetching corpus: 1450, signal 287025/326666 (executing program) 2021/02/05 05:10:45 fetching corpus: 1500, signal 289597/330364 (executing program) 2021/02/05 05:10:45 fetching corpus: 1550, signal 293543/335379 (executing program) 2021/02/05 05:10:46 fetching corpus: 1600, signal 297221/340121 (executing program) 2021/02/05 05:10:46 fetching corpus: 1650, signal 301060/344960 (executing program) 2021/02/05 05:10:46 fetching corpus: 1700, signal 304065/349005 (executing program) 2021/02/05 05:10:46 fetching corpus: 1750, signal 306694/352701 (executing program) 2021/02/05 05:10:46 fetching corpus: 1800, signal 309866/356899 (executing program) 2021/02/05 05:10:46 fetching corpus: 1850, signal 312938/360977 (executing program) 2021/02/05 05:10:46 fetching corpus: 1900, signal 316050/365074 (executing program) 2021/02/05 05:10:47 fetching corpus: 1950, signal 319049/369025 (executing program) 2021/02/05 05:10:47 fetching corpus: 2000, signal 320941/371983 (executing program) 2021/02/05 05:10:47 fetching corpus: 2050, signal 323870/375895 (executing program) 2021/02/05 05:10:47 fetching corpus: 2100, signal 326310/379307 (executing program) 2021/02/05 05:10:47 fetching corpus: 2150, signal 329628/383521 (executing program) 2021/02/05 05:10:47 fetching corpus: 2200, signal 333340/388078 (executing program) 2021/02/05 05:10:47 fetching corpus: 2250, signal 335209/390944 (executing program) 2021/02/05 05:10:47 fetching corpus: 2300, signal 337683/394359 (executing program) 2021/02/05 05:10:48 fetching corpus: 2350, signal 339836/397467 (executing program) 2021/02/05 05:10:48 fetching corpus: 2400, signal 342128/400672 (executing program) 2021/02/05 05:10:48 fetching corpus: 2450, signal 344392/403835 (executing program) 2021/02/05 05:10:48 fetching corpus: 2500, signal 347522/407858 (executing program) 2021/02/05 05:10:48 fetching corpus: 2550, signal 349578/410796 (executing program) 2021/02/05 05:10:48 fetching corpus: 2600, signal 351626/413770 (executing program) 2021/02/05 05:10:48 fetching corpus: 2650, signal 353619/416643 (executing program) 2021/02/05 05:10:48 fetching corpus: 2700, signal 356448/420267 (executing program) 2021/02/05 05:10:49 fetching corpus: 2750, signal 358821/423539 (executing program) 2021/02/05 05:10:49 fetching corpus: 2800, signal 361573/427070 (executing program) 2021/02/05 05:10:49 fetching corpus: 2850, signal 363440/429798 (executing program) 2021/02/05 05:10:49 fetching corpus: 2900, signal 366282/433423 (executing program) 2021/02/05 05:10:49 fetching corpus: 2950, signal 369383/437146 (executing program) 2021/02/05 05:10:49 fetching corpus: 3000, signal 371811/440353 (executing program) 2021/02/05 05:10:50 fetching corpus: 3050, signal 373693/443077 (executing program) 2021/02/05 05:10:50 fetching corpus: 3100, signal 375669/445878 (executing program) 2021/02/05 05:10:50 fetching corpus: 3150, signal 377587/448654 (executing program) 2021/02/05 05:10:50 fetching corpus: 3200, signal 379685/451565 (executing program) 2021/02/05 05:10:50 fetching corpus: 3250, signal 381665/454347 (executing program) 2021/02/05 05:10:50 fetching corpus: 3300, signal 385419/458583 (executing program) 2021/02/05 05:10:50 fetching corpus: 3350, signal 387051/461037 (executing program) 2021/02/05 05:10:51 fetching corpus: 3400, signal 388745/463561 (executing program) 2021/02/05 05:10:51 fetching corpus: 3450, signal 390318/465977 (executing program) 2021/02/05 05:10:51 fetching corpus: 3500, signal 392183/468659 (executing program) 2021/02/05 05:10:51 fetching corpus: 3550, signal 394615/471750 (executing program) 2021/02/05 05:10:51 fetching corpus: 3600, signal 396559/474508 (executing program) 2021/02/05 05:10:51 fetching corpus: 3650, signal 398445/477125 (executing program) 2021/02/05 05:10:52 fetching corpus: 3700, signal 400015/479493 (executing program) 2021/02/05 05:10:52 fetching corpus: 3750, signal 402371/482473 (executing program) 2021/02/05 05:10:52 fetching corpus: 3800, signal 404585/485362 (executing program) 2021/02/05 05:10:52 fetching corpus: 3850, signal 406332/487821 (executing program) 2021/02/05 05:10:52 fetching corpus: 3900, signal 408673/490822 (executing program) 2021/02/05 05:10:52 fetching corpus: 3950, signal 410865/493644 (executing program) 2021/02/05 05:10:52 fetching corpus: 4000, signal 413088/496473 (executing program) 2021/02/05 05:10:52 fetching corpus: 4050, signal 414955/498998 (executing program) 2021/02/05 05:10:53 fetching corpus: 4100, signal 416971/501611 (executing program) 2021/02/05 05:10:53 fetching corpus: 4150, signal 418314/503717 (executing program) 2021/02/05 05:10:53 fetching corpus: 4200, signal 419908/506008 (executing program) 2021/02/05 05:10:53 fetching corpus: 4250, signal 420937/507824 (executing program) 2021/02/05 05:10:53 fetching corpus: 4300, signal 422659/510168 (executing program) 2021/02/05 05:10:53 fetching corpus: 4350, signal 424572/512669 (executing program) 2021/02/05 05:10:53 fetching corpus: 4400, signal 426422/515185 (executing program) 2021/02/05 05:10:53 fetching corpus: 4450, signal 427870/517336 (executing program) 2021/02/05 05:10:54 fetching corpus: 4500, signal 429491/519621 (executing program) 2021/02/05 05:10:54 fetching corpus: 4550, signal 431327/522042 (executing program) 2021/02/05 05:10:54 fetching corpus: 4600, signal 432761/524177 (executing program) 2021/02/05 05:10:54 fetching corpus: 4650, signal 433931/526062 (executing program) 2021/02/05 05:10:54 fetching corpus: 4700, signal 435274/528079 (executing program) 2021/02/05 05:10:54 fetching corpus: 4750, signal 436311/529854 (executing program) 2021/02/05 05:10:54 fetching corpus: 4800, signal 437639/531849 (executing program) 2021/02/05 05:10:54 fetching corpus: 4850, signal 438641/533567 (executing program) 2021/02/05 05:10:55 fetching corpus: 4900, signal 440301/535851 (executing program) 2021/02/05 05:10:55 fetching corpus: 4950, signal 441929/538059 (executing program) 2021/02/05 05:10:55 fetching corpus: 5000, signal 443294/540067 (executing program) 2021/02/05 05:10:55 fetching corpus: 5050, signal 444225/541711 (executing program) 2021/02/05 05:10:55 fetching corpus: 5100, signal 445658/543761 (executing program) 2021/02/05 05:10:55 fetching corpus: 5150, signal 447116/545783 (executing program) 2021/02/05 05:10:55 fetching corpus: 5200, signal 448067/547455 (executing program) 2021/02/05 05:10:56 fetching corpus: 5250, signal 449482/549468 (executing program) 2021/02/05 05:10:56 fetching corpus: 5300, signal 450482/551163 (executing program) 2021/02/05 05:10:56 fetching corpus: 5350, signal 452375/553519 (executing program) 2021/02/05 05:10:56 fetching corpus: 5400, signal 453499/555304 (executing program) 2021/02/05 05:10:56 fetching corpus: 5450, signal 454550/557035 (executing program) 2021/02/05 05:10:56 fetching corpus: 5500, signal 455750/558892 (executing program) 2021/02/05 05:10:56 fetching corpus: 5550, signal 456789/560579 (executing program) 2021/02/05 05:10:56 fetching corpus: 5600, signal 458038/562458 (executing program) 2021/02/05 05:10:57 fetching corpus: 5650, signal 458947/564040 (executing program) 2021/02/05 05:10:57 fetching corpus: 5700, signal 460185/565814 (executing program) 2021/02/05 05:10:57 fetching corpus: 5750, signal 461746/567861 (executing program) 2021/02/05 05:10:57 fetching corpus: 5800, signal 463179/569805 (executing program) 2021/02/05 05:10:57 fetching corpus: 5850, signal 464582/571780 (executing program) 2021/02/05 05:10:57 fetching corpus: 5900, signal 466030/573765 (executing program) 2021/02/05 05:10:57 fetching corpus: 5950, signal 467517/575731 (executing program) 2021/02/05 05:10:58 fetching corpus: 6000, signal 468755/577463 (executing program) 2021/02/05 05:10:58 fetching corpus: 6050, signal 470043/579273 (executing program) 2021/02/05 05:10:58 fetching corpus: 6100, signal 471417/581199 (executing program) 2021/02/05 05:10:58 fetching corpus: 6150, signal 472070/582530 (executing program) 2021/02/05 05:10:58 fetching corpus: 6200, signal 473312/584302 (executing program) 2021/02/05 05:10:58 fetching corpus: 6250, signal 474372/585937 (executing program) 2021/02/05 05:10:58 fetching corpus: 6300, signal 475476/587560 (executing program) 2021/02/05 05:10:58 fetching corpus: 6350, signal 476840/589368 (executing program) 2021/02/05 05:10:59 fetching corpus: 6400, signal 478467/591408 (executing program) 2021/02/05 05:10:59 fetching corpus: 6450, signal 479565/593065 (executing program) 2021/02/05 05:10:59 fetching corpus: 6500, signal 480929/594903 (executing program) 2021/02/05 05:10:59 fetching corpus: 6550, signal 482367/596725 (executing program) 2021/02/05 05:10:59 fetching corpus: 6600, signal 483797/598589 (executing program) 2021/02/05 05:10:59 fetching corpus: 6650, signal 484670/600053 (executing program) 2021/02/05 05:11:00 fetching corpus: 6700, signal 485425/601412 (executing program) 2021/02/05 05:11:00 fetching corpus: 6750, signal 486381/602912 (executing program) 2021/02/05 05:11:00 fetching corpus: 6800, signal 487138/604264 (executing program) 2021/02/05 05:11:00 fetching corpus: 6850, signal 488684/606205 (executing program) 2021/02/05 05:11:00 fetching corpus: 6900, signal 489898/607882 (executing program) 2021/02/05 05:11:01 fetching corpus: 6950, signal 491314/609684 (executing program) 2021/02/05 05:11:01 fetching corpus: 7000, signal 492530/611359 (executing program) 2021/02/05 05:11:01 fetching corpus: 7050, signal 493283/612702 (executing program) 2021/02/05 05:11:01 fetching corpus: 7100, signal 494640/614386 (executing program) 2021/02/05 05:11:01 fetching corpus: 7150, signal 495790/615975 (executing program) 2021/02/05 05:11:01 fetching corpus: 7200, signal 497221/617764 (executing program) 2021/02/05 05:11:01 fetching corpus: 7250, signal 498372/619336 (executing program) 2021/02/05 05:11:02 fetching corpus: 7300, signal 499256/620715 (executing program) 2021/02/05 05:11:02 fetching corpus: 7350, signal 500126/622120 (executing program) 2021/02/05 05:11:02 fetching corpus: 7400, signal 501537/623857 (executing program) 2021/02/05 05:11:02 fetching corpus: 7450, signal 502432/625255 (executing program) 2021/02/05 05:11:02 fetching corpus: 7500, signal 503961/627051 (executing program) 2021/02/05 05:11:02 fetching corpus: 7550, signal 504799/628376 (executing program) 2021/02/05 05:11:02 fetching corpus: 7600, signal 506257/630121 (executing program) 2021/02/05 05:11:03 fetching corpus: 7650, signal 507417/631667 (executing program) 2021/02/05 05:11:03 fetching corpus: 7700, signal 508184/632910 (executing program) 2021/02/05 05:11:03 fetching corpus: 7750, signal 509576/634595 (executing program) 2021/02/05 05:11:03 fetching corpus: 7800, signal 511268/636462 (executing program) 2021/02/05 05:11:03 fetching corpus: 7850, signal 512503/638036 (executing program) 2021/02/05 05:11:03 fetching corpus: 7900, signal 513202/639298 (executing program) 2021/02/05 05:11:03 fetching corpus: 7950, signal 514598/640931 (executing program) 2021/02/05 05:11:03 fetching corpus: 8000, signal 515583/642311 (executing program) 2021/02/05 05:11:03 fetching corpus: 8050, signal 516231/643500 (executing program) 2021/02/05 05:11:04 fetching corpus: 8100, signal 517088/644825 (executing program) 2021/02/05 05:11:04 fetching corpus: 8150, signal 517978/646138 (executing program) 2021/02/05 05:11:04 fetching corpus: 8200, signal 519037/647610 (executing program) 2021/02/05 05:11:04 fetching corpus: 8250, signal 520074/649037 (executing program) 2021/02/05 05:11:04 fetching corpus: 8300, signal 520918/650302 (executing program) 2021/02/05 05:11:04 fetching corpus: 8350, signal 521673/651517 (executing program) 2021/02/05 05:11:04 fetching corpus: 8400, signal 522780/652945 (executing program) 2021/02/05 05:11:04 fetching corpus: 8450, signal 523781/654280 (executing program) 2021/02/05 05:11:05 fetching corpus: 8500, signal 524515/655512 (executing program) 2021/02/05 05:11:05 fetching corpus: 8550, signal 525272/656730 (executing program) 2021/02/05 05:11:05 fetching corpus: 8600, signal 526137/657959 (executing program) 2021/02/05 05:11:05 fetching corpus: 8650, signal 527048/659266 (executing program) 2021/02/05 05:11:05 fetching corpus: 8700, signal 527883/660493 (executing program) 2021/02/05 05:11:05 fetching corpus: 8750, signal 528669/661683 (executing program) 2021/02/05 05:11:05 fetching corpus: 8800, signal 529461/662870 (executing program) 2021/02/05 05:11:05 fetching corpus: 8850, signal 530296/664135 (executing program) 2021/02/05 05:11:06 fetching corpus: 8900, signal 531205/665397 (executing program) 2021/02/05 05:11:06 fetching corpus: 8950, signal 531914/666555 (executing program) 2021/02/05 05:11:06 fetching corpus: 9000, signal 532745/667743 (executing program) 2021/02/05 05:11:06 fetching corpus: 9050, signal 533818/669096 (executing program) 2021/02/05 05:11:06 fetching corpus: 9100, signal 534607/670268 (executing program) 2021/02/05 05:11:06 fetching corpus: 9150, signal 535309/671382 (executing program) 2021/02/05 05:11:06 fetching corpus: 9200, signal 536064/672505 (executing program) 2021/02/05 05:11:07 fetching corpus: 9250, signal 536924/673742 (executing program) 2021/02/05 05:11:07 fetching corpus: 9300, signal 537846/674983 (executing program) 2021/02/05 05:11:07 fetching corpus: 9350, signal 538829/676285 (executing program) 2021/02/05 05:11:07 fetching corpus: 9400, signal 539675/677500 (executing program) 2021/02/05 05:11:07 fetching corpus: 9450, signal 540803/678777 (executing program) 2021/02/05 05:11:07 fetching corpus: 9500, signal 541775/680029 (executing program) 2021/02/05 05:11:07 fetching corpus: 9550, signal 542869/681337 (executing program) 2021/02/05 05:11:07 fetching corpus: 9600, signal 543663/682465 (executing program) 2021/02/05 05:11:08 fetching corpus: 9650, signal 544322/683551 (executing program) 2021/02/05 05:11:08 fetching corpus: 9700, signal 544926/684615 (executing program) 2021/02/05 05:11:08 fetching corpus: 9750, signal 545569/685648 (executing program) 2021/02/05 05:11:08 fetching corpus: 9800, signal 546169/686703 (executing program) 2021/02/05 05:11:08 fetching corpus: 9850, signal 547103/687945 (executing program) 2021/02/05 05:11:08 fetching corpus: 9900, signal 547996/689135 (executing program) 2021/02/05 05:11:08 fetching corpus: 9950, signal 548725/690260 (executing program) 2021/02/05 05:11:09 fetching corpus: 10000, signal 549681/691492 (executing program) 2021/02/05 05:11:09 fetching corpus: 10050, signal 550914/692853 (executing program) 2021/02/05 05:11:09 fetching corpus: 10100, signal 551383/693779 (executing program) 2021/02/05 05:11:09 fetching corpus: 10150, signal 552079/694796 (executing program) 2021/02/05 05:11:09 fetching corpus: 10200, signal 552633/695824 (executing program) 2021/02/05 05:11:09 fetching corpus: 10250, signal 553437/696957 (executing program) 2021/02/05 05:11:09 fetching corpus: 10300, signal 554235/698108 (executing program) 2021/02/05 05:11:09 fetching corpus: 10350, signal 554990/699179 (executing program) 2021/02/05 05:11:10 fetching corpus: 10400, signal 555892/700333 (executing program) 2021/02/05 05:11:10 fetching corpus: 10450, signal 556405/701294 (executing program) 2021/02/05 05:11:10 fetching corpus: 10500, signal 557151/702324 (executing program) 2021/02/05 05:11:10 fetching corpus: 10550, signal 558016/703437 (executing program) 2021/02/05 05:11:10 fetching corpus: 10600, signal 559150/704677 (executing program) 2021/02/05 05:11:10 fetching corpus: 10650, signal 559855/705678 (executing program) 2021/02/05 05:11:11 fetching corpus: 10700, signal 560782/706854 (executing program) 2021/02/05 05:11:11 fetching corpus: 10750, signal 561276/707722 (executing program) 2021/02/05 05:11:11 fetching corpus: 10800, signal 562107/708802 (executing program) 2021/02/05 05:11:11 fetching corpus: 10850, signal 562822/709839 (executing program) 2021/02/05 05:11:11 fetching corpus: 10900, signal 563863/710995 (executing program) 2021/02/05 05:11:11 fetching corpus: 10950, signal 564588/712033 (executing program) 2021/02/05 05:11:11 fetching corpus: 11000, signal 565235/713010 (executing program) 2021/02/05 05:11:11 fetching corpus: 11050, signal 566048/714093 (executing program) 2021/02/05 05:11:11 fetching corpus: 11100, signal 566843/715099 (executing program) 2021/02/05 05:11:12 fetching corpus: 11150, signal 567407/716014 (executing program) 2021/02/05 05:11:12 fetching corpus: 11200, signal 568211/717037 (executing program) 2021/02/05 05:11:12 fetching corpus: 11250, signal 569157/718133 (executing program) 2021/02/05 05:11:12 fetching corpus: 11300, signal 569987/719157 (executing program) 2021/02/05 05:11:12 fetching corpus: 11350, signal 570695/720114 (executing program) 2021/02/05 05:11:12 fetching corpus: 11400, signal 571545/721150 (executing program) 2021/02/05 05:11:12 fetching corpus: 11450, signal 572278/722137 (executing program) 2021/02/05 05:11:13 fetching corpus: 11500, signal 573214/723214 (executing program) 2021/02/05 05:11:13 fetching corpus: 11550, signal 573931/724197 (executing program) 2021/02/05 05:11:13 fetching corpus: 11600, signal 574512/725118 (executing program) 2021/02/05 05:11:13 fetching corpus: 11650, signal 575246/726089 (executing program) 2021/02/05 05:11:13 fetching corpus: 11700, signal 575900/727027 (executing program) 2021/02/05 05:11:13 fetching corpus: 11750, signal 576610/728010 (executing program) 2021/02/05 05:11:14 fetching corpus: 11800, signal 579275/729832 (executing program) 2021/02/05 05:11:14 fetching corpus: 11850, signal 580030/730769 (executing program) 2021/02/05 05:11:14 fetching corpus: 11900, signal 581131/731865 (executing program) 2021/02/05 05:11:14 fetching corpus: 11950, signal 581722/732754 (executing program) 2021/02/05 05:11:14 fetching corpus: 12000, signal 582435/733716 (executing program) 2021/02/05 05:11:14 fetching corpus: 12050, signal 582938/734598 (executing program) 2021/02/05 05:11:14 fetching corpus: 12100, signal 583602/735455 (executing program) 2021/02/05 05:11:14 fetching corpus: 12150, signal 584247/736346 (executing program) 2021/02/05 05:11:15 fetching corpus: 12200, signal 584727/737162 (executing program) 2021/02/05 05:11:15 fetching corpus: 12250, signal 585638/738145 (executing program) 2021/02/05 05:11:15 fetching corpus: 12300, signal 586436/739053 (executing program) 2021/02/05 05:11:15 fetching corpus: 12350, signal 587253/739995 (executing program) 2021/02/05 05:11:15 fetching corpus: 12400, signal 587755/740832 (executing program) 2021/02/05 05:11:15 fetching corpus: 12450, signal 588236/741626 (executing program) 2021/02/05 05:11:15 fetching corpus: 12500, signal 588955/742513 (executing program) 2021/02/05 05:11:16 fetching corpus: 12550, signal 589603/743391 (executing program) 2021/02/05 05:11:16 fetching corpus: 12600, signal 590017/744161 (executing program) 2021/02/05 05:11:16 fetching corpus: 12650, signal 590506/745002 (executing program) 2021/02/05 05:11:16 fetching corpus: 12700, signal 591080/745855 (executing program) 2021/02/05 05:11:16 fetching corpus: 12750, signal 591753/746738 (executing program) 2021/02/05 05:11:16 fetching corpus: 12800, signal 592197/747512 (executing program) 2021/02/05 05:11:16 fetching corpus: 12850, signal 592579/748292 (executing program) 2021/02/05 05:11:16 fetching corpus: 12900, signal 593390/749233 (executing program) 2021/02/05 05:11:16 fetching corpus: 12950, signal 594096/750119 (executing program) 2021/02/05 05:11:17 fetching corpus: 13000, signal 594933/751051 (executing program) 2021/02/05 05:11:17 fetching corpus: 13050, signal 595460/751844 (executing program) 2021/02/05 05:11:17 fetching corpus: 13100, signal 596306/752787 (executing program) 2021/02/05 05:11:17 fetching corpus: 13150, signal 596996/753645 (executing program) 2021/02/05 05:11:17 fetching corpus: 13200, signal 597341/754373 (executing program) 2021/02/05 05:11:17 fetching corpus: 13250, signal 597944/755208 (executing program) 2021/02/05 05:11:17 fetching corpus: 13300, signal 598815/756177 (executing program) 2021/02/05 05:11:17 fetching corpus: 13350, signal 599263/756882 (executing program) 2021/02/05 05:11:17 fetching corpus: 13400, signal 599837/757641 (executing program) 2021/02/05 05:11:18 fetching corpus: 13450, signal 600584/758473 (executing program) 2021/02/05 05:11:18 fetching corpus: 13500, signal 601115/759226 (executing program) 2021/02/05 05:11:18 fetching corpus: 13550, signal 601850/760053 (executing program) 2021/02/05 05:11:18 fetching corpus: 13600, signal 602366/760800 (executing program) 2021/02/05 05:11:18 fetching corpus: 13650, signal 602874/761535 (executing program) 2021/02/05 05:11:18 fetching corpus: 13700, signal 603524/762358 (executing program) 2021/02/05 05:11:18 fetching corpus: 13750, signal 604051/763167 (executing program) 2021/02/05 05:11:18 fetching corpus: 13800, signal 604484/763852 (executing program) 2021/02/05 05:11:19 fetching corpus: 13850, signal 605029/764632 (executing program) 2021/02/05 05:11:19 fetching corpus: 13900, signal 605704/765433 (executing program) 2021/02/05 05:11:19 fetching corpus: 13950, signal 606369/766238 (executing program) 2021/02/05 05:11:19 fetching corpus: 14000, signal 607034/767018 (executing program) 2021/02/05 05:11:19 fetching corpus: 14050, signal 607375/767703 (executing program) 2021/02/05 05:11:19 fetching corpus: 14100, signal 607791/768399 (executing program) 2021/02/05 05:11:19 fetching corpus: 14150, signal 608287/769149 (executing program) 2021/02/05 05:11:20 fetching corpus: 14200, signal 608840/769920 (executing program) 2021/02/05 05:11:20 fetching corpus: 14250, signal 609396/770634 (executing program) 2021/02/05 05:11:20 fetching corpus: 14300, signal 609946/771433 (executing program) 2021/02/05 05:11:20 fetching corpus: 14350, signal 610609/772256 (executing program) 2021/02/05 05:11:20 fetching corpus: 14400, signal 611289/772999 (executing program) 2021/02/05 05:11:20 fetching corpus: 14450, signal 611860/773734 (executing program) 2021/02/05 05:11:20 fetching corpus: 14500, signal 612482/774485 (executing program) 2021/02/05 05:11:21 fetching corpus: 14550, signal 613033/775219 (executing program) 2021/02/05 05:11:21 fetching corpus: 14600, signal 613675/776002 (executing program) 2021/02/05 05:11:21 fetching corpus: 14650, signal 614347/776761 (executing program) 2021/02/05 05:11:21 fetching corpus: 14700, signal 614796/777469 (executing program) 2021/02/05 05:11:21 fetching corpus: 14750, signal 615215/778171 (executing program) 2021/02/05 05:11:21 fetching corpus: 14800, signal 615721/778831 (executing program) 2021/02/05 05:11:21 fetching corpus: 14850, signal 616463/779627 (executing program) 2021/02/05 05:11:22 fetching corpus: 14900, signal 617003/780329 (executing program) 2021/02/05 05:11:22 fetching corpus: 14950, signal 617696/781055 (executing program) 2021/02/05 05:11:22 fetching corpus: 15000, signal 618182/781727 (executing program) 2021/02/05 05:11:22 fetching corpus: 15050, signal 618886/782455 (executing program) 2021/02/05 05:11:22 fetching corpus: 15100, signal 619826/783239 (executing program) 2021/02/05 05:11:22 fetching corpus: 15150, signal 620360/783937 (executing program) 2021/02/05 05:11:23 fetching corpus: 15200, signal 620816/784571 (executing program) 2021/02/05 05:11:23 fetching corpus: 15250, signal 621291/785230 (executing program) 2021/02/05 05:11:23 fetching corpus: 15300, signal 621787/785890 (executing program) 2021/02/05 05:11:23 fetching corpus: 15350, signal 622275/786553 (executing program) 2021/02/05 05:11:23 fetching corpus: 15400, signal 622650/787186 (executing program) 2021/02/05 05:11:23 fetching corpus: 15450, signal 623279/787892 (executing program) 2021/02/05 05:11:23 fetching corpus: 15500, signal 623984/788609 (executing program) 2021/02/05 05:11:24 fetching corpus: 15550, signal 624683/789302 (executing program) 2021/02/05 05:11:24 fetching corpus: 15600, signal 625207/789954 (executing program) 2021/02/05 05:11:24 fetching corpus: 15650, signal 625742/790627 (executing program) 2021/02/05 05:11:24 fetching corpus: 15700, signal 626250/791290 (executing program) 2021/02/05 05:11:24 fetching corpus: 15750, signal 626689/791947 (executing program) 2021/02/05 05:11:24 fetching corpus: 15800, signal 627224/792615 (executing program) 2021/02/05 05:11:24 fetching corpus: 15850, signal 627737/793231 (executing program) 2021/02/05 05:11:24 fetching corpus: 15900, signal 628339/793903 (executing program) 2021/02/05 05:11:25 fetching corpus: 15950, signal 628937/794548 (executing program) 2021/02/05 05:11:25 fetching corpus: 16000, signal 629316/795153 (executing program) 2021/02/05 05:11:25 fetching corpus: 16050, signal 629801/795814 (executing program) 2021/02/05 05:11:25 fetching corpus: 16100, signal 630368/796471 (executing program) 2021/02/05 05:11:25 fetching corpus: 16150, signal 631139/797162 (executing program) 2021/02/05 05:11:25 fetching corpus: 16200, signal 631617/797808 (executing program) 2021/02/05 05:11:25 fetching corpus: 16250, signal 632100/798449 (executing program) 2021/02/05 05:11:25 fetching corpus: 16300, signal 632617/799026 (executing program) 2021/02/05 05:11:26 fetching corpus: 16350, signal 633132/799625 (executing program) 2021/02/05 05:11:26 fetching corpus: 16400, signal 633555/800238 (executing program) 2021/02/05 05:11:26 fetching corpus: 16450, signal 634154/800876 (executing program) 2021/02/05 05:11:26 fetching corpus: 16500, signal 634827/801538 (executing program) 2021/02/05 05:11:26 fetching corpus: 16550, signal 635500/802179 (executing program) 2021/02/05 05:11:26 fetching corpus: 16600, signal 635902/802774 (executing program) 2021/02/05 05:11:26 fetching corpus: 16650, signal 636701/803406 (executing program) 2021/02/05 05:11:27 fetching corpus: 16700, signal 637248/804046 (executing program) 2021/02/05 05:11:27 fetching corpus: 16750, signal 637776/804679 (executing program) 2021/02/05 05:11:27 fetching corpus: 16800, signal 638322/805321 (executing program) 2021/02/05 05:11:27 fetching corpus: 