Warning: Permanently added '10.128.0.95' (ECDSA) to the list of known hosts. 2021/05/06 22:04:41 fuzzer started 2021/05/06 22:04:41 dialing manager at 10.128.0.169:37407 2021/05/06 22:04:50 syscalls: 3571 2021/05/06 22:04:50 code coverage: enabled 2021/05/06 22:04:50 comparison tracing: enabled 2021/05/06 22:04:50 extra coverage: enabled 2021/05/06 22:04:50 setuid sandbox: enabled 2021/05/06 22:04:50 namespace sandbox: enabled 2021/05/06 22:04:50 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/06 22:04:50 fault injection: enabled 2021/05/06 22:04:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/06 22:04:50 net packet injection: enabled 2021/05/06 22:04:50 net device setup: enabled 2021/05/06 22:04:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/06 22:04:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/06 22:04:50 USB emulation: enabled 2021/05/06 22:04:50 hci packet injection: enabled 2021/05/06 22:04:50 wifi device emulation: enabled 2021/05/06 22:04:50 802.15.4 emulation: enabled 2021/05/06 22:04:50 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/06 22:04:50 fetching corpus: 50, signal 56256/60082 (executing program) 2021/05/06 22:04:50 fetching corpus: 100, signal 90136/95727 (executing program) 2021/05/06 22:04:50 fetching corpus: 150, signal 119258/126493 (executing program) 2021/05/06 22:04:50 fetching corpus: 200, signal 136228/145160 (executing program) 2021/05/06 22:04:51 fetching corpus: 250, signal 152921/163455 (executing program) 2021/05/06 22:04:51 fetching corpus: 300, signal 162788/174941 (executing program) 2021/05/06 22:04:51 fetching corpus: 350, signal 175668/189353 (executing program) 2021/05/06 22:04:51 fetching corpus: 400, signal 186378/201633 (executing program) 2021/05/06 22:04:51 fetching corpus: 450, signal 198544/215312 (executing program) 2021/05/06 22:04:51 fetching corpus: 500, signal 205294/223623 (executing program) 2021/05/06 22:04:51 fetching corpus: 550, signal 215108/234937 (executing program) 2021/05/06 22:04:51 fetching corpus: 600, signal 227226/248481 (executing program) 2021/05/06 22:04:52 fetching corpus: 650, signal 234001/256729 (executing program) 2021/05/06 22:04:52 fetching corpus: 700, signal 244573/268647 (executing program) 2021/05/06 22:04:52 fetching corpus: 750, signal 254049/279484 (executing program) 2021/05/06 22:04:52 fetching corpus: 800, signal 262300/289122 (executing program) 2021/05/06 22:04:52 fetching corpus: 850, signal 268244/296467 (executing program) 2021/05/06 22:04:52 fetching corpus: 900, signal 274905/304485 (executing program) 2021/05/06 22:04:52 fetching corpus: 950, signal 283972/314771 (executing program) 2021/05/06 22:04:53 fetching corpus: 1000, signal 292459/324521 (executing program) 2021/05/06 22:04:53 fetching corpus: 1050, signal 298438/331833 (executing program) 2021/05/06 22:04:53 fetching corpus: 1100, signal 306091/340707 (executing program) 2021/05/06 22:04:53 fetching corpus: 1150, signal 312215/348118 (executing program) 2021/05/06 22:04:53 fetching corpus: 1200, signal 317016/354271 (executing program) 2021/05/06 22:04:53 fetching corpus: 1250, signal 321755/360322 (executing program) 2021/05/06 22:04:53 fetching corpus: 1300, signal 327465/367305 (executing program) 2021/05/06 22:04:53 fetching corpus: 1350, signal 332430/373504 (executing program) 2021/05/06 22:04:53 fetching corpus: 1400, signal 337957/380278 (executing program) 2021/05/06 22:04:54 fetching corpus: 1450, signal 343835/387338 (executing program) 2021/05/06 22:04:54 fetching corpus: 1500, signal 350366/395044 (executing program) 2021/05/06 22:04:54 fetching corpus: 1550, signal 357112/402894 (executing program) 2021/05/06 22:04:54 fetching corpus: 1600, signal 362984/409927 (executing program) 2021/05/06 22:04:54 fetching corpus: 1650, signal 366747/414941 (executing program) 2021/05/06 22:04:54 fetching corpus: 1700, signal 369738/419178 (executing program) 2021/05/06 22:04:54 fetching corpus: 1750, signal 376261/426739 (executing program) 2021/05/06 22:04:55 fetching corpus: 1800, signal 380907/432540 (executing program) 2021/05/06 22:04:55 fetching corpus: 1850, signal 387522/440161 (executing program) 2021/05/06 22:04:55 fetching corpus: 1900, signal 391469/445253 (executing program) 2021/05/06 22:04:55 fetching corpus: 1950, signal 394299/449300 (executing program) 2021/05/06 22:04:55 fetching corpus: 2000, signal 399889/455949 (executing program) 2021/05/06 22:04:55 fetching corpus: 2050, signal 403989/461171 (executing program) 2021/05/06 22:04:55 fetching corpus: 2100, signal 408198/466438 (executing program) 2021/05/06 22:04:55 fetching corpus: 2150, signal 411068/470468 (executing program) 2021/05/06 22:04:56 fetching corpus: 2200, signal 415492/475921 (executing program) 2021/05/06 22:04:56 fetching corpus: 2250, signal 419685/481165 (executing program) 2021/05/06 22:04:56 fetching corpus: 2300, signal 423960/486462 (executing program) 2021/05/06 22:04:56 fetching corpus: 2350, signal 429797/493216 (executing program) 2021/05/06 22:04:56 fetching corpus: 2400, signal 432479/497023 (executing program) 2021/05/06 22:04:56 fetching corpus: 2450, signal 435390/501024 (executing program) 2021/05/06 22:04:56 fetching corpus: 2500, signal 439586/506227 (executing program) 2021/05/06 22:04:56 fetching corpus: 2550, signal 443388/511004 (executing program) 2021/05/06 22:04:57 fetching corpus: 2600, signal 448071/516610 (executing program) 2021/05/06 22:04:57 fetching corpus: 2650, signal 450849/520496 (executing program) 2021/05/06 22:04:57 fetching corpus: 2700, signal 454152/524819 (executing program) 2021/05/06 22:04:57 fetching corpus: 2750, signal 456990/528652 (executing program) 2021/05/06 22:04:57 fetching corpus: 2800, signal 460180/532791 (executing program) 2021/05/06 22:04:57 fetching corpus: 2850, signal 464239/537730 (executing program) 2021/05/06 22:04:57 fetching corpus: 2900, signal 467505/541996 (executing program) 2021/05/06 22:04:57 fetching corpus: 2950, signal 471551/546893 (executing program) 2021/05/06 22:04:58 fetching corpus: 3000, signal 475507/551758 (executing program) 2021/05/06 22:04:58 fetching corpus: 3050, signal 479124/556293 (executing program) 2021/05/06 22:04:58 fetching corpus: 3100, signal 481863/559983 (executing program) 2021/05/06 22:04:58 fetching corpus: 3150, signal 485119/564170 (executing program) 2021/05/06 22:04:58 fetching corpus: 3200, signal 487525/567585 (executing program) 2021/05/06 22:04:58 fetching corpus: 3250, signal 490767/571740 (executing program) 2021/05/06 22:04:58 fetching corpus: 3300, signal 494619/576444 (executing program) 2021/05/06 22:04:58 fetching corpus: 3350, signal 497211/580034 (executing program) 2021/05/06 22:04:59 fetching corpus: 3400, signal 500625/584327 (executing program) 2021/05/06 22:04:59 fetching corpus: 3450, signal 503451/588048 (executing program) 2021/05/06 22:04:59 fetching corpus: 3500, signal 506207/591687 (executing program) 2021/05/06 22:04:59 fetching corpus: 3550, signal 509418/595733 (executing program) 2021/05/06 22:04:59 fetching corpus: 3600, signal 512487/599671 (executing program) 2021/05/06 22:04:59 fetching corpus: 3650, signal 517559/605373 (executing program) 2021/05/06 22:04:59 fetching corpus: 3700, signal 523086/611418 (executing program) 2021/05/06 22:04:59 fetching corpus: 3750, signal 526964/615989 (executing program) 2021/05/06 22:05:00 fetching corpus: 3800, signal 532187/621697 (executing program) 2021/05/06 22:05:00 fetching corpus: 3850, signal 534139/624573 (executing program) 2021/05/06 22:05:00 fetching corpus: 3900, signal 537076/628331 (executing program) 2021/05/06 22:05:00 fetching corpus: 3950, signal 540218/632260 (executing program) 2021/05/06 22:05:00 fetching corpus: 4000, signal 541974/634901 (executing program) 2021/05/06 22:05:00 fetching corpus: 4050, signal 544902/638616 (executing program) 2021/05/06 22:05:00 fetching corpus: 4100, signal 546821/641425 (executing program) 2021/05/06 22:05:00 fetching corpus: 4150, signal 549875/645160 (executing program) 2021/05/06 22:05:01 fetching corpus: 4200, signal 553678/649638 (executing program) 2021/05/06 22:05:01 fetching corpus: 4250, signal 556257/653040 (executing program) 2021/05/06 22:05:01 fetching corpus: 4300, signal 559125/656643 (executing program) 2021/05/06 22:05:01 fetching corpus: 4350, signal 562270/660506 (executing program) 2021/05/06 22:05:01 fetching corpus: 4400, signal 564513/663521 (executing program) 2021/05/06 22:05:01 fetching corpus: 4450, signal 567742/667396 (executing program) 2021/05/06 22:05:01 fetching corpus: 4500, signal 570506/670880 (executing program) 2021/05/06 22:05:01 fetching corpus: 4550, signal 573282/674372 (executing program) 2021/05/06 22:05:02 fetching corpus: 4600, signal 575798/677628 (executing program) 2021/05/06 22:05:02 fetching corpus: 4650, signal 577564/680215 (executing program) 2021/05/06 22:05:02 fetching corpus: 4700, signal 580619/683934 (executing program) 2021/05/06 22:05:02 fetching corpus: 4750, signal 582783/686884 (executing program) 2021/05/06 22:05:02 fetching corpus: 4800, signal 584619/689587 (executing program) 2021/05/06 22:05:02 fetching corpus: 4850, signal 587527/693161 (executing program) 2021/05/06 22:05:03 fetching corpus: 4900, signal 589118/695571 (executing program) 2021/05/06 22:05:03 fetching corpus: 4950, signal 591067/698264 (executing program) 2021/05/06 22:05:03 fetching corpus: 5000, signal 593092/701055 (executing program) 2021/05/06 22:05:03 fetching corpus: 5050, signal 595625/704286 (executing program) 2021/05/06 22:05:03 fetching corpus: 5100, signal 598143/707468 (executing program) 2021/05/06 22:05:03 fetching corpus: 5150, signal 600216/710247 (executing program) 2021/05/06 22:05:03 fetching corpus: 5200, signal 604045/714588 (executing program) 2021/05/06 22:05:03 fetching corpus: 5250, signal 606145/717367 (executing program) 2021/05/06 22:05:03 fetching corpus: 5300, signal 609478/721190 (executing program) 2021/05/06 22:05:04 fetching corpus: 5350, signal 612489/724773 (executing program) 2021/05/06 22:05:04 fetching corpus: 5400, signal 613928/726990 (executing program) 2021/05/06 22:05:04 fetching corpus: 5450, signal 615663/729457 (executing program) 2021/05/06 22:05:04 fetching corpus: 5500, signal 617937/732355 (executing program) 2021/05/06 22:05:04 fetching corpus: 5550, signal 619385/734562 (executing program) 2021/05/06 22:05:04 fetching corpus: 5600, signal 621025/736899 (executing program) 2021/05/06 22:05:04 fetching corpus: 5650, signal 622876/739426 (executing program) 2021/05/06 22:05:04 fetching corpus: 5700, signal 624219/741526 (executing program) 2021/05/06 22:05:05 fetching corpus: 5750, signal 626011/744028 (executing program) 2021/05/06 22:05:05 fetching corpus: 5800, signal 630072/748360 (executing program) 2021/05/06 22:05:05 fetching corpus: 5850, signal 632063/751005 (executing program) 2021/05/06 22:05:05 fetching corpus: 5900, signal 633469/753119 (executing program) 2021/05/06 22:05:05 fetching corpus: 5950, signal 635789/755998 (executing program) 2021/05/06 22:05:05 fetching corpus: 6000, signal 637697/758544 (executing program) 2021/05/06 22:05:05 fetching corpus: 6050, signal 639636/761103 (executing program) 2021/05/06 22:05:05 fetching corpus: 6100, signal 642756/764550 (executing program) 2021/05/06 22:05:06 fetching corpus: 6150, signal 643791/766381 (executing program) 2021/05/06 22:05:06 fetching corpus: 6200, signal 645589/768838 (executing program) 2021/05/06 22:05:06 fetching corpus: 6250, signal 647536/771336 (executing program) 2021/05/06 22:05:06 fetching corpus: 6300, signal 650375/774610 (executing program) 2021/05/06 22:05:06 fetching corpus: 6350, signal 651644/776568 (executing program) 2021/05/06 22:05:06 fetching corpus: 6400, signal 653990/779420 (executing program) 2021/05/06 22:05:06 fetching corpus: 6450, signal 656475/782382 (executing program) 2021/05/06 22:05:06 fetching corpus: 6500, signal 659186/785509 (executing program) 2021/05/06 22:05:07 fetching corpus: 6550, signal 661108/788025 (executing program) 2021/05/06 22:05:07 fetching corpus: 6600, signal 662535/790111 (executing program) 2021/05/06 22:05:07 fetching corpus: 6650, signal 664350/792447 (executing program) 2021/05/06 22:05:07 fetching corpus: 6700, signal 665521/794349 (executing program) 2021/05/06 22:05:07 fetching corpus: 6750, signal 668165/797370 (executing program) 2021/05/06 22:05:07 fetching corpus: 6800, signal 670027/799780 (executing program) 2021/05/06 22:05:07 fetching corpus: 6850, signal 672021/802326 (executing program) 2021/05/06 22:05:08 fetching corpus: 6900, signal 673648/804549 (executing program) 2021/05/06 22:05:08 fetching corpus: 6950, signal 675148/806647 (executing program) 2021/05/06 22:05:08 fetching corpus: 7000, signal 676432/808515 (executing program) 2021/05/06 22:05:08 fetching corpus: 7050, signal 678967/811402 (executing program) 2021/05/06 22:05:08 fetching corpus: 7100, signal 680613/813623 (executing program) 2021/05/06 22:05:08 fetching corpus: 7150, signal 682918/816318 (executing program) 2021/05/06 22:05:08 fetching corpus: 7200, signal 684221/818296 (executing program) 2021/05/06 22:05:09 fetching corpus: 7250, signal 685556/820254 (executing program) 2021/05/06 22:05:09 fetching corpus: 7300, signal 687478/822681 (executing program) 2021/05/06 22:05:09 fetching corpus: 7350, signal 688757/824573 (executing program) 2021/05/06 22:05:09 fetching corpus: 7400, signal 690106/826502 (executing program) 2021/05/06 22:05:09 fetching corpus: 7450, signal 691236/828280 (executing program) 2021/05/06 22:05:09 fetching corpus: 7500, signal 692516/830222 (executing program) 2021/05/06 22:05:09 fetching corpus: 7550, signal 695307/833279 (executing program) 2021/05/06 22:05:09 fetching corpus: 7600, signal 696203/834876 (executing program) 2021/05/06 22:05:10 fetching corpus: 7650, signal 698338/837422 (executing program) 2021/05/06 22:05:10 fetching corpus: 7700, signal 699729/839366 (executing program) 2021/05/06 22:05:10 fetching corpus: 7750, signal 702459/842301 (executing program) 2021/05/06 22:05:10 fetching corpus: 7800, signal 703560/844004 (executing program) 2021/05/06 22:05:10 fetching corpus: 7850, signal 705035/846042 (executing program) 2021/05/06 22:05:10 fetching corpus: 7900, signal 706130/847750 (executing program) 2021/05/06 22:05:10 fetching corpus: 7950, signal 708398/850316 (executing program) 2021/05/06 22:05:10 fetching corpus: 8000, signal 710379/852652 (executing program) 2021/05/06 22:05:11 fetching corpus: 8050, signal 712241/854977 (executing program) 2021/05/06 22:05:11 fetching corpus: 8100, signal 713701/856936 (executing program) 2021/05/06 22:05:11 fetching corpus: 8150, signal 715416/859057 (executing program) 2021/05/06 22:05:11 fetching corpus: 8200, signal 716637/860858 (executing program) 2021/05/06 22:05:11 fetching corpus: 8250, signal 718073/862792 (executing program) 2021/05/06 22:05:11 fetching corpus: 8300, signal 719806/864891 (executing program) 2021/05/06 22:05:11 fetching corpus: 8350, signal 720911/866583 (executing program) 2021/05/06 22:05:12 fetching corpus: 8400, signal 722571/868699 (executing program) 2021/05/06 22:05:12 fetching corpus: 8450, signal 724010/870602 (executing program) 2021/05/06 22:05:12 fetching corpus: 8500, signal 725136/872310 (executing program) 2021/05/06 22:05:12 fetching corpus: 8550, signal 726427/874120 (executing program) 2021/05/06 22:05:12 fetching corpus: 8600, signal 727908/876094 (executing program) 2021/05/06 22:05:12 fetching corpus: 8650, signal 728854/877651 (executing program) 2021/05/06 22:05:13 fetching corpus: 8700, signal 730248/879532 (executing program) 2021/05/06 22:05:13 fetching corpus: 8750, signal 731515/881302 (executing program) 2021/05/06 22:05:13 fetching corpus: 8800, signal 733498/883635 (executing program) 2021/05/06 22:05:13 fetching corpus: 8850, signal 734624/885296 (executing program) 2021/05/06 22:05:13 fetching corpus: 8900, signal 735951/887077 (executing program) 2021/05/06 22:05:13 fetching corpus: 8950, signal 737239/888862 (executing program) 2021/05/06 22:05:13 fetching corpus: 9000, signal 738347/890475 (executing program) 2021/05/06 22:05:13 fetching corpus: 9050, signal 739659/892280 (executing program) 2021/05/06 22:05:14 fetching corpus: 9100, signal 741531/894391 (executing program) 2021/05/06 22:05:14 fetching corpus: 9150, signal 742790/896124 (executing program) 2021/05/06 22:05:14 fetching corpus: 9200, signal 743553/897489 (executing program) 2021/05/06 22:05:14 fetching corpus: 9250, signal 744728/899160 (executing program) 2021/05/06 22:05:14 fetching corpus: 9300, signal 745763/900699 (executing program) 2021/05/06 22:05:14 fetching corpus: 9350, signal 746570/902091 (executing program) 2021/05/06 22:05:14 fetching corpus: 9400, signal 747372/903502 (executing program) 2021/05/06 22:05:14 fetching corpus: 9450, signal 749137/905589 (executing program) 2021/05/06 22:05:15 fetching corpus: 9500, signal 750397/907265 (executing program) 2021/05/06 22:05:15 fetching corpus: 9550, signal 751878/909140 (executing program) 2021/05/06 22:05:15 fetching corpus: 9600, signal 753365/911017 (executing program) 2021/05/06 22:05:15 fetching corpus: 9650, signal 754586/912683 (executing program) 2021/05/06 22:05:15 fetching corpus: 9700, signal 756269/914634 (executing program) 2021/05/06 22:05:15 fetching corpus: 9750, signal 757674/916418 (executing program) 2021/05/06 22:05:15 fetching corpus: 9800, signal 759110/918175 (executing program) 2021/05/06 22:05:15 fetching corpus: 9850, signal 760673/920096 (executing program) 2021/05/06 22:05:16 fetching corpus: 9900, signal 761660/921603 (executing program) 2021/05/06 22:05:16 fetching corpus: 9950, signal 763332/923540 (executing program) 2021/05/06 22:05:16 fetching corpus: 10000, signal 764724/925258 (executing program) 2021/05/06 22:05:16 fetching corpus: 10050, signal 765818/926808 (executing program) 2021/05/06 22:05:16 fetching corpus: 10100, signal 766958/928367 (executing program) 2021/05/06 22:05:16 fetching corpus: 10150, signal 767872/929820 (executing program) 2021/05/06 22:05:16 fetching corpus: 10200, signal 769746/931866 (executing program) 2021/05/06 22:05:17 fetching corpus: 10250, signal 771081/933568 (executing program) 2021/05/06 22:05:17 fetching corpus: 10300, signal 772697/935437 (executing program) 2021/05/06 22:05:17 fetching corpus: 10350, signal 773952/937095 (executing program) 2021/05/06 22:05:17 fetching corpus: 10400, signal 775771/939094 (executing program) 2021/05/06 22:05:17 fetching corpus: 10450, signal 776750/940484 (executing program) 2021/05/06 22:05:17 fetching corpus: 10500, signal 778120/942144 (executing program) 2021/05/06 22:05:17 fetching corpus: 10550, signal 779189/943625 (executing program) 2021/05/06 22:05:18 fetching corpus: 10600, signal 780319/945138 (executing program) 2021/05/06 22:05:18 fetching corpus: 10650, signal 782616/947401 (executing program) 2021/05/06 22:05:18 fetching corpus: 10700, signal 783727/948864 (executing program) 2021/05/06 22:05:18 fetching corpus: 10750, signal 785121/950501 (executing program) 2021/05/06 22:05:18 fetching corpus: 10800, signal 786255/952030 (executing program) 2021/05/06 22:05:18 fetching corpus: 10850, signal 787586/953664 (executing program) 2021/05/06 22:05:18 fetching corpus: 10900, signal 788054/954781 (executing program) 2021/05/06 22:05:19 fetching corpus: 10950, signal 789002/956120 (executing program) 2021/05/06 22:05:19 fetching corpus: 11000, signal 790424/957833 (executing program) 2021/05/06 22:05:19 fetching corpus: 11050, signal 791554/959344 (executing program) 2021/05/06 22:05:19 fetching corpus: 11100, signal 792506/960722 (executing program) 2021/05/06 22:05:19 fetching corpus: 11150, signal 794143/962525 (executing program) 2021/05/06 22:05:19 fetching corpus: 11200, signal 794893/963816 (executing program) 2021/05/06 22:05:19 fetching corpus: 11250, signal 796364/965525 (executing program) 2021/05/06 22:05:19 fetching corpus: 11300, signal 797159/966745 (executing program) 2021/05/06 22:05:19 fetching corpus: 11350, signal 798564/968437 (executing program) 2021/05/06 22:05:20 fetching corpus: 11400, signal 799318/969659 (executing program) 2021/05/06 22:05:20 fetching corpus: 11450, signal 800365/971084 (executing program) 2021/05/06 22:05:20 fetching corpus: 11500, signal 801913/972836 (executing program) 2021/05/06 22:05:20 fetching corpus: 11550, signal 803020/974258 (executing program) 2021/05/06 22:05:20 fetching corpus: 11600, signal 804434/975904 (executing program) 2021/05/06 22:05:20 fetching corpus: 11650, signal 806294/977817 (executing program) 2021/05/06 22:05:20 fetching corpus: 11700, signal 807081/979052 (executing program) 2021/05/06 22:05:20 fetching corpus: 11750, signal 809510/981352 (executing program) 2021/05/06 22:05:20 fetching corpus: 11800, signal 810480/982668 (executing program) 2021/05/06 22:05:21 fetching corpus: 11850, signal 811712/984173 (executing program) 2021/05/06 22:05:21 fetching corpus: 11900, signal 813191/985757 (executing program) 2021/05/06 22:05:21 fetching corpus: 11950, signal 814222/987115 (executing program) 2021/05/06 22:05:21 fetching corpus: 12000, signal 814942/988273 (executing program) 2021/05/06 22:05:21 fetching corpus: 12050, signal 816010/989680 (executing program) 2021/05/06 22:05:21 fetching corpus: 12100, signal 816743/990818 (executing program) 2021/05/06 22:05:21 fetching corpus: 12150, signal 817327/991940 (executing program) 2021/05/06 22:05:21 fetching corpus: 12200, signal 818359/993278 (executing program) 2021/05/06 22:05:22 fetching corpus: 12250, signal 819228/994536 (executing program) 2021/05/06 22:05:22 fetching corpus: 12300, signal 820169/995811 (executing program) 2021/05/06 22:05:22 fetching corpus: 12350, signal 821055/997034 (executing program) 2021/05/06 22:05:22 fetching corpus: 12400, signal 822888/998823 (executing program) 2021/05/06 22:05:22 fetching corpus: 12450, signal 823806/1000151 (executing program) 2021/05/06 22:05:22 fetching corpus: 12500, signal 824390/1001207 (executing program) 2021/05/06 22:05:22 fetching corpus: 12550, signal 825437/1002558 (executing program) 2021/05/06 22:05:23 fetching corpus: 12600, signal 826425/1003863 (executing program) 2021/05/06 22:05:23 fetching corpus: 12650, signal 827908/1005473 (executing program) 2021/05/06 22:05:23 fetching corpus: 12700, signal 828772/1006719 (executing program) 2021/05/06 22:05:23 fetching corpus: 12750, signal 830024/1008190 (executing program) 2021/05/06 22:05:23 fetching corpus: 12800, signal 830957/1009433 (executing program) 2021/05/06 22:05:23 fetching corpus: 12850, signal 831915/1010698 (executing program) 2021/05/06 22:05:23 fetching corpus: 12900, signal 832583/1011751 (executing program) 2021/05/06 22:05:23 fetching corpus: 12950, signal 833477/1012992 (executing program) 2021/05/06 22:05:24 fetching corpus: 13000, signal 834447/1014286 (executing program) 2021/05/06 22:05:24 fetching corpus: 13050, signal 835254/1015488 (executing program) 2021/05/06 22:05:24 fetching corpus: 13100, signal 836143/1016755 (executing program) 2021/05/06 22:05:24 fetching corpus: 13150, signal 837278/1018101 (executing program) 2021/05/06 22:05:24 fetching corpus: 13200, signal 838121/1019261 (executing program) 2021/05/06 22:05:24 fetching corpus: 13250, signal 839022/1020458 (executing program) 2021/05/06 22:05:24 fetching corpus: 13300, signal 839832/1021630 (executing program) 2021/05/06 22:05:25 fetching corpus: 13350, signal 840888/1022927 (executing program) 2021/05/06 22:05:25 fetching corpus: 13400, signal 841673/1024103 (executing program) 2021/05/06 22:05:25 fetching corpus: 13450, signal 842391/1025205 (executing program) 2021/05/06 22:05:25 fetching corpus: 13500, signal 843303/1026384 (executing program) 2021/05/06 22:05:25 fetching corpus: 13550, signal 844349/1027675 (executing program) 2021/05/06 22:05:25 fetching corpus: 13600, signal 844970/1028675 (executing program) 2021/05/06 22:05:25 fetching corpus: 13650, signal 845841/1029825 (executing program) 2021/05/06 22:05:25 fetching corpus: 13700, signal 846401/1030858 (executing program) 2021/05/06 22:05:25 fetching corpus: 13750, signal 847039/1031906 (executing program) 2021/05/06 22:05:26 fetching corpus: 13800, signal 847836/1033020 (executing program) 2021/05/06 22:05:26 fetching corpus: 13850, signal 848600/1034098 (executing program) 2021/05/06 22:05:26 fetching corpus: 13900, signal 849653/1035335 (executing program) 2021/05/06 22:05:26 fetching corpus: 13950, signal 851957/1037305 (executing program) 2021/05/06 22:05:26 fetching corpus: 14000, signal 852879/1038458 (executing program) 2021/05/06 22:05:26 fetching corpus: 14050, signal 853721/1039577 (executing program) 2021/05/06 22:05:26 fetching corpus: 14100, signal 854676/1040846 (executing program) 2021/05/06 22:05:27 fetching corpus: 14150, signal 856374/1042402 (executing program) 2021/05/06 22:05:27 fetching corpus: 14200, signal 858049/1043996 (executing program) 2021/05/06 22:05:27 fetching corpus: 14250, signal 859202/1045305 (executing program) 2021/05/06 22:05:27 fetching corpus: 14300, signal 860062/1046426 (executing program) 2021/05/06 22:05:27 fetching corpus: 14350, signal 861403/1047819 (executing program) 2021/05/06 22:05:27 fetching corpus: 14400, signal 862541/1049138 (executing program) 2021/05/06 22:05:27 fetching corpus: 14450, signal 863452/1050285 (executing program) 2021/05/06 22:05:27 fetching corpus: 14500, signal 864490/1051518 (executing program) 2021/05/06 22:05:28 fetching corpus: 14550, signal 865114/1052482 (executing program) 2021/05/06 22:05:28 fetching corpus: 14600, signal 866304/1053747 (executing program) 2021/05/06 22:05:28 fetching corpus: 14650, signal 867668/1055112 (executing program) 2021/05/06 22:05:28 fetching corpus: 14700, signal 868854/1056373 (executing program) 2021/05/06 22:05:28 fetching corpus: 14750, signal 869552/1057384 (executing program) 2021/05/06 22:05:28 fetching corpus: 14800, signal 871254/1058908 (executing program) 2021/05/06 22:05:28 fetching corpus: 14850, signal 872185/1060003 (executing program) 2021/05/06 22:05:28 fetching corpus: 14900, signal 872758/1060946 (executing program) 2021/05/06 22:05:29 fetching corpus: 14950, signal 873757/1062114 (executing program) 2021/05/06 22:05:29 fetching corpus: 15000, signal 874395/1063103 (executing program) 2021/05/06 22:05:29 fetching corpus: 15050, signal 875009/1064021 (executing program) 2021/05/06 22:05:29 fetching corpus: 15100, signal 875751/1065016 (executing program) 2021/05/06 22:05:29 fetching corpus: 15150, signal 877097/1066352 (executing program) 2021/05/06 22:05:29 fetching corpus: 15200, signal 882173/1069546 (executing program) 2021/05/06 22:05:29 fetching corpus: 15250, signal 883162/1070638 (executing program) 2021/05/06 22:05:30 fetching corpus: 15300, signal 884303/1071839 (executing program) 2021/05/06 22:05:30 fetching corpus: 15350, signal 885148/1072894 (executing program) 2021/05/06 22:05:30 fetching corpus: 15400, signal 885760/1073825 (executing program) 2021/05/06 22:05:30 fetching corpus: 15450, signal 886645/1074864 (executing program) 2021/05/06 22:05:30 fetching corpus: 15500, signal 887293/1075770 (executing program) 2021/05/06 22:05:30 fetching corpus: 15550, signal 887965/1076689 (executing program) 2021/05/06 22:05:31 fetching corpus: 15600, signal 889175/1077954 (executing program) 2021/05/06 22:05:31 fetching corpus: 15650, signal 889940/1078946 (executing program) 2021/05/06 22:05:31 fetching corpus: 15700, signal 890745/1079981 (executing program) 2021/05/06 22:05:31 fetching corpus: 15750, signal 891432/1080946 (executing program) 2021/05/06 22:05:31 fetching corpus: 15800, signal 892194/1081939 (executing program) 2021/05/06 22:05:31 fetching corpus: 15850, signal 893031/1082974 (executing program) 2021/05/06 22:05:31 fetching corpus: 15900, signal 894140/1084180 (executing program) 2021/05/06 22:05:32 fetching corpus: 15950, signal 894927/1085161 (executing program) 2021/05/06 22:05:32 fetching corpus: 16000, signal 895909/1086248 (executing program) 2021/05/06 22:05:32 fetching corpus: 16050, signal 896312/1087048 (executing program) 2021/05/06 22:05:32 fetching corpus: 16100, signal 897177/1088084 (executing program) 2021/05/06 22:05:32 fetching corpus: 16150, signal 898192/1089242 (executing program) 2021/05/06 22:05:32 fetching corpus: 16200, signal 900427/1090924 (executing program) 2021/05/06 22:05:32 fetching corpus: 16250, signal 901669/1092093 (executing program) 2021/05/06 22:05:33 fetching corpus: 16300, signal 902579/1093103 (executing program) 2021/05/06 22:05:33 fetching corpus: 16350, signal 903439/1094074 (executing program) 2021/05/06 22:05:33 fetching corpus: 16400, signal 904558/1095195 (executing program) 2021/05/06 22:05:33 fetching corpus: 16450, signal 905406/1096212 (executing program) 2021/05/06 22:05:33 fetching corpus: 16500, signal 906315/1097246 (executing program) 2021/05/06 22:05:33 fetching corpus: 16550, signal 907096/1098212 (executing program) 2021/05/06 22:05:34 fetching corpus: 16600, signal 909854/1100125 (executing program) 2021/05/06 22:05:34 fetching corpus: 16650, signal 910606/1101052 (executing program) 2021/05/06 22:05:34 fetching corpus: 16700, signal 911308/1101994 (executing program) 2021/05/06 22:05:34 fetching corpus: 16750, signal 912093/1102923 (executing program) 2021/05/06 22:05:34 fetching corpus: 16800, signal 912844/1103846 (executing program) 2021/05/06 22:05:34 fetching corpus: 16850, signal 913691/1104803 (executing program) 2021/05/06 22:05:35 fetching corpus: 16900, signal 914330/1105653 (executing program) 2021/05/06 22:05:35 fetching corpus: 16950, signal 915150/1106605 (executing program) 2021/05/06 22:05:35 fetching corpus: 17000, signal 916596/1107812 (executing program) 2021/05/06 22:05:35 fetching corpus: 17050, signal 917141/1108656 (executing program) 2021/05/06 22:05:35 fetching corpus: 17100, signal 918173/1109699 (executing program) 2021/05/06 22:05:35 fetching corpus: 17150, signal 918770/1110521 (executing program) 2021/05/06 22:05:35 fetching corpus: 17200, signal 919475/1111396 (executing program) 2021/05/06 22:05:36 fetching corpus: 17250, signal 920248/1112339 (executing program) 2021/05/06 22:05:36 fetching corpus: 17300, signal 920983/1113193 (executing program) 2021/05/06 22:05:36 fetching corpus: 17350, signal 921795/1114147 (executing program) 2021/05/06 22:05:36 fetching corpus: 17400, signal 922783/1115126 (executing program) 2021/05/06 22:05:36 fetching corpus: 17450, signal 923483/1116013 (executing program) 2021/05/06 22:05:36 fetching corpus: 17500, signal 924084/1116811 (executing program) 2021/05/06 22:05:37 fetching corpus: 17550, signal 924951/1117782 (executing program) 2021/05/06 22:05:37 fetching corpus: 17600, signal 925615/1118627 (executing program) 2021/05/06 22:05:37 fetching corpus: 17650, signal 926339/1119525 (executing program) 2021/05/06 22:05:37 fetching corpus: 17700, signal 927215/1120496 (executing program) 2021/05/06 22:05:37 fetching corpus: 17750, signal 927939/1121354 (executing program) 2021/05/06 22:05:37 fetching corpus: 17800, signal 928636/1122185 (executing program) 2021/05/06 22:05:38 fetching corpus: 17850, signal 929388/1123069 (executing program) 2021/05/06 22:05:38 fetching corpus: 17900, signal 929944/1123836 (executing program) 2021/05/06 22:05:38 fetching corpus: 17950, signal 930727/1124744 (executing program) 2021/05/06 22:05:38 fetching corpus: 18000, signal 931231/1125550 (executing program) 2021/05/06 22:05:38 fetching corpus: 18050, signal 932011/1126398 (executing program) 2021/05/06 22:05:38 fetching corpus: 18100, signal 932591/1127191 (executing program) 2021/05/06 22:05:38 fetching corpus: 18150, signal 933219/1127981 (executing program) 2021/05/06 22:05:38 fetching corpus: 18200, signal 933955/1128831 (executing program) 2021/05/06 22:05:38 fetching corpus: 18250, signal 934555/1129584 (executing program) 2021/05/06 22:05:39 fetching corpus: 18300, signal 935300/1130422 (executing program) 2021/05/06 22:05:39 fetching corpus: 18350, signal 935993/1131223 (executing program) 2021/05/06 22:05:39 fetching corpus: 18400, signal 936593/1132005 (executing program) 2021/05/06 22:05:39 fetching corpus: 18450, signal 937258/1132828 (executing program) 2021/05/06 22:05:39 fetching corpus: 18500, signal 937879/1133601 (executing program) syzkaller login: [ 132.649485][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.656268][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/06 22:05:39 fetching corpus: 18550, signal 938438/1134346 (executing program) 2021/05/06 22:05:39 fetching corpus: 18600, signal 938921/1135087 (executing program) 2021/05/06 22:05:39 fetching corpus: 18650, signal 939679/1135942 (executing program) 2021/05/06 22:05:40 fetching corpus: 18700, signal 940139/1136663 (executing program) 2021/05/06 22:05:40 fetching corpus: 18750, signal 940972/1137571 (executing program) 2021/05/06 22:05:40 fetching corpus: 18800, signal 941872/1138481 (executing program) 2021/05/06 22:05:40 fetching corpus: 18850, signal 942800/1139356 (executing program) 2021/05/06 22:05:40 fetching corpus: 18900, signal 943399/1140114 (executing program) 2021/05/06 22:05:40 fetching corpus: 18950, signal 944582/1141091 (executing program) 2021/05/06 22:05:41 fetching corpus: 19000, signal 945591/1141995 (executing program) 2021/05/06 22:05:41 fetching corpus: 19050, signal 946155/1142761 (executing program) 2021/05/06 22:05:41 fetching corpus: 19100, signal 946810/1143518 (executing program) 2021/05/06 22:05:41 fetching corpus: 19150, signal 947368/1144243 (executing program) 2021/05/06 22:05:41 fetching corpus: 19200, signal 947959/1145009 (executing program) 2021/05/06 22:05:41 fetching corpus: 19250, signal 948437/1145646 (executing program) 2021/05/06 22:05:41 fetching corpus: 19300, signal 949132/1146443 (executing program) 2021/05/06 22:05:41 fetching corpus: 19350, signal 949780/1147227 (executing program) 2021/05/06 22:05:42 fetching corpus: 19400, signal 950729/1148101 (executing program) 2021/05/06 22:05:42 fetching corpus: 19450, signal 951396/1148888 (executing program) 2021/05/06 22:05:42 fetching corpus: 19500, signal 951849/1149596 (executing program) 2021/05/06 22:05:42 fetching corpus: 19550, signal 952602/1150427 (executing program) 2021/05/06 22:05:42 fetching corpus: 19600, signal 953471/1151261 (executing program) 2021/05/06 22:05:42 fetching corpus: 19650, signal 953932/1151949 (executing program) 2021/05/06 22:05:42 fetching corpus: 19700, signal 954776/1152775 (executing program) 2021/05/06 22:05:42 fetching corpus: 19750, signal 955783/1153715 (executing program) 2021/05/06 22:05:42 fetching corpus: 19800, signal 956443/1154460 (executing program) 2021/05/06 22:05:43 fetching corpus: 19850, signal 957118/1155209 (executing program) 2021/05/06 22:05:43 fetching corpus: 19900, signal 957747/1155964 (executing program) 2021/05/06 22:05:43 fetching corpus: 19950, signal 959187/1156992 (executing program) 2021/05/06 22:05:43 fetching corpus: 20000, signal 959936/1157838 (executing program) 2021/05/06 22:05:43 fetching corpus: 20050, signal 960527/1158548 (executing program) 2021/05/06 22:05:43 fetching corpus: 20100, signal 961353/1159346 (executing program) 2021/05/06 22:05:43 fetching corpus: 20150, signal 961834/1159999 (executing program) 2021/05/06 22:05:43 fetching corpus: 20200, signal 962800/1160887 (executing program) 2021/05/06 22:05:43 fetching corpus: 20250, signal 963570/1161626 (executing program) 2021/05/06 22:05:44 fetching corpus: 20300, signal 964009/1162246 (executing program) 2021/05/06 22:05:44 fetching corpus: 20350, signal 964987/1163089 (executing program) 2021/05/06 22:05:44 fetching corpus: 20400, signal 965620/1163788 (executing program) 2021/05/06 22:05:44 fetching corpus: 20450, signal 966233/1164513 (executing program) 2021/05/06 22:05:44 fetching corpus: 20500, signal 966800/1165205 (executing program) 2021/05/06 22:05:44 fetching corpus: 20550, signal 967461/1165928 (executing program) 2021/05/06 22:05:44 fetching corpus: 20600, signal 968053/1166609 (executing program) 2021/05/06 22:05:44 fetching corpus: 20650, signal 968656/1167323 (executing program) 2021/05/06 22:05:45 fetching corpus: 20700, signal 969877/1168231 (executing program) 2021/05/06 22:05:45 fetching corpus: 20750, signal 970640/1168980 (executing program) 2021/05/06 22:05:45 fetching corpus: 20800, signal 971641/1169794 (executing program) 2021/05/06 22:05:45 fetching corpus: 20850, signal 972017/1170425 (executing program) 2021/05/06 22:05:45 fetching corpus: 20900, signal 972642/1171126 (executing program) 2021/05/06 22:05:45 fetching corpus: 20950, signal 973538/1171911 (executing program) 2021/05/06 22:05:45 fetching corpus: 21000, signal 974153/1172594 (executing program) 2021/05/06 22:05:45 fetching corpus: 21050, signal 974986/1173361 (executing program) 2021/05/06 22:05:46 fetching corpus: 21100, signal 975560/1173967 (executing program) 2021/05/06 22:05:46 fetching corpus: 21150, signal 976121/1174617 (executing program) 2021/05/06 22:05:46 fetching corpus: 21200, signal 976668/1175249 (executing program) 2021/05/06 22:05:46 fetching corpus: 21250, signal 977070/1175849 (executing program) 2021/05/06 22:05:46 fetching corpus: 21300, signal 977598/1176464 (executing program) 2021/05/06 22:05:46 fetching corpus: 21350, signal 978276/1177158 (executing program) 2021/05/06 22:05:46 fetching corpus: 21400, signal 978684/1177781 (executing program) 2021/05/06 22:05:47 fetching corpus: 21450, signal 979365/1178460 (executing program) 2021/05/06 22:05:47 fetching corpus: 21500, signal 979738/1179042 (executing program) 2021/05/06 22:05:47 fetching corpus: 21550, signal 980744/1179798 (executing program) 2021/05/06 22:05:47 fetching corpus: 21600, signal 981589/1180533 (executing program) 2021/05/06 22:05:47 fetching corpus: 21650, signal 982437/1181283 (executing program) 2021/05/06 22:05:47 fetching corpus: 21700, signal 983039/1181936 (executing program) 2021/05/06 22:05:47 fetching corpus: 21750, signal 983763/1182617 (executing program) 2021/05/06 22:05:47 fetching corpus: 21800, signal 984402/1183277 (executing program) 2021/05/06 22:05:48 fetching corpus: 21850, signal 985187/1183973 (executing program) 2021/05/06 22:05:48 fetching corpus: 21900, signal 985780/1184622 (executing program) 2021/05/06 22:05:48 fetching corpus: 21950, signal 986138/1185165 (executing program) 2021/05/06 22:05:48 fetching corpus: 22000, signal 986786/1185865 (executing program) 2021/05/06 22:05:48 fetching corpus: 22050, signal 987562/1186573 (executing program) 2021/05/06 22:05:48 fetching corpus: 22100, signal 988177/1187218 (executing program) 2021/05/06 22:05:48 fetching corpus: 22150, signal 988665/1187796 (executing program) 2021/05/06 22:05:48 fetching corpus: 22200, signal 989411/1188479 (executing program) 2021/05/06 22:05:48 fetching corpus: 22250, signal 990061/1189101 (executing program) 2021/05/06 22:05:48 fetching corpus: 22300, signal 990518/1189659 (executing program) 2021/05/06 22:05:49 fetching corpus: 22350, signal 991065/1190236 (executing program) 2021/05/06 22:05:49 fetching corpus: 22400, signal 991669/1190871 (executing program) 2021/05/06 22:05:49 fetching corpus: 22450, signal 992263/1191468 (executing program) 2021/05/06 22:05:49 fetching corpus: 22500, signal 993119/1192151 (executing program) 2021/05/06 22:05:49 fetching corpus: 22550, signal 993533/1192720 (executing program) 2021/05/06 22:05:49 fetching corpus: 22600, signal 994171/1193341 (executing program) 2021/05/06 22:05:49 fetching corpus: 22650, signal 994834/1193953 (executing program) 2021/05/06 22:05:49 fetching corpus: 22700, signal 995415/1194576 (executing program) 2021/05/06 22:05:50 fetching corpus: 22750, signal 996120/1195189 (executing program) 2021/05/06 22:05:50 fetching corpus: 22800, signal 997072/1195891 (executing program) 2021/05/06 22:05:50 fetching corpus: 22850, signal 997753/1196503 (executing program) 2021/05/06 22:05:50 fetching corpus: 22900, signal 998183/1197052 (executing program) 2021/05/06 22:05:50 fetching corpus: 22950, signal 998558/1197616 (executing program) 2021/05/06 22:05:50 fetching corpus: 23000, signal 998897/1198162 (executing program) 2021/05/06 22:05:50 fetching corpus: 23050, signal 999535/1198784 (executing program) 2021/05/06 22:05:50 fetching corpus: 23100, signal 1000041/1199330 (executing program) 2021/05/06 22:05:51 fetching corpus: 23150, signal 1000850/1199958 (executing program) 2021/05/06 22:05:51 fetching corpus: 23200, signal 1001528/1200541 (executing program) 2021/05/06 22:05:51 fetching corpus: 23250, signal 1002711/1201288 (executing program) 2021/05/06 22:05:51 fetching corpus: 23300, signal 1003390/1201905 (executing program) 2021/05/06 22:05:51 fetching corpus: 23350, signal 1003918/1202496 (executing program) 2021/05/06 22:05:51 fetching corpus: 23400, signal 1004382/1203044 (executing program) 2021/05/06 22:05:51 fetching corpus: 23450, signal 1004815/1203603 (executing program) 2021/05/06 22:05:51 fetching corpus: 23500, signal 1005415/1204174 (executing program) 2021/05/06 22:05:51 fetching corpus: 23550, signal 1005759/1204671 (executing program) 2021/05/06 22:05:52 fetching corpus: 23600, signal 1006231/1205213 (executing program) 2021/05/06 22:05:52 fetching corpus: 23650, signal 1006821/1205754 (executing program) 2021/05/06 22:05:52 fetching corpus: 23700, signal 1007136/1206234 (executing program) 2021/05/06 22:05:52 fetching corpus: 23750, signal 1007753/1206814 (executing program) 2021/05/06 22:05:52 fetching corpus: 23800, signal 1008084/1207270 (executing program) 2021/05/06 22:05:52 fetching corpus: 23850, signal 1008774/1207838 (executing program) 2021/05/06 22:05:52 fetching corpus: 23900, signal 1009284/1208378 (executing program) 2021/05/06 22:05:53 fetching corpus: 23950, signal 1009643/1208874 (executing program) 2021/05/06 22:05:53 fetching corpus: 24000, signal 1010217/1209390 (executing program) 2021/05/06 22:05:53 fetching corpus: 24050, signal 1010680/1209948 (executing program) 2021/05/06 22:05:53 fetching corpus: 24100, signal 1011087/1210486 (executing program) 2021/05/06 22:05:53 fetching corpus: 24150, signal 1011740/1211031 (executing program) 2021/05/06 22:05:53 fetching corpus: 24200, signal 1012366/1211579 (executing program) 2021/05/06 22:05:53 fetching corpus: 24250, signal 1013301/1212203 (executing program) 2021/05/06 22:05:53 fetching corpus: 24300, signal 1014128/1212781 (executing program) 2021/05/06 22:05:53 fetching corpus: 24350, signal 1014421/1213257 (executing program) 2021/05/06 22:05:54 fetching corpus: 24400, signal 1015066/1213802 (executing program) 2021/05/06 22:05:54 fetching corpus: 24450, signal 1015565/1214337 (executing program) 2021/05/06 22:05:54 fetching corpus: 24500, signal 1016148/1214861 (executing program) 2021/05/06 22:05:54 fetching corpus: 24550, signal 1016657/1215390 (executing program) 2021/05/06 22:05:54 fetching corpus: 24600, signal 1017814/1216054 (executing program) 2021/05/06 22:05:54 fetching corpus: 24650, signal 1018286/1216547 (executing program) 2021/05/06 22:05:54 fetching corpus: 24700, signal 1018911/1217057 (executing program) 2021/05/06 22:05:54 fetching corpus: 24750, signal 1019405/1217605 (executing program) 2021/05/06 22:05:55 fetching corpus: 24800, signal 1020096/1218160 (executing program) 2021/05/06 22:05:55 fetching corpus: 24850, signal 1020997/1218788 (executing program) 2021/05/06 22:05:55 fetching corpus: 24900, signal 1021366/1219258 (executing program) 2021/05/06 22:05:55 fetching corpus: 24950, signal 1022029/1219799 (executing program) 2021/05/06 22:05:55 fetching corpus: 25000, signal 1022613/1220289 (executing program) 2021/05/06 22:05:56 fetching corpus: 25050, signal 1023108/1220752 (executing program) 2021/05/06 22:05:56 fetching corpus: 25100, signal 1023489/1221221 (executing program) 2021/05/06 22:05:56 fetching corpus: 25150, signal 1024061/1221709 (executing program) 2021/05/06 22:05:56 fetching corpus: 25200, signal 1024567/1222201 (executing program) 2021/05/06 22:05:56 fetching corpus: 25250, signal 1025010/1222705 (executing program) 2021/05/06 22:05:56 fetching corpus: 25300, signal 1025443/1223164 (executing program) 2021/05/06 22:05:56 fetching corpus: 25350, signal 1026278/1223704 (executing program) 2021/05/06 22:05:56 fetching corpus: 25400, signal 1026821/1224190 (executing program) 2021/05/06 22:05:56 fetching corpus: 25450, signal 1027336/1224638 (executing program) 2021/05/06 22:05:57 fetching corpus: 25500, signal 1027995/1225130 (executing program) 2021/05/06 22:05:57 fetching corpus: 25550, signal 1028465/1225645 (executing program) 2021/05/06 22:05:57 fetching corpus: 25600, signal 1030095/1226374 (executing program) 2021/05/06 22:05:57 fetching corpus: 25650, signal 1030595/1226848 (executing program) 2021/05/06 22:05:57 fetching corpus: 25700, signal 1031232/1227337 (executing program) 2021/05/06 22:05:57 fetching corpus: 25750, signal 1032025/1227883 (executing program) 2021/05/06 22:05:57 fetching corpus: 25800, signal 1032694/1228409 (executing program) 2021/05/06 22:05:57 fetching corpus: 25850, signal 1033279/1228901 (executing program) 2021/05/06 22:05:58 fetching corpus: 25900, signal 1033674/1229359 (executing program) 2021/05/06 22:05:58 fetching corpus: 25950, signal 1034179/1229860 (executing program) 2021/05/06 22:05:58 fetching corpus: 26000, signal 1034519/1230280 (executing program) 2021/05/06 22:05:58 fetching corpus: 26050, signal 1034984/1230746 (executing program) 2021/05/06 22:05:58 fetching corpus: 26100, signal 1035452/1231160 (executing program) 2021/05/06 22:05:58 fetching corpus: 26150, signal 1036094/1231674 (executing program) 2021/05/06 22:05:58 fetching corpus: 26200, signal 1036693/1232136 (executing program) 2021/05/06 22:05:58 fetching corpus: 26250, signal 1037226/1232601 (executing program) 2021/05/06 22:05:59 fetching corpus: 26300, signal 1037662/1233044 (executing program) 2021/05/06 22:05:59 fetching corpus: 26350, signal 1038346/1233525 (executing program) 2021/05/06 22:05:59 fetching corpus: 26400, signal 1038988/1234003 (executing program) 2021/05/06 22:05:59 fetching corpus: 26450, signal 1039911/1234506 (executing program) 2021/05/06 22:05:59 fetching corpus: 26500, signal 1040323/1234951 (executing program) 2021/05/06 22:05:59 fetching corpus: 26550, signal 1040820/1235445 (executing program) 2021/05/06 22:05:59 fetching corpus: 26600, signal 1041172/1235849 (executing program) 2021/05/06 22:06:00 fetching corpus: 26650, signal 1041727/1236309 (executing program) 2021/05/06 22:06:00 fetching corpus: 26700, signal 1042072/1236706 (executing program) 2021/05/06 22:06:00 fetching corpus: 26750, signal 1042715/1237195 (executing program) 2021/05/06 22:06:00 fetching corpus: 26800, signal 1043284/1237642 (executing program) 2021/05/06 22:06:00 fetching corpus: 26850, signal 1043742/1238071 (executing program) 2021/05/06 22:06:00 fetching corpus: 26900, signal 1044080/1238481 (executing program) 2021/05/06 22:06:00 fetching corpus: 26950, signal 1044465/1238912 (executing program) 2021/05/06 22:06:00 fetching corpus: 27000, signal 1044810/1239311 (executing program) 2021/05/06 22:06:00 fetching corpus: 27050, signal 1045309/1239780 (executing program) 2021/05/06 22:06:01 fetching corpus: 27100, signal 1046517/1240315 (executing program) 2021/05/06 22:06:01 fetching corpus: 27150, signal 1047092/1240768 (executing program) 2021/05/06 22:06:01 fetching corpus: 27200, signal 1047450/1241178 (executing program) 2021/05/06 22:06:01 fetching corpus: 27250, signal 1047927/1241624 (executing program) 2021/05/06 22:06:01 fetching corpus: 27300, signal 1048248/1242005 (executing program) 2021/05/06 22:06:01 fetching corpus: 27350, signal 1048534/1242379 (executing program) 2021/05/06 22:06:01 fetching corpus: 27400, signal 1048859/1242776 (executing program) 2021/05/06 22:06:01 fetching corpus: 27450, signal 1049501/1243221 (executing program) 2021/05/06 22:06:01 fetching corpus: 27500, signal 1049982/1243644 (executing program) 2021/05/06 22:06:02 fetching corpus: 27550, signal 1050498/1244077 (executing program) 2021/05/06 22:06:02 fetching corpus: 27600, signal 1051557/1244542 (executing program) 2021/05/06 22:06:02 fetching corpus: 27650, signal 1051891/1244936 (executing program) 2021/05/06 22:06:02 fetching corpus: 27700, signal 1052290/1245337 (executing program) 2021/05/06 22:06:02 fetching corpus: 27750, signal 1052606/1245688 (executing program) 2021/05/06 22:06:02 fetching corpus: 27800, signal 1052993/1246064 (executing program) 2021/05/06 22:06:02 fetching corpus: 27850, signal 1053371/1246464 (executing program) 2021/05/06 22:06:02 fetching corpus: 27900, signal 1053899/1246865 (executing program) 2021/05/06 22:06:02 fetching corpus: 27950, signal 1054344/1247272 (executing program) 2021/05/06 22:06:03 fetching corpus: 28000, signal 1054754/1247654 (executing program) 2021/05/06 22:06:03 fetching corpus: 28050, signal 1055122/1248037 (executing program) 2021/05/06 22:06:03 fetching corpus: 28100, signal 1055556/1248442 (executing program) 2021/05/06 22:06:03 fetching corpus: 28150, signal 1055966/1248824 (executing program) 2021/05/06 