16850, signal 639004/805944 (executing program) 2021/02/05 05:11:27 fetching corpus: 16900, signal 639425/806535 (executing program) 2021/02/05 05:11:27 fetching corpus: 16950, signal 639828/807088 (executing program) 2021/02/05 05:11:27 fetching corpus: 17000, signal 640331/807726 (executing program) 2021/02/05 05:11:27 fetching corpus: 17050, signal 640877/808305 (executing program) 2021/02/05 05:11:28 fetching corpus: 17100, signal 641297/808893 (executing program) 2021/02/05 05:11:28 fetching corpus: 17150, signal 641988/809537 (executing program) 2021/02/05 05:11:28 fetching corpus: 17200, signal 642570/810122 (executing program) 2021/02/05 05:11:28 fetching corpus: 17250, signal 643106/810660 (executing program) 2021/02/05 05:11:28 fetching corpus: 17300, signal 643734/811251 (executing program) 2021/02/05 05:11:28 fetching corpus: 17350, signal 644219/811850 (executing program) 2021/02/05 05:11:29 fetching corpus: 17400, signal 644797/812438 (executing program) 2021/02/05 05:11:29 fetching corpus: 17450, signal 645347/812996 (executing program) 2021/02/05 05:11:29 fetching corpus: 17500, signal 645705/813514 (executing program) 2021/02/05 05:11:29 fetching corpus: 17550, signal 646160/814099 (executing program) 2021/02/05 05:11:29 fetching corpus: 17600, signal 646565/814655 (executing program) 2021/02/05 05:11:29 fetching corpus: 17650, signal 647074/815211 (executing program) 2021/02/05 05:11:29 fetching corpus: 17700, signal 647732/815770 (executing program) 2021/02/05 05:11:29 fetching corpus: 17750, signal 648322/816363 (executing program) 2021/02/05 05:11:29 fetching corpus: 17800, signal 648828/816878 (executing program) 2021/02/05 05:11:30 fetching corpus: 17850, signal 649201/817342 (executing program) 2021/02/05 05:11:30 fetching corpus: 17900, signal 649535/817911 (executing program) 2021/02/05 05:11:30 fetching corpus: 17950, signal 650059/818458 (executing program) 2021/02/05 05:11:30 fetching corpus: 18000, signal 650881/819071 (executing program) 2021/02/05 05:11:30 fetching corpus: 18050, signal 651200/819579 (executing program) 2021/02/05 05:11:30 fetching corpus: 18100, signal 651630/820082 (executing program) 2021/02/05 05:11:30 fetching corpus: 18150, signal 652131/820622 (executing program) 2021/02/05 05:11:31 fetching corpus: 18200, signal 652530/821141 (executing program) 2021/02/05 05:11:31 fetching corpus: 18250, signal 653168/821670 (executing program) 2021/02/05 05:11:31 fetching corpus: 18300, signal 653621/822171 (executing program) 2021/02/05 05:11:31 fetching corpus: 18350, signal 654030/822702 (executing program) 2021/02/05 05:11:31 fetching corpus: 18400, signal 654402/823193 (executing program) 2021/02/05 05:11:31 fetching corpus: 18450, signal 654877/823687 (executing program) 2021/02/05 05:11:31 fetching corpus: 18500, signal 655244/824209 (executing program) 2021/02/05 05:11:31 fetching corpus: 18550, signal 655692/824704 (executing program) 2021/02/05 05:11:31 fetching corpus: 18600, signal 656261/825226 (executing program) 2021/02/05 05:11:32 fetching corpus: 18650, signal 656807/825690 (executing program) 2021/02/05 05:11:32 fetching corpus: 18700, signal 657232/826196 (executing program) 2021/02/05 05:11:32 fetching corpus: 18750, signal 657704/826676 (executing program) 2021/02/05 05:11:32 fetching corpus: 18800, signal 658172/827178 (executing program) 2021/02/05 05:11:32 fetching corpus: 18850, signal 658430/827693 (executing program) 2021/02/05 05:11:32 fetching corpus: 18900, signal 658926/828210 (executing program) 2021/02/05 05:11:32 fetching corpus: 18950, signal 659288/828715 (executing program) 2021/02/05 05:11:32 fetching corpus: 19000, signal 659769/829191 (executing program) 2021/02/05 05:11:33 fetching corpus: 19050, signal 660354/829683 (executing program) 2021/02/05 05:11:33 fetching corpus: 19100, signal 660733/830165 (executing program) 2021/02/05 05:11:33 fetching corpus: 19150, signal 661271/830659 (executing program) 2021/02/05 05:11:33 fetching corpus: 19200, signal 661656/831136 (executing program) 2021/02/05 05:11:33 fetching corpus: 19250, signal 662198/831627 (executing program) 2021/02/05 05:11:33 fetching corpus: 19300, signal 662588/832112 (executing program) 2021/02/05 05:11:34 fetching corpus: 19350, signal 662935/832568 (executing program) 2021/02/05 05:11:34 fetching corpus: 19400, signal 663518/833084 (executing program) 2021/02/05 05:11:34 fetching corpus: 19450, signal 664039/833554 (executing program) 2021/02/05 05:11:34 fetching corpus: 19500, signal 664369/834017 (executing program) 2021/02/05 05:11:34 fetching corpus: 19550, signal 664839/834504 (executing program) 2021/02/05 05:11:34 fetching corpus: 19600, signal 665253/834937 (executing program) 2021/02/05 05:11:34 fetching corpus: 19650, signal 665598/835404 (executing program) 2021/02/05 05:11:34 fetching corpus: 19700, signal 666016/835893 (executing program) 2021/02/05 05:11:34 fetching corpus: 19750, signal 666331/836343 (executing program) 2021/02/05 05:11:35 fetching corpus: 19800, signal 666680/836807 (executing program) 2021/02/05 05:11:35 fetching corpus: 19850, signal 667117/837251 (executing program) 2021/02/05 05:11:35 fetching corpus: 19900, signal 667447/837701 (executing program) 2021/02/05 05:11:35 fetching corpus: 19950, signal 667925/838155 (executing program) 2021/02/05 05:11:35 fetching corpus: 20000, signal 668397/838628 (executing program) 2021/02/05 05:11:35 fetching corpus: 20050, signal 668935/839046 (executing program) 2021/02/05 05:11:35 fetching corpus: 20100, signal 669561/839505 (executing program) 2021/02/05 05:11:35 fetching corpus: 20150, signal 669938/839977 (executing program) 2021/02/05 05:11:36 fetching corpus: 20200, signal 670312/840415 (executing program) 2021/02/05 05:11:36 fetching corpus: 20250, signal 670813/840878 (executing program) 2021/02/05 05:11:36 fetching corpus: 20300, signal 671275/841320 (executing program) 2021/02/05 05:11:36 fetching corpus: 20350, signal 671734/841771 (executing program) 2021/02/05 05:11:36 fetching corpus: 20400, signal 672221/842226 (executing program) 2021/02/05 05:11:36 fetching corpus: 20450, signal 672528/842644 (executing program) 2021/02/05 05:11:36 fetching corpus: 20500, signal 672983/843079 (executing program) 2021/02/05 05:11:36 fetching corpus: 20550, signal 673891/843524 (executing program) 2021/02/05 05:11:37 fetching corpus: 20600, signal 674166/843939 (executing program) 2021/02/05 05:11:37 fetching corpus: 20650, signal 674536/844365 (executing program) 2021/02/05 05:11:37 fetching corpus: 20700, signal 674870/844777 (executing program) 2021/02/05 05:11:37 fetching corpus: 20750, signal 675321/845216 (executing program) 2021/02/05 05:11:37 fetching corpus: 20800, signal 675704/845617 (executing program) 2021/02/05 05:11:37 fetching corpus: 20850, signal 675984/846015 (executing program) 2021/02/05 05:11:37 fetching corpus: 20900, signal 676372/846446 (executing program) 2021/02/05 05:11:37 fetching corpus: 20950, signal 676805/846866 (executing program) 2021/02/05 05:11:38 fetching corpus: 21000, signal 677221/847282 (executing program) 2021/02/05 05:11:38 fetching corpus: 21050, signal 677936/847691 (executing program) 2021/02/05 05:11:38 fetching corpus: 21100, signal 678206/848101 (executing program) 2021/02/05 05:11:38 fetching corpus: 21150, signal 678449/848484 (executing program) 2021/02/05 05:11:38 fetching corpus: 21200, signal 679315/848579 (executing program) 2021/02/05 05:11:38 fetching corpus: 21250, signal 679804/848579 (executing program) 2021/02/05 05:11:38 fetching corpus: 21300, signal 680167/848579 (executing program) 2021/02/05 05:11:38 fetching corpus: 21350, signal 680739/848579 (executing program) 2021/02/05 05:11:39 fetching corpus: 21400, signal 681121/848579 (executing program) 2021/02/05 05:11:39 fetching corpus: 21450, signal 681497/848581 (executing program) 2021/02/05 05:11:39 fetching corpus: 21500, signal 681754/848582 (executing program) 2021/02/05 05:11:39 fetching corpus: 21550, signal 682265/848582 (executing program) 2021/02/05 05:11:39 fetching corpus: 21600, signal 682612/848582 (executing program) 2021/02/05 05:11:39 fetching corpus: 21650, signal 682972/848582 (executing program) 2021/02/05 05:11:39 fetching corpus: 21700, signal 683412/848583 (executing program) 2021/02/05 05:11:40 fetching corpus: 21750, signal 683698/848583 (executing program) 2021/02/05 05:11:40 fetching corpus: 21800, signal 684093/848583 (executing program) 2021/02/05 05:11:40 fetching corpus: 21850, signal 684578/848583 (executing program) 2021/02/05 05:11:40 fetching corpus: 21900, signal 685000/848583 (executing program) 2021/02/05 05:11:40 fetching corpus: 21950, signal 685266/848585 (executing program) 2021/02/05 05:11:40 fetching corpus: 22000, signal 686465/848585 (executing program) 2021/02/05 05:11:40 fetching corpus: 22050, signal 686786/848585 (executing program) 2021/02/05 05:11:40 fetching corpus: 22100, signal 687153/848585 (executing program) 2021/02/05 05:11:41 fetching corpus: 22150, signal 687526/848585 (executing program) 2021/02/05 05:11:41 fetching corpus: 22200, signal 687789/848585 (executing program) 2021/02/05 05:11:41 fetching corpus: 22250, signal 688087/848586 (executing program) 2021/02/05 05:11:41 fetching corpus: 22300, signal 688470/848586 (executing program) 2021/02/05 05:11:41 fetching corpus: 22350, signal 688822/848588 (executing program) 2021/02/05 05:11:41 fetching corpus: 22400, signal 689152/848588 (executing program) 2021/02/05 05:11:41 fetching corpus: 22450, signal 689511/848588 (executing program) 2021/02/05 05:11:41 fetching corpus: 22500, signal 689878/848588 (executing program) 2021/02/05 05:11:42 fetching corpus: 22550, signal 690241/848588 (executing program) 2021/02/05 05:11:42 fetching corpus: 22600, signal 690606/848588 (executing program) 2021/02/05 05:11:42 fetching corpus: 22650, signal 690955/848588 (executing program) 2021/02/05 05:11:42 fetching corpus: 22700, signal 691179/848588 (executing program) 2021/02/05 05:11:42 fetching corpus: 22750, signal 691599/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 22800, signal 691851/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 22850, signal 692250/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 22900, signal 692625/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 22950, signal 693031/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 23000, signal 693290/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 23050, signal 693786/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 23100, signal 694080/848588 (executing program) 2021/02/05 05:11:43 fetching corpus: 23150, signal 694444/848588 (executing program) 2021/02/05 05:11:44 fetching corpus: 23200, signal 694845/848588 (executing program) 2021/02/05 05:11:44 fetching corpus: 23250, signal 695120/848589 (executing program) 2021/02/05 05:11:44 fetching corpus: 23300, signal 695498/848589 (executing program) 2021/02/05 05:11:44 fetching corpus: 23350, signal 695863/848589 (executing program) 2021/02/05 05:11:44 fetching corpus: 23400, signal 696230/848589 (executing program) 2021/02/05 05:11:44 fetching corpus: 23450, signal 696614/848589 (executing program) 2021/02/05 05:11:44 fetching corpus: 23500, signal 697040/848590 (executing program) 2021/02/05 05:11:44 fetching corpus: 23550, signal 697418/848590 (executing program) 2021/02/05 05:11:44 fetching corpus: 23600, signal 698149/848590 (executing program) 2021/02/05 05:11:44 fetching corpus: 23650, signal 698437/848590 (executing program) 2021/02/05 05:11:45 fetching corpus: 23700, signal 698842/848590 (executing program) 2021/02/05 05:11:45 fetching corpus: 23750, signal 699142/848594 (executing program) 2021/02/05 05:11:45 fetching corpus: 23800, signal 699485/848594 (executing program) 2021/02/05 05:11:45 fetching corpus: 23850, signal 700237/848594 (executing program) 2021/02/05 05:11:45 fetching corpus: 23900, signal 700533/848594 (executing program) 2021/02/05 05:11:46 fetching corpus: 23950, signal 700898/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24000, signal 701357/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24050, signal 701658/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24100, signal 702130/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24150, signal 702393/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24200, signal 702781/848595 (executing program) 2021/02/05 05:11:46 fetching corpus: 24250, signal 703227/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24300, signal 703527/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24350, signal 703841/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24400, signal 704273/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24450, signal 704545/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24500, signal 704966/848596 (executing program) 2021/02/05 05:11:47 fetching corpus: 24550, signal 705417/848598 (executing program) 2021/02/05 05:11:47 fetching corpus: 24600, signal 706068/848598 (executing program) 2021/02/05 05:11:48 fetching corpus: 24650, signal 706398/848599 (executing program) 2021/02/05 05:11:48 fetching corpus: 24700, signal 706733/848599 (executing program) 2021/02/05 05:11:48 fetching corpus: 24750, signal 707016/848599 (executing program) 2021/02/05 05:11:48 fetching corpus: 24800, signal 707424/848599 (executing program) 2021/02/05 05:11:48 fetching corpus: 24850, signal 707847/848599 (executing program) 2021/02/05 05:11:48 fetching corpus: 24900, signal 708398/848602 (executing program) 2021/02/05 05:11:49 fetching corpus: 24950, signal 708767/848602 (executing program) 2021/02/05 05:11:49 fetching corpus: 25000, signal 709085/848602 (executing program) 2021/02/05 05:11:49 fetching corpus: 25050, signal 709373/848602 (executing program) 2021/02/05 05:11:49 fetching corpus: 25100, signal 709692/848602 (executing program) 2021/02/05 05:11:49 fetching corpus: 25150, signal 710181/848604 (executing program) 2021/02/05 05:11:49 fetching corpus: 25200, signal 710559/848604 (executing program) 2021/02/05 05:11:49 fetching corpus: 25250, signal 710994/848604 (executing program) 2021/02/05 05:11:49 fetching corpus: 25300, signal 711354/848604 (executing program) 2021/02/05 05:11:50 fetching corpus: 25350, signal 711727/848604 (executing program) 2021/02/05 05:11:50 fetching corpus: 25400, signal 712292/848604 (executing program) 2021/02/05 05:11:50 fetching corpus: 25450, signal 712561/848604 (executing program) 2021/02/05 05:11:50 fetching corpus: 25500, signal 712843/848609 (executing program) 2021/02/05 05:11:50 fetching corpus: 25550, signal 713107/848609 (executing program) 2021/02/05 05:11:50 fetching corpus: 25600, signal 713540/848609 (executing program) 2021/02/05 05:11:50 fetching corpus: 25650, signal 713859/848611 (executing program) 2021/02/05 05:11:50 fetching corpus: 25700, signal 714141/848611 (executing program) 2021/02/05 05:11:50 fetching corpus: 25750, signal 714425/848611 (executing program) 2021/02/05 05:11:51 fetching corpus: 25800, signal 714658/848611 (executing program) 2021/02/05 05:11:51 fetching corpus: 25850, signal 714891/848611 (executing program) 2021/02/05 05:11:51 fetching corpus: 25900, signal 715242/848611 (executing program) 2021/02/05 05:11:51 fetching corpus: 25950, signal 715590/848614 (executing program) 2021/02/05 05:11:51 fetching corpus: 26000, signal 716154/848614 (executing program) 2021/02/05 05:11:51 fetching corpus: 26050, signal 716572/848614 (executing program) 2021/02/05 05:11:51 fetching corpus: 26100, signal 716893/848614 (executing program) 2021/02/05 05:11:51 fetching corpus: 26150, signal 717237/848614 (executing program) 2021/02/05 05:11:51 fetching corpus: 26200, signal 717521/848614 (executing program) 2021/02/05 05:11:52 fetching corpus: 26250, signal 717928/848615 (executing program) 2021/02/05 05:11:52 fetching corpus: 26300, signal 718225/848618 (executing program) 2021/02/05 05:11:52 fetching corpus: 26350, signal 718496/848618 (executing program) 2021/02/05 05:11:52 fetching corpus: 26400, signal 718899/848619 (executing program) 2021/02/05 05:11:52 fetching corpus: 26450, signal 719289/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26500, signal 719668/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26549, signal 719970/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26599, signal 720219/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26649, signal 720673/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26699, signal 720953/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26749, signal 721280/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26799, signal 721632/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26849, signal 721878/848619 (executing program) 2021/02/05 05:11:53 fetching corpus: 26899, signal 722271/848619 (executing program) 2021/02/05 05:11:54 fetching corpus: 26949, signal 722598/848619 (executing program) 2021/02/05 05:11:54 fetching corpus: 26999, signal 722893/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27049, signal 723195/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27099, signal 723452/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27149, signal 723669/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27199, signal 723846/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27249, signal 724219/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27299, signal 724636/848622 (executing program) 2021/02/05 05:11:54 fetching corpus: 27349, signal 725018/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27399, signal 725429/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27449, signal 725752/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27499, signal 726018/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27549, signal 726358/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27599, signal 726702/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27649, signal 726928/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27699, signal 727186/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27749, signal 727522/848628 (executing program) 2021/02/05 05:11:55 fetching corpus: 27799, signal 727876/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 27849, signal 728090/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 27899, signal 728347/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 27949, signal 728624/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 27999, signal 728856/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 28049, signal 729122/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 28099, signal 729394/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 28149, signal 729780/848628 (executing program) 2021/02/05 05:11:56 fetching corpus: 28199, signal 730044/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28249, signal 730261/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28299, signal 730619/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28349, signal 730922/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28399, signal 731120/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28449, signal 731592/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28499, signal 732051/848628 (executing program) 2021/02/05 05:11:57 fetching corpus: 28549, signal 732401/848629 (executing program) 2021/02/05 05:11:57 fetching corpus: 28599, signal 732744/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28649, signal 733083/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28699, signal 733479/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28749, signal 733854/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28799, signal 734189/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28849, signal 734526/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28899, signal 734773/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28949, signal 735035/848657 (executing program) 2021/02/05 05:11:58 fetching corpus: 28999, signal 735272/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29049, signal 735552/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29099, signal 735839/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29149, signal 736167/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29199, signal 736458/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29249, signal 736662/848659 (executing program) 2021/02/05 05:11:59 fetching corpus: 29299, signal 736983/848661 (executing program) 2021/02/05 05:11:59 fetching corpus: 29349, signal 737254/848661 (executing program) 2021/02/05 05:11:59 fetching corpus: 29399, signal 737474/848661 (executing program) 2021/02/05 05:12:00 fetching corpus: 29449, signal 737764/848661 (executing program) 2021/02/05 05:12:00 fetching corpus: 29499, signal 738165/848661 (executing program) 2021/02/05 05:12:00 fetching corpus: 29549, signal 738422/848661 (executing program) 2021/02/05 05:12:00 fetching corpus: 29599, signal 738701/848661 (executing program) 2021/02/05 05:12:00 fetching corpus: 29649, signal 738943/848662 (executing program) 2021/02/05 05:12:00 fetching corpus: 29699, signal 739209/848662 (executing program) 2021/02/05 05:12:01 fetching corpus: 29749, signal 739586/848662 (executing program) 2021/02/05 05:12:01 fetching corpus: 29799, signal 740651/848662 (executing program) 2021/02/05 05:12:01 fetching corpus: 29849, signal 740977/848663 (executing program) 2021/02/05 05:12:01 fetching corpus: 29899, signal 741330/848663 (executing program) 2021/02/05 05:12:01 fetching corpus: 29949, signal 741727/848663 (executing program) 2021/02/05 05:12:01 fetching corpus: 29999, signal 742037/848663 (executing program) 2021/02/05 05:12:01 fetching corpus: 30049, signal 742328/848664 (executing program) 2021/02/05 05:12:01 fetching corpus: 30099, signal 742717/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30149, signal 743181/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30199, signal 743525/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30249, signal 743740/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30299, signal 744030/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30349, signal 744303/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30399, signal 744702/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30449, signal 744930/848664 (executing program) 2021/02/05 05:12:02 fetching corpus: 30499, signal 745180/848664 (executing program) 2021/02/05 05:12:03 fetching corpus: 30549, signal 745431/848664 (executing program) 2021/02/05 05:12:03 fetching corpus: 30599, signal 745852/848664 (executing program) 2021/02/05 05:12:03 fetching corpus: 30649, signal 746058/848668 (executing program) 2021/02/05 05:12:03 fetching corpus: 30699, signal 746528/848668 (executing program) 2021/02/05 05:12:03 fetching corpus: 30749, signal 746801/848668 (executing program) 2021/02/05 05:12:03 fetching corpus: 30799, signal 747155/848668 (executing program) 2021/02/05 05:12:03 fetching corpus: 30849, signal 747459/848668 (executing program) 2021/02/05 05:12:03 fetching corpus: 30899, signal 747748/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 30949, signal 748048/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 30999, signal 748356/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31049, signal 748660/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31099, signal 749162/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31149, signal 749423/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31199, signal 749654/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31249, signal 749929/848668 (executing program) 2021/02/05 05:12:04 fetching corpus: 31299, signal 750298/848668 (executing program) 2021/02/05 05:12:05 fetching corpus: 31349, signal 750582/848668 (executing program) 2021/02/05 05:12:05 fetching corpus: 31399, signal 750853/848668 (executing program) 2021/02/05 05:12:05 fetching corpus: 31449, signal 751074/848668 (executing program) 2021/02/05 05:12:05 fetching corpus: 31499, signal 751418/848669 (executing program) 2021/02/05 05:12:05 fetching corpus: 31549, signal 751722/848669 (executing program) 2021/02/05 05:12:05 fetching corpus: 31599, signal 751938/848669 (executing program) 2021/02/05 05:12:05 fetching corpus: 31649, signal 752391/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31699, signal 752557/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31749, signal 752828/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31799, signal 753142/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31849, signal 753503/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31899, signal 753715/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31949, signal 753953/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 31999, signal 754276/848669 (executing program) 2021/02/05 05:12:06 fetching corpus: 32049, signal 754582/848669 (executing program) 2021/02/05 05:12:07 fetching corpus: 32099, signal 754786/848669 (executing program) 2021/02/05 05:12:07 fetching corpus: 32149, signal 755082/848669 (executing program) 2021/02/05 05:12:07 fetching corpus: 32199, signal 755430/848669 (executing program) 2021/02/05 05:12:07 fetching corpus: 32249, signal 755678/848672 (executing program) 2021/02/05 05:12:07 fetching corpus: 32299, signal 755912/848672 (executing program) 2021/02/05 05:12:07 fetching corpus: 32349, signal 756296/848672 (executing program) 2021/02/05 05:12:07 fetching corpus: 32399, signal 756494/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32449, signal 756785/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32499, signal 757010/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32549, signal 757293/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32599, signal 757647/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32649, signal 757846/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32699, signal 758111/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32749, signal 758345/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32799, signal 758716/848672 (executing program) 2021/02/05 05:12:08 fetching corpus: 32849, signal 759065/848672 (executing program) 2021/02/05 05:12:09 fetching corpus: 32899, signal 759215/848672 (executing program) 2021/02/05 05:12:09 fetching corpus: 32949, signal 759464/848672 (executing program) 2021/02/05 05:12:09 fetching corpus: 32999, signal 759844/848672 (executing program) 2021/02/05 05:12:09 fetching corpus: 33049, signal 760246/848673 (executing program) 2021/02/05 05:12:09 fetching corpus: 33099, signal 760517/848673 (executing program) 2021/02/05 05:12:09 fetching corpus: 33149, signal 760743/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33199, signal 760989/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33249, signal 761166/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33299, signal 761434/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33349, signal 761618/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33399, signal 761860/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33449, signal 762145/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33499, signal 762434/848673 (executing program) 2021/02/05 05:12:10 fetching corpus: 33549, signal 762672/848673 (executing program) 2021/02/05 05:12:11 fetching corpus: 33599, signal 762866/848673 (executing program) 2021/02/05 05:12:11 fetching corpus: 33649, signal 763115/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33699, signal 763428/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33749, signal 763712/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33799, signal 763907/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33849, signal 764352/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33899, signal 764607/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33949, signal 764883/848675 (executing program) 2021/02/05 05:12:11 fetching corpus: 33999, signal 765135/848675 (executing program) 2021/02/05 05:12:12 fetching corpus: 34049, signal 765384/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34099, signal 765649/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34149, signal 765853/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34199, signal 766083/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34249, signal 766313/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34299, signal 766463/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34349, signal 766826/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34399, signal 767022/848676 (executing program) 2021/02/05 05:12:12 fetching corpus: 34449, signal 767203/848676 (executing program) 2021/02/05 05:12:13 fetching corpus: 34499, signal 767485/848676 (executing program) 2021/02/05 05:12:13 fetching corpus: 34549, signal 767626/848676 (executing program) 2021/02/05 05:12:13 fetching corpus: 34599, signal 768042/848676 (executing program) 2021/02/05 05:12:13 fetching corpus: 34649, signal 768318/848676 (executing program) 2021/02/05 05:12:13 fetching corpus: 34699, signal 768618/848682 (executing program) 2021/02/05 05:12:13 fetching corpus: 34749, signal 768892/848682 (executing program) 2021/02/05 05:12:13 fetching corpus: 34799, signal 769050/848682 (executing program) 2021/02/05 05:12:13 fetching corpus: 34849, signal 769282/848682 (executing program) 2021/02/05 05:12:14 fetching corpus: 34899, signal 769552/848682 (executing program) 2021/02/05 05:12:14 fetching corpus: 34949, signal 770060/848687 (executing program) 2021/02/05 05:12:14 fetching corpus: 34999, signal 770286/848687 (executing program) 2021/02/05 05:12:14 fetching corpus: 35049, signal 770495/848687 (executing program) 2021/02/05 05:12:14 fetching corpus: 35099, signal 770839/848687 (executing program) 2021/02/05 05:12:14 fetching corpus: 35149, signal 771124/848687 (executing program) 2021/02/05 05:12:15 fetching corpus: 35199, signal 771391/848687 (executing program) 2021/02/05 05:12:15 fetching corpus: 35249, signal 771653/848687 (executing program) 2021/02/05 05:12:15 fetching corpus: 35299, signal 772205/848693 (executing program) 2021/02/05 05:12:15 fetching corpus: 35349, signal 772516/848693 (executing program) 2021/02/05 05:12:15 fetching corpus: 35399, signal 772756/848693 (executing program) 2021/02/05 05:12:15 fetching corpus: 35449, signal 773005/848693 (executing program) 2021/02/05 05:12:15 fetching corpus: 35499, signal 773255/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35549, signal 773442/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35599, signal 773638/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35649, signal 773859/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35699, signal 774103/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35749, signal 774503/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35799, signal 774632/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35849, signal 774920/848694 (executing program) 2021/02/05 05:12:16 fetching corpus: 35899, signal 775183/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 35949, signal 775516/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 35999, signal 775692/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 36049, signal 775954/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 36099, signal 776194/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 36149, signal 776485/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 36199, signal 776729/848694 (executing program) 2021/02/05 05:12:17 fetching corpus: 36249, signal 776936/848696 (executing program) 2021/02/05 05:12:17 fetching corpus: 36299, signal 777187/848696 (executing program) 2021/02/05 05:12:17 fetching corpus: 36349, signal 777403/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36399, signal 777640/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36449, signal 777821/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36499, signal 778111/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36549, signal 778346/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36599, signal 778573/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36649, signal 778828/848696 (executing program) 2021/02/05 05:12:18 fetching corpus: 36699, signal 779167/848696 (executing program) 2021/02/05 05:12:19 fetching corpus: 36749, signal 779423/848696 (executing program) 2021/02/05 05:12:19 fetching corpus: 36799, signal 779664/848696 (executing program) 2021/02/05 05:12:19 fetching corpus: 36849, signal 779861/848696 (executing program) 2021/02/05 05:12:19 fetching corpus: 36899, signal 780065/848697 (executing program) 2021/02/05 05:12:19 fetching corpus: 36949, signal 780372/848697 (executing program) 2021/02/05 05:12:19 fetching corpus: 36999, signal 780657/848697 (executing program) 2021/02/05 05:12:20 fetching corpus: 37049, signal 781084/848697 (executing program) 2021/02/05 05:12:20 fetching corpus: 37099, signal 781313/848699 (executing program) 2021/02/05 05:12:20 fetching corpus: 37149, signal 781520/848699 (executing program) 2021/02/05 05:12:20 fetching corpus: 37199, signal 781740/848699 (executing program) 2021/02/05 05:12:20 fetching corpus: 37249, signal 782013/848699 (executing program) 2021/02/05 05:12:20 fetching corpus: 37299, signal 782216/848699 (executing program) 2021/02/05 05:12:20 fetching corpus: 37349, signal 782435/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37399, signal 782842/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37449, signal 783102/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37499, signal 783335/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37549, signal 783572/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37599, signal 783828/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37649, signal 784087/848699 (executing program) 2021/02/05 05:12:21 fetching corpus: 37699, signal 784511/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37749, signal 784888/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37799, signal 785112/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37849, signal 785361/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37899, signal 785643/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37949, signal 785935/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 37999, signal 789448/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 38049, signal 789655/848699 (executing program) 2021/02/05 05:12:22 fetching corpus: 38099, signal 789819/848700 (executing program) 2021/02/05 05:12:23 fetching corpus: 38149, signal 790028/848700 (executing program) 2021/02/05 05:12:23 fetching corpus: 38199, signal 790235/848700 (executing program) 2021/02/05 05:12:23 fetching corpus: 38249, signal 790481/848700 (executing program) 2021/02/05 05:12:23 fetching corpus: 38299, signal 790717/848700 (executing program) 2021/02/05 05:12:23 fetching corpus: 38349, signal 790929/848701 (executing program) 2021/02/05 05:12:23 fetching corpus: 38399, signal 791237/848701 (executing program) 2021/02/05 05:12:23 fetching corpus: 38449, signal 791433/848701 (executing program) 2021/02/05 05:12:23 fetching corpus: 38499, signal 791721/848701 (executing program) 2021/02/05 05:12:23 fetching corpus: 38549, signal 791915/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38599, signal 792206/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38649, signal 792461/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38699, signal 792676/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38749, signal 792850/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38799, signal 793016/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38849, signal 793244/848701 (executing program) 2021/02/05 05:12:24 fetching corpus: 38899, signal 793478/848701 (executing program) 2021/02/05 05:12:25 fetching corpus: 38949, signal 793762/848701 (executing program) 2021/02/05 05:12:25 fetching corpus: 38999, signal 794027/848703 (executing program) 2021/02/05 05:12:25 fetching corpus: 39049, signal 794234/848703 (executing program) 2021/02/05 05:12:25 fetching corpus: 39099, signal 794430/848703 (executing program) 2021/02/05 05:12:25 fetching corpus: 39149, signal 794686/848703 (executing program) 2021/02/05 05:12:25 fetching corpus: 39199, signal 794942/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39249, signal 795269/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39299, signal 795598/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39349, signal 795790/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39399, signal 795952/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39449, signal 796168/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39499, signal 796399/848703 (executing program) 2021/02/05 05:12:26 fetching corpus: 39549, signal 796637/848704 (executing program) 2021/02/05 05:12:26 fetching corpus: 39599, signal 796864/848704 (executing program) 2021/02/05 05:12:26 fetching corpus: 39649, signal 797033/848704 (executing program) 2021/02/05 05:12:27 fetching corpus: 39699, signal 797300/848704 (executing program) 2021/02/05 05:12:27 fetching corpus: 39749, signal 797570/848704 (executing program) 2021/02/05 05:12:27 fetching corpus: 39799, signal 797815/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 39849, signal 798161/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 39899, signal 798311/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 39949, signal 798559/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 39999, signal 798816/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 40049, signal 798959/848706 (executing program) 2021/02/05 05:12:27 fetching corpus: 40099, signal 799204/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40149, signal 799403/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40199, signal 799623/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40249, signal 799825/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40299, signal 800035/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40349, signal 800198/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40399, signal 800505/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40449, signal 800733/848706 (executing program) 2021/02/05 05:12:28 fetching corpus: 40499, signal 801080/848708 (executing program) 2021/02/05 05:12:29 fetching corpus: 40549, signal 801260/848708 (executing program) 2021/02/05 05:12:29 fetching corpus: 40599, signal 801449/848708 (executing program) 2021/02/05 05:12:29 fetching corpus: 40649, signal 801588/848708 (executing program) 2021/02/05 05:12:29 fetching corpus: 40699, signal 801790/848708 (executing program) 2021/02/05 05:12:29 fetching corpus: 40749, signal 801969/848712 (executing program) 2021/02/05 05:12:29 fetching corpus: 40799, signal 802202/848714 (executing program) 2021/02/05 05:12:29 fetching corpus: 40849, signal 802421/848714 (executing program) 2021/02/05 05:12:29 fetching corpus: 40899, signal 802656/848714 (executing program) 2021/02/05 05:12:29 fetching corpus: 40949, signal 802855/848714 (executing program) 2021/02/05 05:12:29 fetching corpus: 40999, signal 803116/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41049, signal 803343/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41099, signal 803635/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41149, signal 803910/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41199, signal 804058/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41249, signal 804224/848714 (executing program) 2021/02/05 05:12:30 fetching corpus: 41299, signal 804431/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41349, signal 809633/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41399, signal 809862/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41449, signal 810138/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41499, signal 810577/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41549, signal 810759/848714 (executing program) 2021/02/05 05:12:31 fetching corpus: 41599, signal 810931/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41649, signal 811264/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41699, signal 811457/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41749, signal 811610/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41799, signal 811846/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41849, signal 812157/848715 (executing program) 2021/02/05 05:12:32 fetching corpus: 41899, signal 812372/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 41949, signal 812591/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 41999, signal 812749/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42049, signal 812950/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42099, signal 813261/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42149, signal 813567/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42199, signal 813854/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42249, signal 814116/848719 (executing program) 2021/02/05 05:12:33 fetching corpus: 42299, signal 814324/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42349, signal 814609/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42399, signal 814842/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42449, signal 815064/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42499, signal 815216/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42549, signal 815446/848719 (executing program) 2021/02/05 05:12:34 fetching corpus: 42599, signal 815682/848722 (executing program) 2021/02/05 05:12:35 fetching corpus: 42649, signal 815924/848722 (executing program) 2021/02/05 05:12:35 fetching corpus: 42699, signal 816051/848722 (executing program) 2021/02/05 05:12:35 fetching corpus: 42749, signal 816288/848723 (executing program) 2021/02/05 05:12:35 fetching corpus: 42799, signal 816449/848723 (executing program) 2021/02/05 05:12:35 fetching corpus: 42849, signal 816686/848723 (executing program) 2021/02/05 05:12:35 fetching corpus: 42860, signal 816764/848723 (executing program) 2021/02/05 05:12:35 fetching corpus: 42860, signal 816764/848723 (executing program) 2021/02/05 05:12:37 starting 6 fuzzer processes 05:12:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001d00)={&(0x7f0000000b00), 0xfffffd71, &(0x7f0000000180)={0x0}}, 0x0) syzkaller login: [ 203.922591][ T35] audit: type=1400 audit(1612501957.785:8): avc: denied { execmem } for pid=8458 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 05:12:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf}, 0x40) 05:12:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0xe0, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PEERS={0xb0, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0xe0}, 0x1, 0x0, 0x0, 0x24000080}, 0x0) 05:12:38 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 05:12:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) [ 205.266446][ T8459] IPVS: ftp: loaded support on port[0] = 21 05:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000001080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000010c0)={0x10c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0xdc, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0xa8, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x80, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x4}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x10c}}, 0x0) [ 205.490981][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 205.840491][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 205.949449][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 206.229150][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 206.292712][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 206.306421][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 206.446714][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.454563][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.462458][ T8459] device bridge_slave_0 entered promiscuous mode [ 206.477853][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.485001][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.493457][ T8459] device bridge_slave_1 entered promiscuous mode [ 206.547812][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.564580][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.649665][ T8459] team0: Port device team_slave_0 added [ 206.698096][ T8459] team0: Port device team_slave_1 added [ 206.726269][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.733533][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.741343][ T8461] device bridge_slave_0 entered promiscuous mode [ 206.766172][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 206.780213][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.788829][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.800884][ T8461] device bridge_slave_1 entered promiscuous mode [ 206.962274][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.970141][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.999740][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.019286][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.027066][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.054614][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.103610][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.108490][ T8571] IPVS: ftp: loaded support on port[0] = 21 [ 207.157247][ T8459] device hsr_slave_0 entered promiscuous mode [ 207.164277][ T8459] device hsr_slave_1 entered promiscuous mode [ 207.183215][ T2992] Bluetooth: hci0: command 0x0409 tx timeout [ 207.197878][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.334823][ T8461] team0: Port device team_slave_0 added [ 207.341023][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.348881][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.358166][ T8463] device bridge_slave_0 entered promiscuous mode [ 207.384245][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 207.408962][ T8461] team0: Port device team_slave_1 added [ 207.413173][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 207.422560][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.432003][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.441859][ T8463] device bridge_slave_1 entered promiscuous mode [ 207.540118][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.588108][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.595785][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.622607][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.648310][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.685112][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.692098][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.718754][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.743176][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 207.786672][ T8463] team0: Port device team_slave_0 added [ 207.804850][ T8463] team0: Port device team_slave_1 added [ 207.810908][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 207.897996][ T8461] device hsr_slave_0 entered promiscuous mode [ 207.907511][ T8461] device hsr_slave_1 entered promiscuous mode [ 207.914899][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.923901][ T8461] Cannot create hsr debugfs directory [ 207.952435][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.960760][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.974342][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 207.995905][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.012259][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.019353][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.045433][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.089858][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.097210][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.106005][ T8465] device bridge_slave_0 entered promiscuous mode [ 208.161895][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.170252][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.181429][ T8465] device bridge_slave_1 entered promiscuous mode [ 208.213099][ T3206] Bluetooth: hci4: command 0x0409 tx timeout [ 208.215464][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.226425][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.236687][ T8467] device bridge_slave_0 entered promiscuous mode [ 208.249218][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.257157][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.265792][ T8467] device bridge_slave_1 entered promiscuous mode [ 208.304807][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.330226][ T8463] device hsr_slave_0 entered promiscuous mode [ 208.338042][ T8463] device hsr_slave_1 entered promiscuous mode [ 208.346282][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.354419][ T8463] Cannot create hsr debugfs directory [ 208.397599][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.491179][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.515608][ T8465] team0: Port device team_slave_0 added [ 208.526506][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.575914][ T8465] team0: Port device team_slave_1 added [ 208.651366][ T8467] team0: Port device team_slave_0 added [ 208.702334][ T8571] chnl_net:caif_netlink_parms(): no params data found [ 208.720820][ T8467] team0: Port device team_slave_1 added [ 208.787719][ T8459] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.809071][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.816284][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.843352][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.853015][ T34] Bluetooth: hci5: command 0x0409 tx timeout [ 208.888407][ T8459] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.902140][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.914265][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.941669][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.971542][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.978852][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.007327][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.019545][ T8459] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.037176][ T8459] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.061056][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.069104][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.096747][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.166008][ T8465] device hsr_slave_0 entered promiscuous mode [ 209.174781][ T8465] device hsr_slave_1 entered promiscuous mode [ 209.181301][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.189464][ T8465] Cannot create hsr debugfs directory [ 209.221140][ T8467] device hsr_slave_0 entered promiscuous mode [ 209.229636][ T8467] device hsr_slave_1 entered promiscuous mode [ 209.238088][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.246645][ T8467] Cannot create hsr debugfs directory [ 209.253028][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 209.331832][ T8571] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.340407][ T8571] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.350578][ T8571] device bridge_slave_0 entered promiscuous mode [ 209.401572][ T8571] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.408968][ T8571] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.419369][ T8571] device bridge_slave_1 entered promiscuous mode [ 209.476263][ T8571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.490144][ T8571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.500870][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 209.539613][ T8461] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 209.552664][ T8461] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 209.611766][ T8461] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 209.646603][ T8571] team0: Port device team_slave_0 added [ 