22:06:03 fetching corpus: 28200, signal 1056371/1249185 (executing program) 2021/05/06 22:06:03 fetching corpus: 28250, signal 1056797/1249598 (executing program) 2021/05/06 22:06:03 fetching corpus: 28300, signal 1057564/1250021 (executing program) 2021/05/06 22:06:04 fetching corpus: 28350, signal 1057952/1250399 (executing program) 2021/05/06 22:06:04 fetching corpus: 28400, signal 1058318/1250802 (executing program) 2021/05/06 22:06:04 fetching corpus: 28450, signal 1058715/1251202 (executing program) 2021/05/06 22:06:04 fetching corpus: 28500, signal 1059023/1251549 (executing program) 2021/05/06 22:06:04 fetching corpus: 28550, signal 1059412/1251899 (executing program) 2021/05/06 22:06:04 fetching corpus: 28600, signal 1059723/1252256 (executing program) 2021/05/06 22:06:04 fetching corpus: 28650, signal 1060223/1252639 (executing program) 2021/05/06 22:06:04 fetching corpus: 28700, signal 1060588/1253020 (executing program) 2021/05/06 22:06:04 fetching corpus: 28750, signal 1061231/1253423 (executing program) 2021/05/06 22:06:05 fetching corpus: 28800, signal 1061850/1253815 (executing program) 2021/05/06 22:06:05 fetching corpus: 28850, signal 1062777/1254252 (executing program) 2021/05/06 22:06:05 fetching corpus: 28900, signal 1063243/1254626 (executing program) 2021/05/06 22:06:05 fetching corpus: 28950, signal 1063622/1254969 (executing program) 2021/05/06 22:06:05 fetching corpus: 29000, signal 1064108/1255359 (executing program) 2021/05/06 22:06:05 fetching corpus: 29050, signal 1064696/1255756 (executing program) 2021/05/06 22:06:05 fetching corpus: 29100, signal 1065079/1256123 (executing program) 2021/05/06 22:06:05 fetching corpus: 29150, signal 1065518/1256519 (executing program) 2021/05/06 22:06:05 fetching corpus: 29200, signal 1066080/1256892 (executing program) 2021/05/06 22:06:06 fetching corpus: 29250, signal 1066376/1257236 (executing program) 2021/05/06 22:06:06 fetching corpus: 29300, signal 1066767/1257592 (executing program) 2021/05/06 22:06:06 fetching corpus: 29350, signal 1067217/1257973 (executing program) 2021/05/06 22:06:06 fetching corpus: 29400, signal 1067531/1258341 (executing program) 2021/05/06 22:06:06 fetching corpus: 29450, signal 1067961/1258709 (executing program) 2021/05/06 22:06:06 fetching corpus: 29500, signal 1068536/1259052 (executing program) 2021/05/06 22:06:06 fetching corpus: 29550, signal 1068828/1259426 (executing program) 2021/05/06 22:06:06 fetching corpus: 29600, signal 1069346/1259787 (executing program) 2021/05/06 22:06:07 fetching corpus: 29650, signal 1070131/1260158 (executing program) 2021/05/06 22:06:07 fetching corpus: 29700, signal 1070781/1260502 (executing program) 2021/05/06 22:06:07 fetching corpus: 29750, signal 1071206/1260854 (executing program) 2021/05/06 22:06:07 fetching corpus: 29800, signal 1071519/1261162 (executing program) 2021/05/06 22:06:07 fetching corpus: 29850, signal 1071992/1261492 (executing program) 2021/05/06 22:06:07 fetching corpus: 29900, signal 1072647/1261874 (executing program) 2021/05/06 22:06:07 fetching corpus: 29950, signal 1072950/1262179 (executing program) 2021/05/06 22:06:08 fetching corpus: 30000, signal 1073415/1262507 (executing program) 2021/05/06 22:06:08 fetching corpus: 30050, signal 1074061/1262873 (executing program) 2021/05/06 22:06:08 fetching corpus: 30100, signal 1074737/1263236 (executing program) 2021/05/06 22:06:08 fetching corpus: 30150, signal 1075111/1263565 (executing program) 2021/05/06 22:06:08 fetching corpus: 30200, signal 1075979/1263920 (executing program) 2021/05/06 22:06:08 fetching corpus: 30250, signal 1076625/1264266 (executing program) 2021/05/06 22:06:08 fetching corpus: 30300, signal 1077289/1264617 (executing program) 2021/05/06 22:06:08 fetching corpus: 30350, signal 1077772/1264937 (executing program) 2021/05/06 22:06:09 fetching corpus: 30400, signal 1078497/1265281 (executing program) 2021/05/06 22:06:09 fetching corpus: 30450, signal 1078959/1265626 (executing program) 2021/05/06 22:06:09 fetching corpus: 30500, signal 1079428/1265966 (executing program) 2021/05/06 22:06:09 fetching corpus: 30550, signal 1079935/1266305 (executing program) 2021/05/06 22:06:09 fetching corpus: 30600, signal 1080245/1266626 (executing program) 2021/05/06 22:06:09 fetching corpus: 30650, signal 1080569/1266950 (executing program) 2021/05/06 22:06:09 fetching corpus: 30700, signal 1081002/1267276 (executing program) 2021/05/06 22:06:09 fetching corpus: 30750, signal 1081470/1267601 (executing program) 2021/05/06 22:06:09 fetching corpus: 30800, signal 1081765/1267910 (executing program) 2021/05/06 22:06:10 fetching corpus: 30850, signal 1082354/1268245 (executing program) 2021/05/06 22:06:10 fetching corpus: 30900, signal 1082607/1268539 (executing program) 2021/05/06 22:06:10 fetching corpus: 30950, signal 1082917/1268854 (executing program) 2021/05/06 22:06:10 fetching corpus: 31000, signal 1083267/1269162 (executing program) 2021/05/06 22:06:10 fetching corpus: 31050, signal 1083922/1269464 (executing program) 2021/05/06 22:06:10 fetching corpus: 31100, signal 1084379/1269785 (executing program) 2021/05/06 22:06:11 fetching corpus: 31150, signal 1084882/1270097 (executing program) 2021/05/06 22:06:11 fetching corpus: 31200, signal 1085467/1270384 (executing program) 2021/05/06 22:06:11 fetching corpus: 31250, signal 1085925/1270695 (executing program) 2021/05/06 22:06:11 fetching corpus: 31300, signal 1086338/1271009 (executing program) 2021/05/06 22:06:11 fetching corpus: 31350, signal 1086765/1271291 (executing program) 2021/05/06 22:06:11 fetching corpus: 31400, signal 1087268/1271579 (executing program) 2021/05/06 22:06:12 fetching corpus: 31450, signal 1087808/1271863 (executing program) 2021/05/06 22:06:12 fetching corpus: 31500, signal 1088283/1272176 (executing program) 2021/05/06 22:06:12 fetching corpus: 31550, signal 1088669/1272464 (executing program) 2021/05/06 22:06:12 fetching corpus: 31600, signal 1089117/1272743 (executing program) 2021/05/06 22:06:12 fetching corpus: 31650, signal 1089456/1273062 (executing program) 2021/05/06 22:06:12 fetching corpus: 31700, signal 1089740/1273334 (executing program) 2021/05/06 22:06:12 fetching corpus: 31750, signal 1090182/1273625 (executing program) 2021/05/06 22:06:12 fetching corpus: 31800, signal 1091166/1273882 (executing program) 2021/05/06 22:06:13 fetching corpus: 31850, signal 1091656/1273882 (executing program) 2021/05/06 22:06:13 fetching corpus: 31900, signal 1091943/1273882 (executing program) 2021/05/06 22:06:13 fetching corpus: 31950, signal 1092325/1273882 (executing program) 2021/05/06 22:06:13 fetching corpus: 32000, signal 1092679/1273882 (executing program) 2021/05/06 22:06:13 fetching corpus: 32050, signal 1093009/1273884 (executing program) 2021/05/06 22:06:13 fetching corpus: 32100, signal 1093290/1273884 (executing program) 2021/05/06 22:06:13 fetching corpus: 32150, signal 1093826/1273884 (executing program) 2021/05/06 22:06:13 fetching corpus: 32200, signal 1094131/1273884 (executing program) 2021/05/06 22:06:13 fetching corpus: 32250, signal 1094563/1273884 (executing program) 2021/05/06 22:06:14 fetching corpus: 32300, signal 1094868/1273884 (executing program) 2021/05/06 22:06:14 fetching corpus: 32350, signal 1095242/1273884 (executing program) 2021/05/06 22:06:14 fetching corpus: 32400, signal 1095680/1273902 (executing program) 2021/05/06 22:06:14 fetching corpus: 32450, signal 1096066/1273902 (executing program) 2021/05/06 22:06:14 fetching corpus: 32500, signal 1096532/1273902 (executing program) 2021/05/06 22:06:14 fetching corpus: 32550, signal 1096995/1273902 (executing program) 2021/05/06 22:06:14 fetching corpus: 32600, signal 1097369/1273905 (executing program) 2021/05/06 22:06:14 fetching corpus: 32650, signal 1097748/1273905 (executing program) 2021/05/06 22:06:14 fetching corpus: 32700, signal 1098307/1273909 (executing program) 2021/05/06 22:06:14 fetching corpus: 32750, signal 1098796/1273909 (executing program) 2021/05/06 22:06:14 fetching corpus: 32800, signal 1099266/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 32850, signal 1099660/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 32900, signal 1100357/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 32950, signal 1100804/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 33000, signal 1101295/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 33050, signal 1102662/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 33100, signal 1103210/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 33150, signal 1103653/1273909 (executing program) 2021/05/06 22:06:15 fetching corpus: 33200, signal 1103933/1273909 (executing program) 2021/05/06 22:06:16 fetching corpus: 33250, signal 1104375/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33300, signal 1104681/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33350, signal 1105113/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33400, signal 1105426/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33450, signal 1105900/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33500, signal 1106225/1273921 (executing program) 2021/05/06 22:06:16 fetching corpus: 33550, signal 1106707/1273921 (executing program) 2021/05/06 22:06:17 fetching corpus: 33600, signal 1107006/1273921 (executing program) 2021/05/06 22:06:17 fetching corpus: 33650, signal 1107516/1273921 (executing program) 2021/05/06 22:06:17 fetching corpus: 33700, signal 1107828/1273921 (executing program) 2021/05/06 22:06:17 fetching corpus: 33750, signal 1108086/1273921 (executing program) 2021/05/06 22:06:17 fetching corpus: 33800, signal 1108373/1273922 (executing program) 2021/05/06 22:06:17 fetching corpus: 33850, signal 1108752/1273922 (executing program) 2021/05/06 22:06:17 fetching corpus: 33900, signal 1109095/1273926 (executing program) 