209.695863][ T8461] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 209.708604][ T8571] team0: Port device team_slave_1 added [ 209.812028][ T8463] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.813091][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 209.844926][ T8463] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.864444][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.871505][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.900188][ T8571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.922044][ T8571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.930148][ T8571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.958521][ T8571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.982634][ T8463] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 210.037604][ T8571] device hsr_slave_0 entered promiscuous mode [ 210.045038][ T8571] device hsr_slave_1 entered promiscuous mode [ 210.052352][ T8571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.052936][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 210.062727][ T8571] Cannot create hsr debugfs directory [ 210.072614][ T8463] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.196243][ T8465] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.253168][ T8465] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.273720][ T8465] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.297039][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 210.319273][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.327305][ T8465] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.430753][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.452477][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.463802][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.490285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.500747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.521185][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.528632][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.541777][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.553744][ T8467] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.592456][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.604810][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.616779][ T3206] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.623965][ T3206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.648235][ T8467] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.692239][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.708733][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.718378][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.728145][ T8467] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.742512][ T8467] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.787016][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.798795][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.808166][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.817395][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.865999][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.875195][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.884715][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.894872][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.906544][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.914654][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.922464][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.932049][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.945603][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.955435][ T9756] Bluetooth: hci5: command 0x041b tx timeout [ 210.986260][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.010174][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.020414][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.030718][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.037838][ T9728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.045974][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.057345][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.069179][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.076435][ T9728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.089142][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.106453][ T8571] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 211.131261][ T8571] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 211.168448][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.177640][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.186369][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.196468][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.205823][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.229379][ T8571] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 211.255266][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.268392][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.277636][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.287387][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.297546][ T8571] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 211.332989][ T9728] Bluetooth: hci0: command 0x040f tx timeout [ 211.340358][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.349509][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.358491][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.379897][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.398607][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.408783][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.419009][ T9756] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.426173][ T9756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.484461][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.492579][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.503807][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.512277][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.522256][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.531232][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.538394][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.546326][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.555447][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.564476][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.575699][ T9728] Bluetooth: hci1: command 0x040f tx timeout [ 211.604209][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.623609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.632662][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.648093][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.658435][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.667611][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.696564][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.723457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.731706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.742096][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.751303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.760833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.807540][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.828001][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.846791][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.859044][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.869036][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.878332][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.886980][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.896310][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.903496][ T9728] Bluetooth: hci2: command 0x040f tx timeout [ 211.906098][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.918745][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.929602][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.953503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.962501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.984982][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.992205][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.015160][ T8459] device veth0_vlan entered promiscuous mode [ 212.086773][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.100587][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.119858][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.129326][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.143788][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.152121][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.159261][ T9728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.167751][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.176482][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.185004][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.194705][ T9728] Bluetooth: hci3: command 0x040f tx timeout [ 212.209577][ T8459] device veth1_vlan entered promiscuous mode [ 212.237139][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.273012][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.281997][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.290866][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.301427][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.310195][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.317343][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.325633][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.333816][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.341212][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.354186][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.383245][ T9728] Bluetooth: hci4: command 0x040f tx timeout [ 212.394587][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.404549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.412460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.422344][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.431808][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.438969][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.447136][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.513251][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.522391][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.532349][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.545530][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.556518][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.565752][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.574584][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.619286][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.629399][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.639528][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.649466][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.659973][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.669744][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.679395][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.688423][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.698074][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.708249][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.717692][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.733755][ T8459] device veth0_macvtap entered promiscuous mode [ 212.749029][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.779138][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.788101][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.796999][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.806705][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.820217][ T8459] device veth1_macvtap entered promiscuous mode [ 212.844252][ T8571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.908846][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.917824][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.931045][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.941897][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.951117][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.961385][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.970090][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.988587][ T8461] device veth0_vlan entered promiscuous mode [ 213.009337][ T8463] device veth0_vlan entered promiscuous mode [ 213.016612][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.023733][ T2992] Bluetooth: hci5: command 0x040f tx timeout [ 213.026678][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.039759][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.049229][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.058287][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.067207][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.079456][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.109283][ T8463] device veth1_vlan entered promiscuous mode [ 213.123700][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.132483][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.141193][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.149960][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.159364][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.181047][ T8571] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.208447][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.230884][ T8461] device veth1_vlan entered promiscuous mode [ 213.246555][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.257425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.267687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.276477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.286216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.307432][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.343892][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.352215][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.362319][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.372660][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.381687][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.390831][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.398015][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.411735][ T8463] device veth0_macvtap entered promiscuous mode [ 213.418552][ T8940] Bluetooth: hci0: command 0x0419 tx timeout [ 213.449007][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.459151][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.469548][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.480397][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.489304][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.497729][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.507918][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.516987][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.524132][ T9728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.533084][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.554383][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.564346][ T8459] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.580275][ T8459] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.605246][ T8459] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.621568][ T8459] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.643317][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.658008][ T8463] device veth1_macvtap entered promiscuous mode [ 213.664959][ T2992] Bluetooth: hci1: command 0x0419 tx timeout [ 213.736921][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.747420][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.757849][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.767563][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.777555][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.787582][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.796511][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.806380][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.835054][ T8461] device veth0_macvtap entered promiscuous mode [ 213.873929][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.882243][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.892601][ T3206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.916755][ T8461] device veth1_macvtap entered promiscuous mode [ 213.955381][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.966597][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.980011][ T2992] Bluetooth: hci2: command 0x0419 tx timeout [ 213.980440][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.006601][ T8465] device veth0_vlan entered promiscuous mode [ 214.027864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.045631][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.057168][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.066244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.076086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.085721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.095418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.104953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.115270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.126940][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.138085][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.156167][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.167491][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.179681][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.196035][ T8463] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.205053][ T8463] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.214871][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 214.221577][ T8463] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.230968][ T8463] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.247916][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.258318][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.273756][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.282494][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.292101][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.316676][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.327456][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.337372][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.349334][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.361761][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.434430][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.458649][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.480592][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.491570][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.520547][ T8940] Bluetooth: hci4: command 0x0419 tx timeout [ 214.544182][ T8465] device veth1_vlan entered promiscuous mode [ 214.556109][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.576111][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.597770][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.619277][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.636512][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.677914][ T8467] device veth0_vlan entered promiscuous mode [ 214.685451][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.703685][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.711441][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.720791][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.730235][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.763739][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.771378][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.793423][ T137] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.801508][ T137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.852605][ T8461] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.873053][ T8461] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.882057][ T8461] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.897289][ T8461] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.920683][ T8571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.940523][ T8467] device veth1_vlan entered promiscuous mode [ 214.999549][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.091685][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.100691][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 215.107393][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.117166][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.132648][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.158611][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.173493][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.181613][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.226516][ T8465] device veth0_macvtap entered promiscuous mode [ 215.242376][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.264206][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.308548][ T8465] device veth1_macvtap entered promiscuous mode [ 215.344626][ T8467] device veth0_macvtap entered promiscuous mode [ 215.363841][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.372094][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.383813][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.404499][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.412562][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.445940][ T8467] device veth1_macvtap entered promiscuous mode 05:12:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12003) [ 215.473096][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.493909][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.502095][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.545097][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.589406][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.610209][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.632150][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.652127][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.674148][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.700286][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.746566][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.765421][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:12:49 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x18}, 0xc) [ 215.796591][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.833116][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.888800][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.904997][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.916449][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.928291][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.939244][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.957855][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.000082][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 05:12:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb01001800000000000000000c"], &(0x7f0000000180)=""/224, 0x2b, 0xe0, 0x1}, 0x20) [ 216.065277][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.078407][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.126757][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.128205][ T8465] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.156046][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.167219][ T8465] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 05:12:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x2, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/174, 0x1a, 0xae, 0x1}, 0x20) [ 216.195327][ T8465] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.213437][ T8465] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:12:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 216.278332][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.305443][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.331603][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.361638][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.379150][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.389819][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.400166][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.411797][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:12:50 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 216.427718][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.449711][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.464591][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:12:50 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) [ 216.493990][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.522781][ T8571] device veth0_vlan entered promiscuous mode [ 216.590271][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.628627][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.676692][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.699745][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.720074][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.740966][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.783016][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.803841][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.820442][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.830532][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.854650][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.885051][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.903844][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.947895][ T8467] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.973242][ T8467] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.981992][ T8467] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.042955][ T8467] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.072053][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.081280][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.106270][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.116075][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.125477][ T8571] device veth1_vlan entered promiscuous mode [ 217.171818][ T8940] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.388973][ T8571] device veth0_macvtap entered promiscuous mode [ 217.418685][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.433767][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.454944][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:12:51 executing program 1: socketpair(0x18, 0x0, 0x538d, &(0x7f0000000000)) 05:12:51 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 217.487275][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.509111][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.550136][ T8571] device veth1_macvtap entered promiscuous mode [ 217.577644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.594336][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.633704][ T173] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.641849][ T173] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.756509][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.759403][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.778337][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.809387][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.822398][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.834145][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.845179][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.856770][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.869356][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.881072][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.911435][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.934356][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.961089][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.001798][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.014426][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.033990][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.042724][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.070435][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.081553][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.096862][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.118315][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.130152][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.142161][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.152549][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.163588][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.173609][ T8571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.184625][ T8571] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.197219][ T8571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.213238][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.232715][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.246194][ T8571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.255075][ T8571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.264522][ T8571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.273797][ T8571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.367691][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.382854][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.413842][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:12:52 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000001980)) 05:12:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x113, 0x2}, {0x88, 0x110, 0x2, "65ff4d1c7f639ac06c558d6ddf44b2d3c4f9e88ebdcd234bddef97ba56ab43d1c2ffcfba8496e9cc95f5bf3a26c9d193e31cb0f40ef23719886b4ed01baa2398e92ef4dbd8d70c2a423e5d1074f8f130449c887ecf380e4c2318a454ad96253c510c87c5147665ceb2ad6e188f1fcbb1caac39be2bdf6735"}, {0x68, 0x113, 0x9e, "cfb36a75f7b51551c8f5e5748e853a8d6520d4629c46c0158da1130a25766775f4df0a456dab24dfcfa1b5b2d32d86079ae41cfd80ba0c4c8310c68722a6cfe1461e6e47cd17aef1f6ef4dd252902b32bd07ef7b16b2e355"}, {0x60, 0x74, 0x0, "bd53e52998f440fe746b2faed3b732e1b454c02c14eca68e3c818fb59a1f7e1a2f0ac69c0102c4319679d88b97eb203183de9e005bcdc3f420dc933c06cfcd090ad74869fa67f47beaafdf9ca72335f5"}, {0xf8, 0x111, 0x1, "850f304f7fd703b77f608a6cb305fc049b2d45ef34f5af52c0827a05690e91c3e4f2da63dbb1b315dee116ff00d5fab0deffa9362c99c563a6c1c204c8a82d1b65db7dd579c6ec5c866df83b5c64285f64e84369ec06aeb4daad3cf18fd4a684c7e885efa38c5b51dd9e4dd9a21893bf7ac0f495fd43c91d52abb0206f7527c86a25e7eafcf33ac73dce683a267b73bdea05dc4eb5e920cd0b5b8c62615bce1ec48d5cdaf245f20014c6bb735d008a790305276c4dfdb127a1dc3c0e064ae3265bacbcc6ec8e34342c5a45ed26576201850fb97f12bb07d77f8e63b878ed3aa08562d7d2f45856"}], 0x258}, 0x4008000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x3, 0x10}, 0xc) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 218.647199][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.666157][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.726007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.767259][ T173] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.781260][ T173] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.820827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.836913][ C1] hrtimer: interrupt took 45383 ns 05:12:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0xfffffff9}, 0x20) 05:12:52 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}, 0x0) 05:12:52 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 05:12:52 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001880)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x0}, 0x48) 05:12:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xa, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xfff}, [@ldst={0x1, 0x3, 0x1, 0x3, 0x1, 0x18, 0x8}, @ldst={0x0, 0x0, 0x3, 0x7, 0x8, 0xfffffffffffffffe, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @ldst={0x0, 0x2, 0x2, 0x5, 0x16, 0x11, 0x4}, @generic={0xea, 0x3, 0xe, 0x5a8, 0xa37}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}]}, &(0x7f0000000640)='syzkaller\x00', 0x2, 0xc1, &(0x7f0000000680)=""/193, 0x40f00, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000780)={0x7, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x4, 0x3, 0xfffffffd, 0x1000}, 0x10}, 0x78) 05:12:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x113, 0x2}, {0x88, 0x110, 0x2, "65ff4d1c7f639ac06c558d6ddf44b2d3c4f9e88ebdcd234bddef97ba56ab43d1c2ffcfba8496e9cc95f5bf3a26c9d193e31cb0f40ef23719886b4ed01baa2398e92ef4dbd8d70c2a423e5d1074f8f130449c887ecf380e4c2318a454ad96253c510c87c5147665ceb2ad6e188f1fcbb1caac39be2bdf6735"}, {0x68, 0x113, 0x9e, "cfb36a75f7b51551c8f5e5748e853a8d6520d4629c46c0158da1130a25766775f4df0a456dab24dfcfa1b5b2d32d86079ae41cfd80ba0c4c8310c68722a6cfe1461e6e47cd17aef1f6ef4dd252902b32bd07ef7b16b2e355"}, {0x60, 0x74, 0x0, "bd53e52998f440fe746b2faed3b732e1b454c02c14eca68e3c818fb59a1f7e1a2f0ac69c0102c4319679d88b97eb203183de9e005bcdc3f420dc933c06cfcd090ad74869fa67f47beaafdf9ca72335f5"}, {0xf8, 0x111, 0x1, "850f304f7fd703b77f608a6cb305fc049b2d45ef34f5af52c0827a05690e91c3e4f2da63dbb1b315dee116ff00d5fab0deffa9362c99c563a6c1c204c8a82d1b65db7dd579c6ec5c866df83b5c64285f64e84369ec06aeb4daad3cf18fd4a684c7e885efa38c5b51dd9e4dd9a21893bf7ac0f495fd43c91d52abb0206f7527c86a25e7eafcf33ac73dce683a267b73bdea05dc4eb5e920cd0b5b8c62615bce1ec48d5cdaf245f20014c6bb735d008a790305276c4dfdb127a1dc3c0e064ae3265bacbcc6ec8e34342c5a45ed26576201850fb97f12bb07d77f8e63b878ed3aa08562d7d2f45856"}], 0x258}, 0x4008000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x3, 0x10}, 0xc) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 05:12:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/174, 0x5f5e0ff, 0xae}, 0x20) 05:12:53 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) 05:12:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/174, 0x1000000, 0xae, 0x1}, 0x20) 05:12:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1}, 0x4040) 05:12:53 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x5f}]}}, &(0x7f0000000180)=""/174, 0x26, 0xae, 0x1}, 0x20) 05:12:53 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="db", 0x7ffff000}], 0x1}, 0x0) 05:12:53 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 05:12:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x3, &(0x7f0000346fc8)=@framed, 0x0, 0x0, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='freezer.self_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)}, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600), 0xc) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 05:12:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)={'veth0_to_bridge'}, 0x12) 05:12:53 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 05:12:54 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xffffffffffffff2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:12:54 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:12:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:12:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:12:54 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1b, 0x0, 0x0) 05:12:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="a2", 0x1}], 0x1}, 0x40805) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="db", 0xffffff1f}], 0x1}, 0x0) 05:12:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x7, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 05:12:54 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x401, 0x7, 0xff, 0x0, r0, 0xfff, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x4, &(0x7f0000000080)=@raw=[@btf_id={0x18, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}], 0x0, 0xa46, 0x12, &(0x7f0000000100)=""/18, 0x0, 0x0, [], 0x0, 0x25a887b83d22d655, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240), 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:12:54 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 05:12:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000700)="a2", 0x1}], 0x2}, 0x0) 05:12:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000da00)={0x18, 0x4, &(0x7f0000000180)=@framed={{}, [@generic={0xf5, 0x0, 0x0, 0x40}]}, &(0x7f0000000200)='GPL\x00', 0x5, 0xd8, &(0x7f0000000240)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:12:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7}, 0x40) 05:12:54 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @remote, 0x9}}}, 0x80, 0x0, 0x0, &(0x7f0000001600)=[{0x10, 0x113, 0x2}, {0x38, 0x0, 0x9e, "cfb36a75f7b51551c8f5e5748e853a8d6520d4629c46c0158da1130a25766775f4df0a"}, {0x20, 0x74, 0x0, "bd53e52998f440fe746b2faed3"}, {0x18, 0x0, 0x0, "85"}], 0x80}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 05:12:54 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x13, 0x0, 0x0) 05:12:54 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) 05:12:54 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001ec0)='ns/cgroup\x00') 05:12:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:12:55 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x0) 05:12:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000da00)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@generic={0xf5, 0x0, 0x0, 0x40}, @func]}, &(0x7f0000000200)='GPL\x00', 0x5, 0xd8, &(0x7f0000000240)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:12:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000100)) 05:12:55 executing program 5: socketpair(0x22, 0x0, 0x2, &(0x7f0000003d40)) 05:12:55 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) 05:12:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000da00)={0x18, 0x5, &(0x7f0000000180)=@framed={{}, [@generic={0xf5}, @func]}, &(0x7f0000000200)='GPL\x00', 0x5, 0xd8, &(0x7f0000000240)=""/216, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:12:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x0, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) 05:12:55 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 05:12:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 05:12:55 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0xfe3a82c08531fa14) 05:12:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x401, 0x0, 0xff}, 0x40) 05:12:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 05:12:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0xf}, {0x7, 0x2}]}]}}, &(0x7f0000000180)=""/174, 0x3e, 0xae, 0x1}, 0x20) 05:12:55 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'macroman'}}]}) 05:12:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad5, &(0x7f0000000380), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7569643de93e389db3c1dd6c5afa776637c3dca8d2ebcaf9fd9be98a988e30e72c0d09005fcd29264dd356b306cd6fea74bd24086c1c9379fa000400006de95a6c9c6411589521cb9c30b3db5f40ba13d629c7adf0d5f7df685b96b458d96d423a63cba2a621c33c70a5299fcded98ffff07552907aa257121b7affdfc793586b53004b3f3835b630bffb9490095e2df0ade44f9f3ccef3e3cfaccfb129a625e34af8f1f4484e9f9a620dd96bc13e5d5362ea28cf4b37a9692481d9ee5cfd600"/203, @ANYRESHEX]) 05:12:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c92c2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 05:12:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0xad000000, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/174, 0x1a, 0xae, 0x1}, 0x20) 05:12:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'veth0_to_hsr\x00'}) 05:12:55 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f00000004c0)) 05:12:56 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 222.245304][T10063] ISOFS: Unable to identify CD-ROM format. 05:12:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 05:12:56 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 05:12:56 executing program 1: pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180)={0x8}, 0x0, &(0x7f0000000200)={0x6}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 05:12:56 executing program 2: sendto(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:12:56 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 222.452684][T10063] ISOFS: Unable to identify CD-ROM format. 05:12:56 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 05:12:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) read$FUSE(r0, &(0x7f00000015c0)={0x2020}, 0x2020) 05:12:56 executing program 2: syz_mount_image$udf(&(0x7f00000014c0)='udf\x00', &(0x7f0000001500)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001700)={[{@session={'session'}}]}) 05:12:56 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002500)={[{@session={'session', 0x3d, 0x200000}}]}) 05:12:56 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 05:12:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001300)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0xe03, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 05:12:56 executing program 3: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 05:12:57 executing program 1: clock_gettime(0x8a0e1e95a86ad97b, 0x0) [ 223.165274][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.200615][T10119] UDF-fs: Scanning with blocksize 512 failed 05:12:57 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 223.212029][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 05:12:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_vlan\x00'}) 05:12:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 223.286879][T10119] UDF-fs: Scanning with blocksize 1024 failed 05:12:57 executing program 0: sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000003340)={&(0x7f0000003280), 0xc, 0x0}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaaad5, &(0x7f0000000380), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="7569643de93e389db3c1dd6c5afa776637c3dca8d2ebcaf9fd9be98a988e30e72c0d09005fcd29264dd356b306cd6fea74bd24086c1c9379fa000400006de95a6c9c6411589521cb9c30b3db5f40ba13d629c7adf0d5f7df685b96b458d96d423a63cba2a621c33c70a5299fcded98ffff07552907aa257121b7affdfc793586b53004b3f3835b630bffb9490095e2df0ade44f9f3ccef3e3cfaccfb129a625e34af8f1f4484e9f9a620dd96bc13e5d5362ea28cf4b37a9692481d9ee5cfd600"/203, @ANYRESHEX]) 05:12:57 executing program 1: syz_mount_image$udf(&(0x7f00000014c0)='udf\x00', &(0x7f0000001500)='./file0\x00', 0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001700)={[{@shortad='shortad'}, {@gid_ignore='gid=ignore'}, {@partition={'partition'}}, {@session={'session'}}, {@uid_forget='uid=forget'}]}) [ 223.353971][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 05:12:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 223.396636][T10119] UDF-fs: Scanning with blocksize 2048 failed [ 223.432378][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.457025][T10119] UDF-fs: Scanning with blocksize 4096 failed [ 223.538270][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.555652][T10119] UDF-fs: Scanning with blocksize 512 failed [ 223.560956][T10145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 223.597598][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.706040][T10119] UDF-fs: Scanning with blocksize 1024 failed [ 223.744828][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.745335][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.798207][T10154] UDF-fs: Scanning with blocksize 512 failed [ 223.807580][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.815465][T10154] UDF-fs: Scanning with blocksize 1024 failed [ 223.824255][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.832322][T10154] UDF-fs: Scanning with blocksize 2048 failed [ 223.832620][T10119] UDF-fs: Scanning with blocksize 2048 failed [ 223.845490][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.853139][T10154] UDF-fs: Scanning with blocksize 4096 failed [ 223.902602][T10119] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 223.943414][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 223.952118][T10119] UDF-fs: Scanning with blocksize 4096 failed [ 223.962104][T10154] UDF-fs: Scanning with blocksize 512 failed [ 223.991664][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 05:12:58 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001100)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 05:12:58 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001780)=@file={0x1, './file0\x00'}, 0x6e) 05:12:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 05:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) [ 224.040971][T10154] UDF-fs: Scanning with blocksize 1024 failed [ 224.080584][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 224.148128][T10154] UDF-fs: Scanning with blocksize 2048 failed [ 224.183423][T10154] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 05:12:58 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [{}]}, 0x2c, 0x0) [ 224.211367][T10154] UDF-fs: Scanning with blocksize 4096 failed 05:12:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440)='/dev/dri/card#\x00', 0x0, 0x204080) close(r0) 05:12:58 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 05:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) 05:12:58 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) 05:12:58 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) 05:12:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) 05:12:58 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xff, 0x641) 05:12:58 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) 05:12:58 executing program 2: sync_file_range(0xffffffffffffffff, 0x10001, 0x0, 0x0) 05:12:58 executing program 1: shmget(0x2, 0x2000, 0x78000000, &(0x7f0000ffb000/0x2000)=nil) 05:12:58 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x20041, 0x0) 05:12:58 executing program 2: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffe000/0x1000)=nil) 05:12:58 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000001c0), 0xe) 05:12:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, 0x0) 05:12:58 executing program 4: faccessat(0xffffffffffffffff, 0x0, 0x0) 05:12:59 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x1) 05:12:59 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x2}, 0xc) 05:12:59 executing program 2: madvise(&(0x7f0000ffd000/0x1000)=nil, 0xc8e9e0dfe8a, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 05:12:59 executing program 4: setitimer(0x0, 0x0, &(0x7f0000000140)) 05:12:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x8924, &(0x7f0000000000)={'veth0_to_bond\x00'}) 05:12:59 executing program 3: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:12:59 executing program 5: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f0000001100)='./file0/file0\x00', 0x0, 0x0) 05:12:59 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 05:12:59 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 225.365825][T10245] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:12:59 executing program 0: r0 = socket(0x2, 0x3, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 05:12:59 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 05:12:59 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 05:12:59 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, &(0x7f00000001c0), 0x10) 05:12:59 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) 05:12:59 executing program 4: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:12:59 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 05:12:59 executing program 0: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:12:59 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0xc41, 0x0, 0x0) 05:12:59 executing program 1: r0 = socket(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x843) 05:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 05:12:59 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffff9c) 05:12:59 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0xfffffffffffffffe}}, 0x0) 05:12:59 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) 05:12:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/autofs\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, 0x0) 05:12:59 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000006c0)='/dev/vcsa#\x00', 0x0, 0x200000) 05:13:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2a100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xc7, {0x0}}, 0x18) poll(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 05:13:00 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) 05:13:00 executing program 2: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x40c0) 05:13:00 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0xfffffffffffffffe}}, 0x0) 05:13:00 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x5, 0x0) 05:13:00 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 05:13:00 executing program 4: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 05:13:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2a100, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000080)={0x5, 0x10, 0xc7, {0x0}}, 0x18) poll(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 05:13:00 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000e80)='devices.allow\x00', 0x2, 0x0) 05:13:00 executing program 1: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, 0x0, 0x0) 05:13:00 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0xfffffffffffffffe}}, 0x0) 05:13:00 executing program 0: syz_io_uring_setup(0x6df6, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 05:13:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 05:13:00 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') utimensat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0xfffffffffffffffe}}, 0x0) 05:13:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 05:13:00 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r0, 0x0, 0xd) 05:13:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 05:13:00 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/full\x00', 0x0, 0x0) 05:13:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 05:13:00 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x62, 0x140) 05:13:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0xb) 05:13:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 05:13:00 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={0x0}) 05:13:00 executing program 3: lstat(&(0x7f0000000040)='./file0\x00', 0x0) 05:13:01 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 05:13:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:13:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 05:13:01 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0xc000, 0x0) 05:13:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RVERSION(r0, 0x0, 0x15) 05:13:01 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x60040, 0x0) 05:13:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:13:01 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000500)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:13:01 executing program 1: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 05:13:01 executing program 5: open$dir(&(0x7f0000000040)='.