2021/05/06 22:06:17 fetching corpus: 33950, signal 1109400/1273926 (executing program) 2021/05/06 22:06:17 fetching corpus: 34000, signal 1109841/1273926 (executing program) 2021/05/06 22:06:18 fetching corpus: 34050, signal 1110218/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34100, signal 1110570/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34150, signal 1111132/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34200, signal 1111463/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34250, signal 1111987/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34300, signal 1112323/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34350, signal 1112759/1273927 (executing program) 2021/05/06 22:06:18 fetching corpus: 34400, signal 1113146/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34450, signal 1113549/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34500, signal 1113835/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34550, signal 1114083/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34600, signal 1114662/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34650, signal 1115210/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34700, signal 1115656/1273932 (executing program) 2021/05/06 22:06:19 fetching corpus: 34750, signal 1115966/1273960 (executing program) 2021/05/06 22:06:19 fetching corpus: 34800, signal 1116246/1273960 (executing program) 2021/05/06 22:06:19 fetching corpus: 34850, signal 1116679/1273960 (executing program) 2021/05/06 22:06:20 fetching corpus: 34900, signal 1117142/1273960 (executing program) 2021/05/06 22:06:20 fetching corpus: 34950, signal 1117844/1273960 (executing program) 2021/05/06 22:06:20 fetching corpus: 35000, signal 1118540/1273960 (executing program) 2021/05/06 22:06:20 fetching corpus: 35050, signal 1119126/1273960 (executing program) 2021/05/06 22:06:20 fetching corpus: 35100, signal 1119810/1273968 (executing program) 2021/05/06 22:06:20 fetching corpus: 35150, signal 1120244/1273968 (executing program) 2021/05/06 22:06:21 fetching corpus: 35200, signal 1120794/1273971 (executing program) 2021/05/06 22:06:21 fetching corpus: 35250, signal 1121010/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35300, signal 1121439/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35350, signal 1121854/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35400, signal 1122273/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35450, signal 1122627/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35500, signal 1123354/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35550, signal 1123710/1273974 (executing program) 2021/05/06 22:06:21 fetching corpus: 35600, signal 1124199/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35650, signal 1124527/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35700, signal 1124922/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35750, signal 1125503/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35800, signal 1125797/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35850, signal 1126089/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35900, signal 1126527/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 35950, signal 1126855/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 36000, signal 1127202/1273974 (executing program) 2021/05/06 22:06:22 fetching corpus: 36050, signal 1127527/1273974 (executing program) 2021/05/06 22:06:23 fetching corpus: 36100, signal 1127862/1273974 (executing program) 2021/05/06 22:06:23 fetching corpus: 36150, signal 1128284/1273974 (executing program) 2021/05/06 22:06:23 fetching corpus: 36200, signal 1128544/1273974 (executing program) 2021/05/06 22:06:23 fetching corpus: 36250, signal 1128896/1273995 (executing program) 2021/05/06 22:06:23 fetching corpus: 36300, signal 1129151/1273995 (executing program) 2021/05/06 22:06:23 fetching corpus: 36350, signal 1129508/1273995 (executing program) 2021/05/06 22:06:23 fetching corpus: 36400, signal 1129779/1273995 (executing program) 2021/05/06 22:06:23 fetching corpus: 36450, signal 1130219/1273995 (executing program) 2021/05/06 22:06:23 fetching corpus: 36500, signal 1130748/1273995 (executing program) 2021/05/06 22:06:24 fetching corpus: 36550, signal 1131019/1273995 (executing program) 2021/05/06 22:06:24 fetching corpus: 36600, signal 1131383/1273995 (executing program) 2021/05/06 22:06:24 fetching corpus: 36650, signal 1131669/1273999 (executing program) 2021/05/06 22:06:24 fetching corpus: 36700, signal 1132020/1273999 (executing program) 2021/05/06 22:06:24 fetching corpus: 36750, signal 1132561/1273999 (executing program) 2021/05/06 22:06:24 fetching corpus: 36800, signal 1133064/1273999 (executing program) 2021/05/06 22:06:24 fetching corpus: 36850, signal 1133382/1273999 (executing program) 2021/05/06 22:06:24 fetching corpus: 36900, signal 1133861/1274005 (executing program) 2021/05/06 22:06:25 fetching corpus: 36950, signal 1134145/1274005 (executing program) 2021/05/06 22:06:25 fetching corpus: 37000, signal 1134556/1274005 (executing program) 2021/05/06 22:06:25 fetching corpus: 37050, signal 1134872/1274015 (executing program) 2021/05/06 22:06:25 fetching corpus: 37100, signal 1135325/1274015 (executing program) 2021/05/06 22:06:25 fetching corpus: 37150, signal 1135823/1274015 (executing program) 2021/05/06 22:06:25 fetching corpus: 37200, signal 1136174/1274019 (executing program) 2021/05/06 22:06:25 fetching corpus: 37250, signal 1136506/1274019 (executing program) 2021/05/06 22:06:25 fetching corpus: 37300, signal 1136799/1274019 (executing program) 2021/05/06 22:06:25 fetching corpus: 37350, signal 1137229/1274019 (executing program) 2021/05/06 22:06:26 fetching corpus: 37400, signal 1137698/1274019 (executing program) 2021/05/06 22:06:26 fetching corpus: 37450, signal 1138239/1274019 (executing program) 2021/05/06 22:06:26 fetching corpus: 37500, signal 1138560/1274022 (executing program) 2021/05/06 22:06:26 fetching corpus: 37550, signal 1139288/1274022 (executing program) 2021/05/06 22:06:26 fetching corpus: 37600, signal 1139542/1274022 (executing program) 2021/05/06 22:06:26 fetching corpus: 37650, signal 1139984/1274022 (executing program) 2021/05/06 22:06:26 fetching corpus: 37700, signal 1140322/1274022 (executing program) 2021/05/06 22:06:26 fetching corpus: 37750, signal 1140766/1274022 (executing program) 2021/05/06 22:06:27 fetching corpus: 37800, signal 1141224/1274022 (executing program) 2021/05/06 22:06:27 fetching corpus: 37850, signal 1141623/1274051 (executing program) 2021/05/06 22:06:27 fetching corpus: 37900, signal 1141887/1274051 (executing program) 2021/05/06 22:06:27 fetching corpus: 37950, signal 1142277/1274051 (executing program) 2021/05/06 22:06:27 fetching corpus: 38000, signal 1142670/1274051 (executing program) 2021/05/06 22:06:27 fetching corpus: 38050, signal 1142863/1274051 (executing program) 2021/05/06 22:06:27 fetching corpus: 38100, signal 1143314/1274058 (executing program) 2021/05/06 22:06:27 fetching corpus: 38150, signal 1143911/1274058 (executing program) 2021/05/06 22:06:27 fetching corpus: 38200, signal 1144470/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38250, signal 1144710/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38300, signal 1145034/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38350, signal 1145502/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38400, signal 1145810/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38450, signal 1146218/1274058 (executing program) 2021/05/06 22:06:28 fetching corpus: 38500, signal 1146605/1274066 (executing program) 2021/05/06 22:06:28 fetching corpus: 38550, signal 1146938/1274066 (executing program) 2021/05/06 22:06:29 fetching corpus: 38600, signal 1147711/1274066 (executing program) 2021/05/06 22:06:29 fetching corpus: 38650, signal 1148354/1274067 (executing program) 2021/05/06 22:06:29 fetching corpus: 38700, signal 1148605/1274067 (executing program) 2021/05/06 22:06:29 fetching corpus: 38750, signal 1149049/1274067 (executing program) 2021/05/06 22:06:29 fetching corpus: 38800, signal 1149446/1274074 (executing program) 2021/05/06 22:06:29 fetching corpus: 38850, signal 1149771/1274074 (executing program) 2021/05/06 22:06:29 fetching corpus: 38900, signal 1150041/1274074 (executing program) 2021/05/06 22:06:29 fetching corpus: 38950, signal 1150365/1274074 (executing program) 2021/05/06 22:06:30 fetching corpus: 39000, signal 1150989/1274074 (executing program) 2021/05/06 22:06:30 fetching corpus: 39050, signal 1151318/1274077 (executing program) 2021/05/06 22:06:30 fetching corpus: 39100, signal 1151639/1274077 (executing program) 2021/05/06 22:06:30 fetching corpus: 39150, signal 1152162/1274077 (executing program) 2021/05/06 22:06:30 fetching corpus: 39200, signal 1152779/1274077 (executing program) 2021/05/06 22:06:30 fetching corpus: 39250, signal 1153286/1274093 (executing program) 2021/05/06 22:06:30 fetching corpus: 39300, signal 1153773/1274093 (executing program) 2021/05/06 22:06:30 fetching corpus: 39350, signal 1154114/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39400, signal 1154408/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39450, signal 1154969/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39500, signal 1155315/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39550, signal 1155891/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39600, signal 1156281/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39650, signal 1156620/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39700, signal 1157168/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39750, signal 1157547/1274093 (executing program) 2021/05/06 22:06:31 fetching corpus: 39800, signal 1157941/1274128 (executing program) 2021/05/06 22:06:32 fetching corpus: 39850, signal 