\x00', 0x20a203, 0x80) 05:13:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) 05:13:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000840)='ns/pid\x00') 05:13:01 executing program 0: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) 05:13:01 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$inet(r0, 0x0, 0x0) 05:13:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x381, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 05:13:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 05:13:01 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000340), 0x0) 05:13:01 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 05:13:01 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x88000, 0x0) 05:13:01 executing program 5: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4a}, 0x0, 0x0) 05:13:01 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 05:13:01 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x62, 0x0) setxattr$incfs_metadata(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 05:13:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:13:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r1, 0x494000) 05:13:02 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 05:13:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 05:13:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x321300, 0x0) 05:13:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "574b10b206f1598bb2055057c3b17e912c435ac7eddd533109bfbfd1ff662af49132cf83fb51ecc3149532b0d0d7469f284853f3a1f5a526e07c8ed3120227"}, 0x80) 05:13:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 05:13:02 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4800, 0x0) 05:13:02 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/157, 0x9d}}, {{&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {&(0x7f0000001c40)=""/253, 0xfd}], 0x2}}], 0x4, 0x102, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b80)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:13:02 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 05:13:02 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$inet(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 05:13:02 executing program 0: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000140)='+', 0x1}, {&(0x7f0000000240)=' N', 0x2, 0x7fffffff}], 0x0, 0x0) 05:13:02 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1f) syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:13:02 executing program 4: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x4, &(0x7f0000ffd000/0x3000)=nil, 0x2) 05:13:02 executing program 2: socket(0x2, 0x6, 0x0) 05:13:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) [ 228.641345][T10429] loop0: detected capacity change from 264192 to 0 05:13:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x64}}, 0x0) 05:13:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x4) [ 228.782825][T10429] loop0: detected capacity change from 264192 to 0 05:13:02 executing program 4: socket(0x18, 0x0, 0x1f) [ 228.837229][ T35] audit: type=1400 audit(1612501982.705:9): avc: denied { create } for pid=10442 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:13:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x8001, 0x4) 05:13:02 executing program 2: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) 05:13:02 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x1, 0x10, r0, 0x0) 05:13:02 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 05:13:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 05:13:03 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1f) syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:13:03 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) 05:13:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 05:13:03 executing program 4: pipe(&(0x7f0000000280)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:13:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:13:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 05:13:03 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)) 05:13:03 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 05:13:03 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000080), 0x0, 0x0, 0x0) 05:13:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 05:13:03 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind(r0, &(0x7f0000006440)=@in6={0xa, 0x0, 0x9, @rand_addr=' \x01\x00'}, 0x80) 05:13:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x23, r1, 0x1}, 0x34}}, 0x0) [ 230.011926][T10495] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:04 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1f) syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:13:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000001f00)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 05:13:04 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f00000002c0)=[@register_looper, @dead_binder_done, @exit_looper], 0x0, 0x0, 0x0}) 05:13:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:13:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 05:13:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 230.637872][T10510] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10510 comm=syz-executor.2 05:13:04 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003b00)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3090dd776c03bf70865f5c1ab1e70155a5ed113723293ba8e0f04e6607e5f0c65e83abe155b934881b72a290a709bf8406e21d533a2e42c02f08abbb4f0dce"}, 0x60, 0x0, 0x0, &(0x7f0000000340)={0x28, 0x0, 0x0, "5c55868fc752a1ca2da8c4959412b8e191"}, 0x28}], 0x1, 0x0) 05:13:04 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 05:13:04 executing program 2: socket(0x26, 0x5, 0x6) 05:13:04 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], &(0x7f0000000100)={0x0, r1+10000000}) 05:13:04 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff}, 0x6) 05:13:04 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf8}, 0x0) 05:13:05 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1f) syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) pipe(&(0x7f0000000240)) write(r1, &(0x7f0000000340), 0x41395527) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 05:13:05 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000002340)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ef71b3c"}, 0x0, 0x0, @fd}) 05:13:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'veth0_to_team\x00', 'hsr0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x7, 0x7fffffff, 0x0, 'netbios-ns\x00', 'syz1\x00', {0xe9f}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004cc0)='/proc/self/net/pfkey\x00', 0x428600, 0x0) sendto$x25(r1, &(0x7f00000000c0)="dff2b2bfd87613f5539ac99c2fde4ea7b46d997d5be697f5e080b5a0e1352bee62f3c189f5219f5f5c5ba7493e7fbabf424a9e1e0555a20ed388cf08a8c2f90c5142282ae7d5eb3ddc27195e9d688d1b400d69451975f112c6990e8976bb4828c85a0949f17d969af584ccaaef3122c9d2500b2c852c143fb35cdf50e98eb54d8b", 0x81, 0x4008000, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000004cc0)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x800) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup=r2, r3, 0x13, 0x7, r4}, 0x14) write$6lowpan_enable(r1, 0x0, 0x0) socket$kcm(0x29, 0x7, 0x0) 05:13:05 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b80)={0x28, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x28}}, 0x0) 05:13:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) 05:13:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002180)=@nat={'nat\x00', 0x1b, 0x5, 0x448, 0xf8, 0x0, 0xffffffff, 0x0, 0xf8, 0x3b0, 0x3b0, 0xffffffff, 0x3b0, 0x3b0, 0x5, 0x0, {[{{@ip={@broadcast, @remote, 0x0, 0x0, 'wg2\x00', 'vlan1\x00'}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "ec21"}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @multicast2, @port, @gre_key}}}}, {{@ip={@multicast1, @private, 0x0, 0x0, 'bridge_slave_1\x00', 'team_slave_1\x00'}, 0x0, 0xb0, 0xe8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0x0, 0x0, 0xee00}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ip={@loopback, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_to_team\x00'}, 0x0, 0xb8, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @local, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a8) [ 232.039270][T10546] x_tables: duplicate underflow at hook 3 05:13:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 232.091301][T10546] x_tables: duplicate underflow at hook 3 05:13:06 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x6101, 0x0) 05:13:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth1_vlan\x00', {0x2, 0x0, @initdev}}) 05:13:06 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) [ 232.160317][T10555] x_tables: duplicate underflow at hook 1 05:13:06 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:06 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x1) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000100)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) 05:13:07 executing program 2: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 05:13:07 executing program 0: readlink(0xfffffffffffffffd, &(0x7f0000000080)=""/191, 0xbf) 05:13:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) 05:13:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xfffffffffffffdf2, 0x3f5, 0x0, 0x0, 0x0, "", ["", "", "", "", "", "", "", ""]}, 0x10}}, 0x0) 05:13:07 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/46, 0x2e, &(0x7f0000000240)={&(0x7f00000001c0)={'sha3-256-ce\x00'}}) 05:13:07 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 05:13:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x5c}]}}}], 0x18}, 0x0) 05:13:07 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 05:13:07 executing program 0: pselect6(0x40, &(0x7f0000001740), 0x0, &(0x7f00000019c0)={0x9c}, &(0x7f0000001a00)={0x77359400}, &(0x7f0000001a80)={&(0x7f0000001a40)={[0x96]}, 0x8}) 05:13:07 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000080)=[@dead_binder_done], 0x0, 0x0, 0x0}) [ 233.831750][T10587] could not allocate digest TFM handle sha3-256-ce 05:13:07 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000480)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0267763c"}}) 05:13:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 233.895091][T10587] could not allocate digest TFM handle sha3-256-ce 05:13:07 executing program 1: socketpair(0x11, 0xa, 0x2, 0x0) 05:13:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xf, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 05:13:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010062, 0x0) 05:13:08 executing program 1: mmap$snddsp_control(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4, 0x30, 0xffffffffffffffff, 0x83000000) 05:13:08 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={[{@gid={'gid'}}]}) [ 234.179955][T10617] x_tables: duplicate underflow at hook 3 05:13:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x26}}, 0x0) 05:13:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000200)) [ 234.312164][T10621] hfsplus: unable to find HFS+ superblock [ 234.382749][T10621] hfsplus: unable to find HFS+ superblock 05:13:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x89) 05:13:08 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='#', 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000240)={0x0, r0}, 0x0, 0x0, 0x0) 05:13:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 05:13:08 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000001c0)={0x6, 'veth1_macvtap\x00', {0x7ff}}) 05:13:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'bridge0\x00'}) 05:13:08 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x6a, 0x10, 0xffffffffffffffff, &(0x7f0000000000)='./file0\x00') 05:13:08 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x6b, 0x2, 0x0, 0x0, 0x0, 0x2000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}, 0xb0, 0x0, 0x3ff, 0x0, 0x588, 0x7}, 0xffffffffffffffff, 0xe, r0, 0xa) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) connect$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 234.776214][T10645] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2050 sclass=netlink_xfrm_socket pid=10645 comm=syz-executor.2 05:13:08 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a40)={[0x96]}, 0x8}) 05:13:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000000000000070000000004"], 0x18}, 0x0) 05:13:08 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) 05:13:08 executing program 1: sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002280)={'wlan1\x00'}) 05:13:09 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:13:09 executing program 2: socket(0x2, 0x6, 0x8) 05:13:09 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0xb, &(0x7f00000000c0)=@raw=[@ldst, @initr0, @initr0, @ldst, @initr0], &(0x7f0000000340)='GPL\x00', 0x0, 0xc5, &(0x7f0000000140)=""/197, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x3c) 05:13:09 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={'sha512-avx\x00'}}) 05:13:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x6b, 0x2, 0x0, 0x0, 0x0, 0x2000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}, 0xb0, 0x0, 0x3ff, 0x0, 0x588, 0x7}, 0xffffffffffffffff, 0xe, r0, 0xa) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) connect$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 05:13:09 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:13:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, 0x0, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x881) 05:13:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x6b, 0x2, 0x0, 0x0, 0x0, 0x2000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}, 0xb0, 0x0, 0x3ff, 0x0, 0x588, 0x7}, 0xffffffffffffffff, 0xe, r0, 0xa) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) connect$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 05:13:09 executing program 0: socket$inet(0x2, 0x0, 0xfffeffff) 05:13:09 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000140), &(0x7f0000000180)=""/46, 0x2e, &(0x7f0000000240)={0x0}) 05:13:09 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, r1}}, 0x30) 05:13:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x9b28a5c1c1567ca3, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}]}, 0x24}}, 0x0) 05:13:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, 0x0, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x881) 05:13:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x4, 0x6b, 0x2, 0x0, 0x0, 0x0, 0x2000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x2}, 0xb0, 0x0, 0x3ff, 0x0, 0x588, 0x7}, 0xffffffffffffffff, 0xe, r0, 0xa) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) connect$rxrpc(r1, &(0x7f0000000680)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 05:13:10 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/36, 0x24) 05:13:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff85}, 0x0) 05:13:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 05:13:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, 0x0, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x881) 05:13:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000400)=@file={0x0, '.\x00'}, 0x6e) 05:13:10 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='#', 0x1, 0xfffffffffffffffc) 05:13:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 05:13:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none}, 0xe) r1 = dup(r0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:13:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) poll(&(0x7f0000000580)=[{r0}], 0x1, 0x0) 05:13:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r0, 0x0, 0x8000) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x881) 05:13:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:10 executing program 5: syz_mount_image$ufs(&(0x7f0000000000)='ufs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000001200)="da53c45e44b27a4f34922c08bd82af7722fa17b92bfb7dc92731211d506cf95fafc6df50a013c1eb728a05c87ecea7f60d5e1cc21a425dcb3e370b8a83d072570b5298b429f8d9d59da26927daa5220510e424bc34e6aed1614f181ce52528ec772bc5ab22c7dd144976f93cb5f2821ef294899b08c1bee07e15b7b5deddf559a1a309fcad0e32918a4a5eaf3a3102aa28406c158fb6c711d42495856d6bbdc257c859", 0xa3, 0x100000000}], 0x1000, &(0x7f0000001340)={[{}, {'Q'}, {':'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@pcr={'pcr', 0x3d, 0x30}}, {@smackfsdef={'smackfsdef', 0x3d, ',:'}}]}) 05:13:10 executing program 1: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000300)='a', 0x1}], 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'user_u'}}]}) 05:13:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x401}, 0x14}}, 0x0) 05:13:10 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 05:13:10 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:13:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) 05:13:10 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xc, 0x4) 05:13:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "3d549e6d70960a65852740b6d11a88979be2f2f27b1b39a003c3652b8ff34b75c463377da537c08214af4fc4afd15461580efaa53532db8c54ee719de0a41276c4528debbf75fe1bc671e8e734158c3989874175ad6bc1f7a968164462562588ea89ef55b11adfd173cb532469404ed9d075e16b5326b6e1a72947cc4ebe1d0cade2a6c674769a1cc830ee25c58f57a12f54106a0771376ece2cbbee955d0df3c9f40d22f7b31306ec27b0201f9083ec72262b75ed1e77f34df0bf0ca7f39d3c6d0b0027e247ca864e970df7827f107349a613b5e4f42582481f67a67167487ff3e144ded274a320ac1dfa51be0e7850a0f0f4b53e71f97e72c8405251db7d0b"}, r1}}, 0x128) 05:13:11 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000002b80)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:13:11 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, 0x0) [ 237.200263][ T35] audit: type=1400 audit(1612501991.065:10): avc: denied { audit_read } for pid=10748 comm="syz-executor.3" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 237.200688][T10749] loop5: detected capacity change from 264192 to 0 05:13:11 executing program 4: mq_open(&(0x7f0000000000)='.}\x00', 0x0, 0x0, 0x0) 05:13:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) [ 237.341104][T10749] loop5: detected capacity change from 264192 to 0 05:13:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x468, 0x278, 0x0, 0x98, 0x130, 0x130, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x3d0, 0x6, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'bridge_slave_1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x1f}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @local, 0x0, 0x0, 'macvtap0\x00', 'syz_tun\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'geneve1\x00', 'gretap0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4c8) 05:13:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000100), 0x4) 05:13:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 05:13:11 executing program 2: setgroups(0x3, &(0x7f0000000000)=[0x0, 0x0, 0xee01]) 05:13:11 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000500)={0x6}, 0x0) 05:13:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 05:13:11 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'macvtap0\x00'}}, 0x1e) [ 237.606218][T10776] x_tables: duplicate underflow at hook 1 05:13:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}, 0x0) 05:13:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000480)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:13:11 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r0 = socket(0x22, 0x2, 0x2) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 05:13:11 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a00)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x3c}}, r1}}, 0x48) 05:13:11 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) dup(0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="b5962db30f2e2f44696c65302f66696c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x1000000, &(0x7f0000000280)='ramfs\x00') r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:13:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5761, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000100)) [ 238.020087][T10795] binder: 10791:10795 ioctl c0306201 0 returned -14 05:13:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) accept$packet(r1, 0x0, 0x0) [ 238.075151][T10795] binder: 10791:10795 ioctl c0306201 0 returned -14 05:13:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x856, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x210}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:13:12 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:13:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @broadcast}}}], 0x38}, 0x0) 05:13:12 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x501801) 05:13:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x3, 0x10000040, 0x0, 0x0, 0x6, 0x76, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$inet6(0xa, 0x5e89ed81f87a8c25, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x1ff, 0xfffffffe, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 05:13:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 05:13:12 executing program 4: socketpair(0x23, 0x0, 0x0, 0x0) 05:13:12 executing program 0: socketpair(0x23, 0x0, 0xc000000, 0x0) 05:13:12 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) dup(0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="b5962db30f2e2f44696c65302f66696c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x1000000, &(0x7f0000000280)='ramfs\x00') r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:13:12 executing program 5: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x24000008) 05:13:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x3, 0x10000040, 0x0, 0x0, 0x6, 0x76, 0x0, 0x4}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) socket$inet6(0xa, 0x5e89ed81f87a8c25, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x10000, 0x0, 0xfffffffe, 0x0, 0x0, 0x73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000100)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local, 0x0, 0x0, 0x0, 0x400}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') 05:13:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x170, 0xffffffff, 0xffffffff, 0x170, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'wlan1\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ip_vti0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 05:13:12 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 05:13:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00c99135"}}) [ 238.940254][T10845] x_tables: duplicate underflow at hook 3 05:13:12 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bff000/0x400000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) 05:13:13 executing program 0: socket(0x1, 0x0, 0x80) 05:13:13 executing program 4: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) 05:13:13 executing program 1: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0) 05:13:13 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x84a00, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 05:13:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0xffff0000, 0x0, 0x0, 0x0) 05:13:13 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) dup(0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="b5962db30f2e2f44696c65302f66696c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x1000000, &(0x7f0000000280)='ramfs\x00') r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:13:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000400)=@abs, 0x99) 05:13:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000180)="bd", 0x1}, {&(0x7f00000001c0)='\b', 0x1}], 0x3, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 05:13:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 05:13:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:13 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) r1 = socket(0x22, 0x2, 0x2) dup2(r0, r1) 05:13:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 05:13:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x7fff, 0x4) [ 239.865643][T10872] x_tables: duplicate underflow at hook 3 05:13:13 executing program 1: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) [ 239.964858][T10876] loop0: detected capacity change from 519 to 0 [ 240.002884][T10882] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 240.069399][T10876] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! 05:13:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000480), &(0x7f0000000500)=0x68) 05:13:14 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000100)={0x1, 0x0, [0x0]}) dup(0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="b5962db30f2e2f44696c65302f66696c653000"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x1000000, &(0x7f0000000280)='ramfs\x00') r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:13:14 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 05:13:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:13:14 executing program 5: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)) [ 240.176949][T10876] File: /dev/loop0 PID: 10876 Comm: syz-executor.0 05:13:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) [ 240.383927][ T35] audit: type=1400 audit(1612501994.255:11): avc: denied { ioctl } for pid=10892 comm="syz-executor.4" path="socket:[36891]" dev="sockfs" ino=36891 ioctlcmd=0x890b scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 05:13:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x40008042) 05:13:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:14 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x84a00, 0x0) 05:13:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:13:14 executing program 1: syz_open_dev$vim2m(0x0, 0x0, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000100)={0x1f, @fixed={[], 0x10}}, 0x8) 05:13:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:14 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:13:15 executing program 5: r0 = getpgrp(0xffffffffffffffff) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 241.194582][T10926] loop0: detected capacity change from 519 to 0 [ 241.209360][T10930] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 05:13:15 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x2) 05:13:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) 05:13:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a00)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x28, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e23, 0x0, @loopback}, r1}}, 0x48) 05:13:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:15 executing program 5: socket(0x3b, 0x0, 0x0) 05:13:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 05:13:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x10000000000000, &(0x7f0000000a00)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000001c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0x81}}, 0x48) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x6, 0xffffffff, "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", 0x5, 0x47, 0x4, 0x5, 0x9, 0x0, 0x72}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240), 0x13f, 0x3}}, 0x20) 05:13:15 executing program 1: waitid(0x1, 0x0, 0x0, 0x4, 0x0) 05:13:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:16 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc041) 05:13:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:13:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 05:13:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 05:13:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:16 executing program 1: getcwd(&(0x7f0000000000)=""/71, 0x47) [ 242.558500][T10980] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 05:13:16 executing program 1: socketpair(0x1, 0x0, 0x2991, 0x0) [ 242.642373][T10979] loop0: detected capacity change from 519 to 0 [ 242.666768][T10985] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 05:13:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e22, @private}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 05:13:16 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 05:13:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40485404, &(0x7f0000000100)) [ 243.102719][ T5] Bluetooth: hci5: command 0x0407 tx timeout 05:13:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000180009010400000000000000fc0000000000f35fe5ed15391953c11a1a90b0b000000000000000000000fe800700", @ANYRES32=0x0], 0xf8}}, 0x0) 05:13:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)={[{@size={'size'}}]}) 05:13:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '-', 0x20, 0x1000}, 0x2d, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 05:13:17 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)=ANY=[], 0x0, 0x0) 05:13:17 executing program 5: r0 = socket(0x26, 0x805, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 243.328277][T11005] tmpfs: Bad value for 'size' [ 243.355052][T11005] tmpfs: Bad value for 'size' 05:13:17 executing program 2: syz_mount_image$squashfs(&(0x7f0000000c00)='squashfs\x00', &(0x7f0000000c40)='./file0\x00', 0x0, 0x0, &(0x7f0000001ec0), 0x208004, &(0x7f00000001c0)=ANY=[]) [ 243.435472][T11013] loop4: detected capacity change from 2224 to 0 05:13:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="ee1a88a24fab7802362002d1605fefdb0a63d928ca097a12b7e4c26cd600e282e3d6be0306eac708b499654b736e53a811404b4e403fcf2d87eeedafec290478821986d7d61b649f769b64", 0x4b}], 0x1) 05:13:17 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40281) 05:13:17 executing program 4: syz_mount_image$nfs4(0x0, &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) 05:13:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 05:13:17 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/141, &(0x7f00000001c0)=0x8d) 05:13:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/handlers\x00', 0x0, 0x0) 05:13:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x0, 0x11, &(0x7f00000001c0)="4e482a58536e14f719882732c6f28d38b9"}) 05:13:18 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 05:13:18 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x210001) 05:13:18 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x2300, 0x0) 05:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 05:13:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x1c}}, 0x0) 05:13:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 05:13:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000006400000008"], 0x24}}, 0x0) 05:13:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002e0"], 0x18) 05:13:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, 0x0, 0x0, r2, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 05:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0xdecee03802edf29f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x1000, 0x4}, 0x432, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, r4, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) [ 244.589742][T11065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:18 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) [ 244.665205][T11073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:13:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @random="9d08294023b9", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7f3fef", 0x8, 0x3a, 0x0, @remote, @private1, {[], @echo_request}}}}}, 0x0) 05:13:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, 0x0, 0x0, r2, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:18 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) 05:13:18 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) 05:13:19 executing program 1: r0 = socket(0x2, 0x3, 0x9) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 05:13:19 executing program 4: r0 = socket(0x10, 0x3, 0x9) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 05:13:19 executing program 5: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 05:13:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, 0x0, 0x0, r2, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 245.429492][T11102] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11102 comm=syz-executor.4 05:13:20 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 05:13:20 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x4002, 0x0) 05:13:20 executing program 5: socket(0x26, 0x805, 0x2) 05:13:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r1, 0x111, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x0, 0x7, "e6f293c59c"}]}, 0x3c}}, 0x0) 05:13:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0xdecee03802edf29f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x1000, 0x4}, 0x432, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, r4, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) perf_event_open(0x0, 0x0, 0x0, r2, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) [ 246.315893][T11121] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.395020][T11125] tmpfs: Unknown parameter './file0' 05:13:20 executing program 5: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$tcp_mem(r0, &(0x7f0000000540), 0x48) [ 246.441432][T11129] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:20 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes'}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}]}) 05:13:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100)={[{@uid={'uid'}}, {@mode={'mode'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 05:13:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:13:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0xdecee03802edf29f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x1000, 0x4}, 0x432, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, r4, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:20 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{0x0}, {0x0, 0x0, 0x3ff}], 0x10808, &(0x7f0000001600)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="05007d"]) 05:13:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x87, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:13:20 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x3ff}], 0x10808, &(0x7f0000001600)=ANY=[]) [ 246.786698][T11135] tmpfs: Bad value for 'nr_inodes' 05:13:21 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) 05:13:21 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000780)='hfsplus\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000d40), 0x0, &(0x7f0000000e00)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 246.791387][T11135] tmpfs: Bad value for 'nr_inodes' [ 246.954290][T11145] tmpfs: Bad value for 'nr_inodes' [ 246.970028][T11145] tmpfs: Bad value for 'nr_inodes' [ 247.118263][T11153] loop4: detected capacity change from 3 to 0 [ 247.146748][T11153] squashfs: Unknown parameter '1844674407370955161518446744073709551615' [ 247.160122][T11156] loop5: detected capacity change from 3 to 0 05:13:21 executing program 4: getitimer(0x7, &(0x7f0000000000)) [ 247.238556][T11156] attempt to access beyond end of device [ 247.238556][T11156] loop5: rw=2048, want=8, limit=3 [ 247.238726][T11156] SQUASHFS error: Failed to read block 0x0: -5 [ 247.238768][T11156] unable to read squashfs_super_block [ 247.379586][T11156] loop5: detected capacity change from 3 to 0 [ 247.386078][T11156] attempt to access beyond end of device [ 247.386078][T11156] loop5: rw=2048, want=8, limit=3 [ 247.386134][T11156] SQUASHFS error: Failed to read block 0x0: -5 [ 247.386172][T11156] unable to read squashfs_super_block [ 247.450471][T11164] hfsplus: invalid uid specified [ 247.450509][T11164] hfsplus: unable to parse mount options [ 247.517932][T11164] hfsplus: invalid uid specified [ 247.517949][T11164] hfsplus: unable to parse mount options 05:13:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004103) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0xc7, 0x0, 0x0, 0x0, 0xdecee03802edf29f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffff000, 0x0, @perf_config_ext={0x1000, 0x4}, 0x432, 0xff, 0x3, 0x0, 0x9, 0x0, 0x5}, 0x0, 0x0, r4, 0xc) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000200)) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0xff, 0xfa, 0x5, 0xff, 0x0, 0x100, 0x9042, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp, 0x40440, 0xffffffffffff498a, 0x1, 0x1, 0x6, 0x4, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x8c, 0x0, 0xd, 0x4, "1fc0baca979bb1f03b0de88187f9862c3b6cf7101be63e253dc5742f6cdb334d09c1a5369e91a5a773663cca1987762990e1a6dbd86665c53558484ac3afbeaa", "7275f912af7f81078909c700ea170747610d4e3e18c8cfa0825fe3c752d961ab", [0x40, 0xffffffff]}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x5d, 0x8, 0x9, 0xff, 0x0, 0x1ff000, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfffffff8, 0x2, @perf_bp={0x0}, 0xc4c, 0x81, 0xffff, 0x0, 0xff, 0x6, 0x9ffb}, 0xffffffffffffffff, 0x8, r0, 0x9) 05:13:22 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1280000, &(0x7f0000000440)) 05:13:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:13:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 05:13:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000001080)) 05:13:22 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) close(0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:13:22 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000040)) 05:13:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) 05:13:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008004ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf6, 0x0, 0x0) 05:13:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="bf00000000000000df254200000008000300", @ANYRES32=r2, @ANYBLOB="0a0006"], 0x7c}}, 0x0) 05:13:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x4880, &(0x7f0000000800)=ANY=[]) 05:13:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000640)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000800e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000007857000000000000000000000000000000000000e4ff080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a0c8092f4cc68d10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000339600000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 05:13:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) write$binfmt_script(r0, 0x0, 0x0) 05:13:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x87, 0xe, [], [@enc_lim={0x4, 0x1, 0x12}, @generic={0x0, 0x40, "bab7a7be344b94dc2fa0cb3d25d27adb734a29140cfbe43e68da2ebae4c9541322c3a0162a37dd8e0786caa96382d6f6619005287e82b7765ae901ed892ec92c"}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x80}, @calipso={0x7, 0x20, {0x1, 0x6, 0xf9, 0xffff, [0x939b, 0x0, 0x7fff]}}]}, 0x80) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:13:23 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008004ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf6, 0x0, 0x0) [ 249.352938][T11216] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:13:23 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x214302, 0x0) [ 249.450040][T11218] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 05:13:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r0) 05:13:25 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/185) 05:13:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008004ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf6, 0x0, 0x0) 05:13:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001dc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)) 05:13:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 05:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x87, 0xe, [], [@enc_lim={0x4, 0x1, 0x12}, @generic={0x0, 0x40, "bab7a7be344b94dc2fa0cb3d25d27adb734a29140cfbe43e68da2ebae4c9541322c3a0162a37dd8e0786caa96382d6f6619005287e82b7765ae901ed892ec92c"}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x80}, @calipso={0x7, 0x20, {0x1, 0x6, 0xf9, 0xffff, [0x939b, 0x0, 0x7fff]}}]}, 0x80) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:13:25 executing program 3: msgrcv(0x0, 0x0, 0xcb, 0x1, 0x1800) 05:13:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008004ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf6, 0x0, 0x0) 05:13:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 05:13:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000880)='net/mcfilter6\x00') ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 05:13:26 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @can, @nl=@unspec}) 05:13:26 executing program 0: r0 = epoll_create1(0x0) r1 = eventfd2(0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x60000015}) 05:13:26 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000180)={{0xf9}, 'port1\x00'}) [ 252.447509][ T35] audit: type=1400 audit(1612502006.315:12): avc: denied { block_suspend } for pid=11267 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 05:13:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000580)) 05:13:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 05:13:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) [ 252.873263][T11285] FAT-fs (loop3): bogus number of reserved sectors [ 252.880472][T11285] FAT-fs (loop3): Can't find a valid FAT filesystem 05:13:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x87, 0xe, [], [@enc_lim={0x4, 0x1, 0x12}, @generic={0x0, 0x40, "bab7a7be344b94dc2fa0cb3d25d27adb734a29140cfbe43e68da2ebae4c9541322c3a0162a37dd8e0786caa96382d6f6619005287e82b7765ae901ed892ec92c"}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x80}, @calipso={0x7, 0x20, {0x1, 0x6, 0xf9, 0xffff, [0x939b, 0x0, 0x7fff]}}]}, 0x80) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:13:26 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') readv(r0, 0x0, 0x0) 05:13:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)) 05:13:26 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000003c0)="90129bd3c0f3a96aac75c4ef2d6958a7e86b8f5dfe3d060a81fa10b7c65a19570a174055ea7dcbe71cb01c1ddb8a65d5a82156489e716fa6864496b2936d9c286ecc08d365cbf98c1149ee1f83e63d5c0c", 0xfffffda3, 0x0) [ 252.940649][T11285] FAT-fs (loop3): bogus number of reserved sectors [ 252.947611][T11285] FAT-fs (loop3): Can't find a valid FAT filesystem 05:13:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 05:13:28 executing program 0: socket(0x1, 0x0, 0x10001) 05:13:28 executing program 1: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='-@[\x00', r0) keyctl$read(0xb, r0, &(0x7f0000000000)=""/144, 0xffffffffffffff9f) 05:13:28 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x130000018}) 05:13:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x550, 0xffffffff, 0x320, 0x320, 0x1c0, 0xffffffff, 0xffffffff, 0x480, 0x480, 0x480, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x180, 0x1c0, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1, @remote}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@remote, @empty, [], [], 'veth1_to_batadv\x00', 'wlan1\x00', {0xff}}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [0xff000000]}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@private0, @empty, [], [], 'veth0_to_hsr\x00', 'bond0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @private}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 05:13:28 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)={0x87, 0xe, [], [@enc_lim={0x4, 0x1, 0x12}, @generic={0x0, 0x40, "bab7a7be344b94dc2fa0cb3d25d27adb734a29140cfbe43e68da2ebae4c9541322c3a0162a37dd8e0786caa96382d6f6619005287e82b7765ae901ed892ec92c"}, @enc_lim={0x4, 0x1, 0xff}, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x80}, @calipso={0x7, 0x20, {0x1, 0x6, 0xf9, 0xffff, [0x939b, 0x0, 0x7fff]}}]}, 0x80) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 254.605679][T11330] x_tables: duplicate underflow at hook 2 05:13:28 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:28 executing program 0: syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x8, 0x200000) 05:13:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 05:13:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth1_to_team\x00', &(0x7f0000000140)=@ethtool_stats}) 05:13:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3b94267c, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 05:13:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="cc000000", @ANYRES16, @ANYBLOB="01"], 0xcc}}, 0x0) 05:13:29 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0, 0x0) 05:13:29 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 05:13:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') 05:13:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)) 05:13:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000065"], 0x28}}, 0x0) [ 256.206214][T11372] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.242664][T11374] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:30 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:30 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x9]}, 0x8) 05:13:30 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:30 executing program 5: socket$inet(0x2, 0xa, 0x4) 05:13:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 05:13:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=[@txtime={{0x18}}], 0x18}, 0x0) 05:13:30 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000004a40)=[{&(0x7f00000044c0)=""/65, 0x41}], 0x1) 05:13:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000002ac0)=ANY=[@ANYBLOB="1b000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002e00000004"], 0x24}}, 0x0) 05:13:30 executing program 3: syz_open_dev$dri(&(0x7f0000001dc0)='/dev/dri/card#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000380)={0x0, 0x989680}, 0x0) 05:13:30 executing program 0: syz_mount_image$squashfs(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) [ 257.085340][T11399] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.174814][T11403] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 05:13:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, 0x0) 05:13:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x802802, &(0x7f0000001440)) 05:13:31 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4008000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss={0x2, 0xfff}, @window, @window], 0x2000000000000277) socket$unix(0x1, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$squashfs(0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 05:13:31 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x7fff) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) fork() 05:13:31 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:13:31 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 05:13:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001140)={0x2020}, 0x2020) 05:13:31 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 05:13:31 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="ff"]) 05:13:31 executing program 0: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0) 05:13:31 executing program 2: r0 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) 05:13:31 executing program 4: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(r0, 0x0) 05:13:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002003) 05:13:31 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000000c0)=""/87, 0xfffffffffffffcf0) 05:13:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') 05:13:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001dc0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)) 05:13:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 05:13:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004600)={0x2020}, 0x2020) bind$packet(0xffffffffffffffff, 0x0, 0x0) 05:13:32 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 05:13:32 executing program 1: syz_mount_image$ext4(&(0x7f00000007c0)='ext2\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) 05:13:32 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40) 05:13:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000002780)='keyring\x00', &(0x7f00000027c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r2, r1) 05:13:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@generic={0x0, "4af338eb403e033471b8dd63a74b8589d234710ebdb87fcb54f03ebdd1a93b81dfbab3375045448122c5665b811ae303d68aa7073adea1e1c206849dc855b83e11b34eee72b22f64f3c0dabd8c2b4f5d2f99d027fe59e76944d302b8a8c0f33cf726cedcedefb722c49c7afbe10883d9f7fc59cae691ee9f94bc79872db1"}, 0x80, 0x0}, 0x0) 05:13:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 258.342059][T11456] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 05:13:32 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3b94267c, 0x0) read$eventfd(r0, 0x0, 0x0) 05:13:32 executing program 3: socketpair(0x2, 0x2, 0x1, &(0x7f0000000000)) 05:13:32 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000380)={0x0, 0x989680}, 0x0) [ 258.486860][T11456] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 05:13:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@mcast1}) 05:13:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x140) 05:13:32 executing program 3: clock_gettime(0x2061b0570a61575b, 0x0) 05:13:32 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="07000700ffff1c69ffff00004c"]}) 05:13:32 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x5a, 0x0, 0x31}) 05:13:32 executing program 0: getresgid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) 05:13:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:32 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) 05:13:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4, 0x0, 0x0) 05:13:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x20000294}}, 0x0) 05:13:32 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)) 05:13:32 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dri/renderD128\x00', 0x2, 0x0) 05:13:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4b, 0x0, 0x0) 05:13:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) [ 258.989306][ T35] audit: type=1400 audit(1612502012.855:13): avc: denied { set_context_mgr } for pid=11496 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=binder permissive=1 05:13:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0xb, &(0x7f0000000040), 0x4) 05:13:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x4d, 0x0, 0x0) 05:13:33 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) 05:13:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002540)=[{&(0x7f0000000480)=@abs, 0x6e, 0x0}], 0x1, 0x0) 05:13:33 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ipv6_route\x00') accept4$vsock_stream(r0, 0x0, 0x0, 0xf8287b1538fef52e) 05:13:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 05:13:33 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x28, 0x0, 0x0, "8791ca3dc10469ce440082893c56136e0d"}], 0x28}, 0x0) [ 259.401703][ T35] audit: type=1400 audit(1612502013.265:14): avc: denied { name_bind } for pid=11510 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:13:33 executing program 0: r0 = fsopen(&(0x7f0000000040)='squashfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='/proc/capi/capi20\x00', &(0x7f00000000c0)='[', 0x1) 05:13:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x3f00}, 0x0) 05:13:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000100)="d4", 0x1}], 0x2, &(0x7f00000001c0)=[{0x28, 0x0, 0x0, "8791ca3dc10469ce440082893c56136e0d"}], 0x28}, 0x0) [ 259.563106][ T35] audit: type=1400 audit(1612502013.265:15): avc: denied { node_bind } for pid=11510 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 05:13:33 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 05:13:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa}, 0x40) 05:13:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002540)=[{0x0, 0x0, &(0x7f0000000a80)=[{0x0}], 0x1}], 0x1, 0x444d0) 05:13:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002540)=[{&(0x7f0000000480)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x444d0) 05:13:34 executing program 3: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000009c0)) 05:13:34 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1e, 0x0, 0x0) 05:13:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:34 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 05:13:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 05:13:34 executing program 4: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 05:13:35 executing program 1: fsopen(&(0x7f00000001c0)='exfat\x00', 0x0) 05:13:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1e, &(0x7f0000000040)) 05:13:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:13:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x0) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req={0x2, 0x67, 0xffffbce0, 0x7f}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000000c0)={0x1, 0xccfd, 0x0, 0x1}) socket(0x9, 0x2, 0x3) 05:13:35 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r2, &(0x7f00000022c0)={0x78, 0x0, r1}, 0x78) 05:13:35 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000bc0), 0x4) 05:13:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 05:13:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) 05:13:36 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x60040000) unshare(0x0) 05:13:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 05:13:36 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/4\x00') 05:13:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 262.712087][T11611] IPVS: ftp: loaded support on port[0] = 21 05:13:36 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 05:13:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 05:13:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 05:13:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 05:13:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x3a, 0x6, 0x0, 0x0) 05:13:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/psched\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 05:13:37 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hidraw#\x00'], 0x0) 05:13:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 05:13:37 executing program 0: socket$inet(0x2, 0x2, 0x2) 05:13:37 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='gre0\x00'/16, @ANYRES32=0x0, @ANYBLOB="07000700ffff1c69ffff00004c1000300065000007299078e0000002ac"]}) 05:13:37 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 05:13:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x43, 0x0, 0x0) 05:13:37 executing program 3: r0 = fsopen(&(0x7f0000000200)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00', &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x0) 05:13:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 05:13:37 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 05:13:37 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 05:13:37 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:13:37 executing program 0: unshare(0x8000600) 05:13:37 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 05:13:40 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 05:13:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3c, 0x0, 0x0) 05:13:40 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001740)) 05:13:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x10, 0x0, 0x0) 05:13:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 05:13:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000040), 0x4) 05:13:40 executing program 0: openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:13:40 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x8040, 0x0, 0x10}, 0x18) 05:13:40 executing program 2: unshare(0xc000000) 05:13:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x16, 0x0, 0x0) 05:13:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x300}, 0x0) 05:13:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0), 0x20) 05:13:40 executing program 0: socketpair(0x1d, 0x0, 0x40, &(0x7f0000000000)) 05:13:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x0, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x3}, 0x40) 05:13:40 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') 05:13:40 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 05:13:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x11, 0x0, 0x0) 05:13:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 05:13:41 executing program 3: chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xee00) 05:13:41 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2a) 05:13:41 executing program 1: renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) 05:13:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000100), 0x4) 05:13:41 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000000040), 0x20000080) 05:13:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 05:13:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x8, 0x2, &(0x7f0000000340)=@raw=[@initr0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:13:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)) 05:13:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x43, &(0x7f0000000040), 0x4) 05:13:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x16, &(0x7f0000000040), 0x4) 05:13:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002500)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002b40)={&(0x7f0000002a80), 0xc, &(0x7f0000002b00)={&(0x7f0000000400)={0x20, r1, 0x1, 0xfffffffd, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PBSS={0x4}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_PRIVACY]}, 0x20}}, 0x0) 05:13:41 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040), 0x4) unshare(0x60040000) unshare(0x0) unshare(0x2000000) [ 268.166048][T11772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 268.179582][T11773] IPVS: ftp: loaded support on port[0] = 21 [ 268.205278][T11777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 05:13:42 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)={0x15}, 0x40) 05:13:42 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@nfc, 0x80) 05:13:42 executing program 2: fsopen(&(0x7f0000003240)='virtiofs\x00', 0x0) 05:13:42 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0x10, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$hidraw(r0, &(0x7f0000000140)=""/85, 0x55) 05:13:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1000) 05:13:42 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x440, 0x0) 05:13:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="9f", 0x1}, {0x0}], 0x2, &(0x7f00000001c0)=[{0x28, 0x0, 0x0, "8791ca3dc10469ce440082893c56136e0d"}], 0x28}, 0x0) [ 268.598974][ T35] audit: type=1400 audit(1612502022.465:16): avc: denied { write } for pid=11812 comm="syz-executor.0" name="net" dev="proc" ino=38503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 05:13:42 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/cuse\x00', 0x2, 0x0) 05:13:42 executing program 2: unshare(0x20020000) 05:13:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x383101, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) [ 268.670455][ T35] audit: type=1400 audit(1612502022.475:17): avc: denied { add_name } for pid=11812 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 268.757603][ T35] audit: type=1400 audit(1612502022.475:18): avc: denied { create } for pid=11812 comm="syz-executor.0" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 05:13:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x48, 0x0, 0x0) 05:13:43 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000002240)={{0x0, 0xee01}}) 05:13:43 executing program 4: getresuid(&(0x7f0000000b00), &(0x7f0000000b40), 0x0) 05:13:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x15, &(0x7f0000000040), 0x4) 05:13:43 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f00000005c0)='logon\x00', &(0x7f0000000600)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000640)={0x0, "0e52e63686e200fb2bc8054d5d39bde7f02b7e254e0e7b8cf375e0a64d2bb06adc976c555355ab00ce5b41313493d69514a678adb30cd1eba50db8cdb8085b2c"}, 0x48, 0x0) keyctl$unlink(0x9, 0x0, 0x0) keyctl$revoke(0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x80}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) r4 = open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x82) sendfile(0xffffffffffffffff, r4, 0x0, 0xa198) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000280), 0x2) syz_open_dev$vcsa(0x0, 0x3, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000140), 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x2000, 0x0) open(0x0, 0x200480, 0x120) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x7, 0x0, 0x0, 0xfd, 0x0, 0xe8f3, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2000000, 0x4, @perf_bp={&(0x7f0000000180), 0xa}, 0x8520, 0x8, 0x3f, 0x3}, 0xffffffffffffffff, 0x0, r5, 0x1) 05:13:43 executing program 2: io_setup(0x0, &(0x7f0000002b00)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) 05:13:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 05:13:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) recvmmsg(r0, &(0x7f000000eac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:13:43 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x200000, 0x6, 0x8}) 05:13:43 executing program 2: syz_mount_image$hfsplus(&(0x7f00000095c0)='hfsplus\x00', &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f00000001c0)='udf\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@uid_ignore='uid=ignore'}]}) 05:13:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\f'], &(0x7f0000000280), 0x0) 05:13:43 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) [ 269.728079][T11852] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 05:13:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @broadcast}, @vsock, @ethernet={0x0, @random="9d4e5bfc7c7a"}}) [ 269.760465][ T35] audit: type=1800 audit(1612502023.625:19): pid=11857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14202 res=0 errno=0 [ 269.783967][T11852] UDF-fs: Scanning with blocksize 512 failed [ 269.791310][T11852] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 269.801687][T11852] UDF-fs: Scanning with blocksize 1024 failed [ 269.809153][T11852] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 269.818750][T11852] UDF-fs: Scanning with blocksize 2048 failed 05:13:43 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\f'], &(0x7f0000000280), 0x0) [ 269.830209][T11852] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 269.850980][T11852] UDF-fs: Scanning with blocksize 4096 failed 05:13:43 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 05:13:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) [ 270.089929][ T35] audit: type=1800 audit(1612502023.955:20): pid=11873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14204 res=0 errno=0 05:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000006c40)={'veth1_to_team\x00', @ifru_hwaddr=@broadcast}) 05:13:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) r2 = open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) ftruncate(r2, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=""/234, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xfffffffffffffff5}, 0x18) 05:13:44 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/dri/renderD128\x00', 0x40, 0x0) 05:13:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\f'], &(0x7f0000000280), 0x0) 05:13:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 05:13:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={0x0, 0xec4}}, 0x0) [ 270.451829][ T35] audit: type=1800 audit(1612502024.315:21): pid=11888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14218 res=0 errno=0 05:13:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x18) 05:13:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_ifreq(r0, 0x0, 0x0) 05:13:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\f'], &(0x7f0000000280), 0x0) 05:13:44 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 05:13:44 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 05:13:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x40, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:13:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002340)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe68, 0x8, 0x0, 0x1, [{0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cb5de31d07882ffc19ea7daea4a0ded9e123050d57d0d48bf6c74e45e215f182"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e8a68ba77bf9e76a7583affb75ae244d3ee0a7ebdd4147a2a3cd332e7f56d185"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "891302a0cadeaabb2a34c792a05adb007e5bb1d37d6955be104d5c61dc8870fe"}]}, {0x16c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xd8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "dd0aeff6bf65c44b62d866d6996160e4c257491db868fdc8a6fdfa895dbd2a60"}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0xc64, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x508, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x440, 0x9, 0x0, 0x1, [{0x4}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x30, 0x8, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0x9, 0x0, 0x1, [{0x4}]}]}]}]}, 0xec4}}, 0x0) 05:13:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x4e22, @multicast2}}}, 0x88) [ 270.868620][ T35] audit: type=1800 audit(1612502024.735:22): pid=11909 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14218 res=0 errno=0 05:13:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006c00)={0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 05:13:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 05:13:45 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0/../file0/file0\x00', 0x0) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='trusted.overlay.redirect\x00') 05:13:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000001040)=ANY=[], 0xec4}}, 0x0) 05:13:45 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r1, 0x5452, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) fdatasync(r2) 05:13:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={&(0x7f00000004c0)=@abs, 0xfffffffffffffd34, &(0x7f00000003c0)=[{&(0x7f0000000840)="2606fc6c0e9a94ed818766e643c6edf1e35ab3487ce54ab7d211208a87d92067709162a3a3bfbc3f4e716eef24e179270bdf15cc1f0f76d69fd19a69562ecb6ff781fd9d2ac16d7f4482e05ec2e269560830d8146fd6b802f18d237ce925d08f330baffdb2bc742757060c9a8045", 0x6e}, {&(0x7f0000000340)="a88c3b6a01a1df043985b1735440eeeb3f6a98d5973c432aca359ca8fe5115291b6f6c5256f45a583f0bff6b2ad562cb1bc724a737f3dcf1ec4fda14ea5fa51af97e298df5d960937fbc9678135972369b7152c95061877ae20c1152461e1137", 0x60}], 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0a83de566300000000000000010000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x58}, 0x800) 05:13:45 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:13:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/4081, 0xff1}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000140)=""/13, 0xd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00561) shutdown(r3, 0x0) r5 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r5, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r4, 0x0) 05:13:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=[{0x10, 0x1}], 0x10}, 0x0) 05:13:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x40, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:13:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006c00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000400)=""/57, 0x39}, {&(0x7f0000000180)=""/183, 0xb7}, {&(0x7f0000000500)=""/17, 0xfffffce2}, {&(0x7f0000000280)=""/75, 0x4b}, {&(0x7f0000000300)=""/220, 0xdc}, {&(0x7f0000000440)=""/50, 0x32}, {&(0x7f0000000640)=""/215, 0xd7}, {&(0x7f0000000480)=""/23, 0x17}, {&(0x7f0000000740)=""/106, 0x6a}], 0xa}, 0x0) 05:13:45 executing program 4: syz_mount_image$udf(&(0x7f00000005c0)='udf\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x7, &(0x7f0000006840)=[{&(0x7f0000000640)="40a93a8bdba0ad3270d4e870206f140b2badedd6a51fae54008e1fe8c27ad796e21ade7418c9d086fbeb1d8c93221e0b608cdbf73ed7951bf23139c036cc836ffff17444d17e3a6309c9a929644ec650e431e50eacf99f03a0b6ee18bbd8516b5b081f048662849154", 0xffffffa5, 0x2}, {&(0x7f0000006900)="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", 0xd3, 0x400000000c1d}, {&(0x7f00000007c0)}, {&(0x7f0000000500)="cf3d142f2a8fb4a4b4de191d1bb15cd385b4b6eccd0537f6cc0c908ab4b344561d00ab85a24a03b31f2a883ab4673330ad", 0x31, 0x2}, {&(0x7f00000006c0)="ce3db7907d5f21c63f7ed1b4ef3c60bab9b7f5499f0f7d0ea7592e7e9d69c60cdf96e1fdd3c4eb25759d68e745b553af7b2fb22bd2696daf538f48870053b52bc3349307b37fafb68a5475f621b2a20be90b9b646a0a1fcced97f57a258091cc1aef4acd475d63f2e9ee4a906fadf8ff58d0e31ffbebd8b240f0cc244656b7823389a6b4ff373fca220e44b1d8f3ff8107463e9138d8e99f44da5a9cc71eedad4218d731835a32546f7535aab22eb88dfb3fa83dceb32201c57c58e487a02bc569dab850", 0xb9, 0x80000001}, {&(0x7f0000000900)="ff02234b8125d456cc5da9ce27d781ab33a0b6ff0903d27d6f85041300d513c8ea45cb098701f33408b67bedeefa70a4a272a493275d1fed87a670c0d797d63d36e8c6905e720843", 0x48, 0x80000001}, {&(0x7f0000000980)="b781f1a3f3447ae2db7e9866c4088007d97a851e2908465cce358b8181e4d8313c05f3c97287fa2fbd6b19f4c7a8940219bd7db92ce021384159973175f670a282e48acc5c4bcda98fe565f5767f48248187a81c826b5934c5c8e2f440b3467e8006dbd7148b31cff282f772b7a9715f3b93c979e42a99e7dcc49cb3e8d6970c9f69b2cfacf99388f0ce20087abf099fd4c7e2c185a8ad7f1f7c09bd0a971cf4ffae4fc14925eb6f820b8a6068", 0x80, 0x3}], 0x1020000, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="05b391a1df76cfb8bebf8b49a2f60af029ec4bddc7f2fe35c81a24e0a8e4da19c2dbcb02807d9775cfc5a3d09502b4a6457dd1d628f167c97b773d2f794b01cad27242040016cff7fe95269302b08bb6ea58990b54e6cc0d3464e0eb0fd96f846349f95d48"]) 05:13:45 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xb62a, 0x10001, 0x7ff}) 05:13:46 executing program 0: syz_mount_image$hfsplus(&(0x7f00000095c0)='hfsplus\x00', &(0x7f0000009600)='./file0\x00', 0x0, 0x0, &(0x7f0000009c00), 0x0, &(0x7f0000009cc0)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee00, @ANYBLOB="2c747970653dcb1b77f02c73657373696f6e3d307830"]) [ 272.291534][T11967] hfsplus: unable to find HFS+ superblock [ 272.404252][T11967] hfsplus: unable to find HFS+ superblock [ 272.524071][T11952] loop4: detected capacity change from 264192 to 0 [ 329.412283][ T19] Bluetooth: hci0: command 0x0406 tx timeout [ 329.418427][ T19] Bluetooth: hci2: command 0x0406 tx timeout [ 329.422095][ T8940] Bluetooth: hci1: command 0x0406 tx timeout [ 329.452112][ T19] Bluetooth: hci3: command 0x0406 tx timeout [ 329.458220][ T19] Bluetooth: hci4: command 0x0406 tx timeout [ 415.012183][ T1649] INFO: task syz-executor.3:11928 blocked for more than 143 seconds. [ 415.020823][ T1649] Not tainted 5.11.0-rc6-syzkaller #0 [ 415.042004][ T1649] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 415.050707][ T1649] task:syz-executor.3 state:D stack:27208 pid:11928 ppid: 8465 flags:0x00000004 [ 415.070645][ T1649] Call Trace: [ 415.075995][ T1649] __schedule+0x90c/0x21a0 [ 415.080555][ T1649] ? io_schedule_timeout+0x140/0x140 [ 415.098452][ T1649] ? mark_held_locks+0x9f/0xe0 [ 415.110510][ T1649] ? rwlock_bug.part.0+0x90/0x90 [ 415.123133][ T1649] schedule+0xcf/0x270 [ 415.127242][ T1649] rwsem_down_write_slowpath+0x7e5/0x1200 [ 415.143479][ T1649] ? rwsem_mark_wake+0x830/0x830 [ 415.148481][ T1649] ? lock_release+0x710/0x710 [ 415.162168][ T1649] down_write+0x132/0x150 [ 415.166531][ T1649] ? down_write_killable_nested+0x170/0x170 [ 415.183944][ T1649] ? __might_fault+0xd3/0x180 [ 415.188739][ T1649] ? lock_downgrade+0x6d0/0x6d0 [ 415.212058][ T1649] vfs_removexattr+0xb2/0x240 [ 415.216827][ T1649] ? __vfs_removexattr_locked+0x3a0/0x3a0 [ 415.234723][ T1649] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.241072][ T1649] ? strncpy_from_user+0x2a0/0x3e0 [ 415.255077][ T1649] removexattr+0xc8/0x120 [ 415.259442][ T1649] ? vfs_removexattr+0x240/0x240 [ 415.273763][ T1649] ? lock_release+0x710/0x710 [ 415.278493][ T1649] ? preempt_count_add+0x74/0x140 [ 415.291593][ T1649] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 415.303077][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.322641][ T1649] ? __mnt_want_write+0x1bc/0x2a0 [ 415.327828][ T1649] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 415.345131][ T1649] path_removexattr+0x147/0x160 [ 415.350025][ T1649] ? removexattr+0x120/0x120 [ 415.361218][ T1649] __x64_sys_lremovexattr+0x52/0x70 [ 415.393295][ T1649] do_syscall_64+0x2d/0x70 [ 415.397796][ T1649] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.417548][ T1649] RIP: 0033:0x465b09 [ 415.421493][ T1649] RSP: 002b:00007f0ae06f1188 EFLAGS: 00000246 ORIG_RAX: 00000000000000c6 [ 415.439678][ T1649] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 415.449357][ T1649] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000020000240 [ 415.466694][ T1649] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 415.480503][ T1649] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 415.502035][ T1649] R13: 00007fffcfd88d7f R14: 00007f0ae06f1300 R15: 0000000000022000 [ 415.512395][ T1649] [ 415.512395][ T1649] Showing all locks held in the system: [ 415.521273][ T1649] 2 locks held by kworker/u4:5/195: [ 415.536831][ T1649] #0: ffff8880b9c34d18 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x217/0x21a0 [ 415.548929][ T1649] #1: ffff8880b9c20088 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x305/0x440 [ 415.569801][ T1649] 1 lock held by khungtaskd/1649: [ 415.576827][ T1649] #0: ffffffff8bd73da0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 415.597125][ T1649] 1 lock held by in:imklog/8359: [ 415.606734][ T1649] #0: ffff88801297a670 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 415.618380][ T1649] 2 locks held by syz-executor.3/11928: [ 415.624227][ T1649] #0: ffff888072ada460 (sb_writers#20){.+.+}-{0:0}, at: path_removexattr+0x9d/0x160 [ 415.634021][ T1649] #1: ffff88803958a910 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: vfs_removexattr+0xb2/0x240 [ 415.644793][ T1649] 2 locks held by syz-executor.3/11934: [ 415.650356][ T1649] 1 lock held by syz-executor.3/11960: [ 415.657456][ T1649] #0: ffff88803958a910 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 415.667784][ T1649] [ 415.670168][ T1649] ============================================= [ 415.670168][ T1649] [ 415.679018][ T1649] NMI backtrace for cpu 0 [ 415.683488][ T1649] CPU: 0 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 415.691829][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.701981][ T1649] Call Trace: [ 415.705270][ T1649] dump_stack+0x107/0x163 [ 415.709702][ T1649] nmi_cpu_backtrace.cold+0x44/0xd7 [ 415.714924][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 415.720209][ T1649] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 415.726213][ T1649] watchdog+0xd43/0xfa0 [ 415.730397][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 415.735968][ T1649] kthread+0x3b1/0x4a0 [ 415.740066][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 415.745980][ T1649] ret_from_fork+0x1f/0x30 [ 415.751534][ T1649] Sending NMI from CPU 0 to CPUs 1: [ 415.757950][ C1] NMI backtrace for cpu 1 [ 415.757961][ C1] CPU: 1 PID: 4881 Comm: systemd-journal Not tainted 5.11.0-rc6-syzkaller #0 [ 415.757972][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.757982][ C1] RIP: 0010:unwind_next_frame+0xc/0x1f90 [ 415.757993][ C1] Code: 74 83 00 48 8b 04 24 eb bd 48 89 0c 24 e8 0c 74 83 00 48 8b 0c 24 e9 72 ff ff ff 0f 1f 00 48 b8 00 00 00 00 00 fc ff df 41 57 <49> 89 ff 41 56 41 55 41 54 55 53 48 81 ec a0 00 00 00 48 c7 44 24 [ 415.758009][ C1] RSP: 0018:ffffc900012dfa90 EFLAGS: 00000002 [ 415.758025][ C1] RAX: dffffc0000000000 RBX: ffffffff81617aa0 RCX: 0000000000000000 [ 415.758034][ C1] RDX: 1ffff9200025bf7e RSI: ffffffff814c1f8e RDI: ffffc900012dfaa0 [ 415.758043][ C1] RBP: ffffc900012dfb28 R08: ffffffff8e259006 R09: 0000000000000001 [ 415.758053][ C1] R10: 0000000000082083 R11: 0000000000000001 R12: ffffc900012dfb58 [ 415.758062][ C1] R13: 0000000000000000 R14: ffff888015dca040 R15: 0000000000000000 [ 415.758071][ C1] FS: 00007fd7d05498c0(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 415.758081][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.758089][ C1] CR2: 00007fd7cd97e028 CR3: 000000001534a000 CR4: 00000000001506e0 [ 415.758098][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 415.758108][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 415.758115][ C1] Call Trace: [ 415.758121][ C1] arch_stack_walk+0x7d/0xe0 [ 415.758127][ C1] ? __put_cred+0x1de/0x250 [ 415.758133][ C1] ? __put_cred+0x1de/0x250 [ 415.758139][ C1] ? __put_cred+0x1de/0x250 [ 415.758145][ C1] stack_trace_save+0x8c/0xc0 [ 415.758152][ C1] ? stack_trace_consume_entry+0x160/0x160 [ 415.758160][ C1] kasan_save_stack+0x1b/0x40 [ 415.758166][ C1] ? kasan_save_stack+0x1b/0x40 [ 415.758173][ C1] ? kasan_set_track+0x1c/0x30 [ 415.758180][ C1] ? kasan_set_free_info+0x20/0x30 [ 415.758187][ C1] ? ____kasan_slab_free+0xb0/0xe0 [ 415.758194][ C1] ? kmem_cache_free+0x58/0x1c0 [ 415.758201][ C1] ? __put_cred+0x1de/0x250 [ 415.758207][ C1] ? find_held_lock+0x2d/0x110 [ 415.758214][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 415.758222][ C1] ? lock_downgrade+0x6d0/0x6d0 [ 415.758229][ C1] ? do_raw_spin_unlock+0x171/0x230 [ 415.758236][ C1] ? _raw_spin_unlock_irqrestore+0x2f/0x50 [ 415.758244][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 415.758252][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 415.758260][ C1] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 415.758268][ C1] kasan_set_track+0x1c/0x30 [ 415.758274][ C1] kasan_set_free_info+0x20/0x30 [ 415.758281][ C1] ____kasan_slab_free+0xb0/0xe0 [ 415.758288][ C1] kmem_cache_free+0x58/0x1c0 [ 415.758295][ C1] __put_cred+0x1de/0x250 [ 415.758301][ C1] revert_creds+0x1a8/0x1f0 [ 415.758308][ C1] do_faccessat+0x2ca/0x820 [ 415.758314][ C1] ? stream_open+0x60/0x60 [ 415.758321][ C1] ? __secure_computing+0x104/0x360 [ 415.758328][ C1] do_syscall_64+0x2d/0x70 [ 415.758334][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 415.758342][ C1] RIP: 0033:0x7fd7cf8049c7 [ 415.758354][ C1] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 415.758371][ C1] RSP: 002b:00007ffcadf82cd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 415.758386][ C1] RAX: ffffffffffffffda RBX: 00007ffcadf85d00 RCX: 00007fd7cf8049c7 [ 415.758393][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055770260f9a3 [ 415.758399][ C1] RBP: 00007ffcadf82e20 R08: 00005577026053e5 R09: 0000000000000018 [ 415.758404][ C1] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 415.758409][ C1] R13: 0000000000000000 R14: 0000557702c008c0 R15: 00007ffcadf83310 [ 415.841975][ T1649] Kernel panic - not syncing: hung_task: blocked tasks [ 416.134010][ T1649] CPU: 0 PID: 1649 Comm: khungtaskd Not tainted 5.11.0-rc6-syzkaller #0 [ 416.142352][ T1649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.152440][ T1649] Call Trace: [ 416.155741][ T1649] dump_stack+0x107/0x163 [ 416.160099][ T1649] panic+0x306/0x73d [ 416.164012][ T1649] ? __warn_printk+0xf3/0xf3 [ 416.168630][ T1649] ? lapic_can_unplug_cpu+0x80/0x80 [ 416.173857][ T1649] ? preempt_schedule_thunk+0x16/0x18 [ 416.179245][ T1649] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 416.185422][ T1649] ? watchdog.cold+0x5/0x158 [ 416.190100][ T1649] watchdog.cold+0x16/0x158 [ 416.194716][ T1649] ? reset_hung_task_detector+0x30/0x30 [ 416.200300][ T1649] kthread+0x3b1/0x4a0 [ 416.204407][ T1649] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 416.210319][ T1649] ret_from_fork+0x1f/0x30 [ 416.215543][ T1649] Kernel Offset: disabled [ 416.219876][ T1649] Rebooting in 86400 seconds..