1158383/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 39900, signal 1158596/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 39950, signal 1158933/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 40000, signal 1159314/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 40050, signal 1159631/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 40100, signal 1159912/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 40150, signal 1160251/1274138 (executing program) 2021/05/06 22:06:32 fetching corpus: 40200, signal 1160578/1274138 (executing program) 2021/05/06 22:06:33 fetching corpus: 40250, signal 1160960/1274138 (executing program) 2021/05/06 22:06:33 fetching corpus: 40300, signal 1161373/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40350, signal 1161772/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40400, signal 1162152/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40450, signal 1162490/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40500, signal 1162766/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40550, signal 1163237/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40600, signal 1163708/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40650, signal 1164056/1274139 (executing program) 2021/05/06 22:06:33 fetching corpus: 40700, signal 1164442/1274139 (executing program) 2021/05/06 22:06:34 fetching corpus: 40750, signal 1164743/1274139 (executing program) 2021/05/06 22:06:34 fetching corpus: 40800, signal 1164988/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 40850, signal 1165414/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 40900, signal 1165852/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 40950, signal 1166267/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 41000, signal 1166565/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 41050, signal 1166901/1274144 (executing program) 2021/05/06 22:06:34 fetching corpus: 41100, signal 1167124/1274144 (executing program) 2021/05/06 22:06:35 fetching corpus: 41150, signal 1167546/1274144 (executing program) 2021/05/06 22:06:35 fetching corpus: 41200, signal 1167787/1274144 (executing program) 2021/05/06 22:06:35 fetching corpus: 41250, signal 1168111/1274149 (executing program) 2021/05/06 22:06:35 fetching corpus: 41300, signal 1168585/1274158 (executing program) 2021/05/06 22:06:35 fetching corpus: 41350, signal 1168976/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41400, signal 1169362/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41450, signal 1169573/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41500, signal 1170034/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41550, signal 1170242/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41600, signal 1170739/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41650, signal 1171073/1274158 (executing program) 2021/05/06 22:06:36 fetching corpus: 41700, signal 1171466/1274159 (executing program) 2021/05/06 22:06:36 fetching corpus: 41750, signal 1172220/1274159 (executing program) 2021/05/06 22:06:37 fetching corpus: 41800, signal 1172515/1274159 (executing program) 2021/05/06 22:06:37 fetching corpus: 41850, signal 1172846/1274159 (executing program) 2021/05/06 22:06:37 fetching corpus: 41900, signal 1173108/1274160 (executing program) 2021/05/06 22:06:37 fetching corpus: 41950, signal 1173486/1274161 (executing program) 2021/05/06 22:06:37 fetching corpus: 42000, signal 1173735/1274161 (executing program) 2021/05/06 22:06:37 fetching corpus: 42050, signal 1174008/1274161 (executing program) 2021/05/06 22:06:37 fetching corpus: 42100, signal 1174493/1274161 (executing program) 2021/05/06 22:06:37 fetching corpus: 42150, signal 1174823/1274161 (executing program) 2021/05/06 22:06:37 fetching corpus: 42200, signal 1175558/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42250, signal 1175863/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42300, signal 1176233/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42350, signal 1176574/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42400, signal 1176825/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42450, signal 1177209/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42500, signal 1177796/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42550, signal 1178145/1274168 (executing program) 2021/05/06 22:06:38 fetching corpus: 42600, signal 1178439/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42650, signal 1178782/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42700, signal 1179038/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42750, signal 1179510/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42800, signal 1179761/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42850, signal 1180055/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42900, signal 1180511/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 42950, signal 1180758/1274168 (executing program) 2021/05/06 22:06:39 fetching corpus: 43000, signal 1181187/1274168 (executing program) 2021/05/06 22:06:40 fetching corpus: 43050, signal 1181622/1274168 (executing program) 2021/05/06 22:06:40 fetching corpus: 43100, signal 1182037/1274168 (executing program) 2021/05/06 22:06:40 fetching corpus: 43150, signal 1182405/1274168 (executing program) 2021/05/06 22:06:40 fetching corpus: 43200, signal 1182780/1274168 (executing program) 2021/05/06 22:06:40 fetching corpus: 43250, signal 1183342/1274169 (executing program) 2021/05/06 22:06:40 fetching corpus: 43300, signal 1183646/1274169 (executing program) 2021/05/06 22:06:40 fetching corpus: 43350, signal 1183930/1274172 (executing program) 2021/05/06 22:06:41 fetching corpus: 43400, signal 1184237/1274172 (executing program) [ 194.096407][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.102771][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/06 22:06:41 fetching corpus: 43450, signal 1184704/1274172 (executing program) 2021/05/06 22:06:41 fetching corpus: 43500, signal 1185088/1274172 (executing program) 2021/05/06 22:06:41 fetching corpus: 43550, signal 1185508/1274177 (executing program) 2021/05/06 22:06:41 fetching corpus: 43600, signal 1185838/1274184 (executing program) 2021/05/06 22:06:41 fetching corpus: 43650, signal 1186348/1274184 (executing program) 2021/05/06 22:06:41 fetching corpus: 43700, signal 1186798/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 43750, signal 1187102/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 43800, signal 1187353/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 43850, signal 1187710/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 43900, signal 1188195/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 43950, signal 1188465/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 44000, signal 1188725/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 44050, signal 1189073/1274185 (executing program) 2021/05/06 22:06:42 fetching corpus: 44100, signal 1189449/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44150, signal 1189729/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44200, signal 1189992/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44250, signal 1190239/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44300, signal 1190512/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44350, signal 1190758/1274185 (executing program) 2021/05/06 22:06:43 fetching corpus: 44400, signal 1191004/1274189 (executing program) 2021/05/06 22:06:43 fetching corpus: 44450, signal 1191461/1274189 (executing program) 2021/05/06 22:06:43 fetching corpus: 44500, signal 1191658/1274189 (executing program) 2021/05/06 22:06:44 fetching corpus: 44550, signal 1192014/1274189 (executing program) 2021/05/06 22:06:44 fetching corpus: 44600, signal 1192400/1274189 (executing program) 2021/05/06 22:06:44 fetching corpus: 44650, signal 1192826/1274200 (executing program) 2021/05/06 22:06:44 fetching corpus: 44700, signal 1193019/1274200 (executing program) 2021/05/06 22:06:44 fetching corpus: 44750, signal 1193393/1274200 (executing program) 2021/05/06 22:06:44 fetching corpus: 44800, signal 1193649/1274200 (executing program) 2021/05/06 22:06:44 fetching corpus: 44850, signal 1193972/1274200 (executing program) 2021/05/06 22:06:44 fetching corpus: 44900, signal 1194426/1274202 (executing program) 2021/05/06 22:06:44 fetching corpus: 44950, signal 1194868/1274202 (executing program) 2021/05/06 22:06:45 fetching corpus: 45000, signal 1195318/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45050, signal 1195680/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45100, signal 1195993/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45150, signal 1196207/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45200, signal 1196493/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45250, signal 1196825/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45300, signal 1197073/1274206 (executing program) 2021/05/06 22:06:45 fetching corpus: 45350, signal 1197319/1274206 (executing program) 2021/05/06 22:06:46 fetching corpus: 45400, signal 1197736/1274206 (executing program) 2021/05/06 22:06:46 fetching corpus: 45450, signal 1198159/1274206 (executing program) 2021/05/06 22:06:46 fetching corpus: 45500, signal 1198366/1274213 (executing program) 2021/05/06 22:06:46 fetching corpus: 45550, signal 1198916/1274213 (executing program) 2021/05/06 22:06:46 fetching corpus: 45600, signal 1199364/1274215 (executing program) 2021/05/06 22:06:46 fetching corpus: 45650, signal 1199649/1274215 (executing program) 2021/05/06 22:06:46 fetching corpus: 45700, signal 1199946/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 45750, signal 1200304/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 45800, signal 1200717/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 45850, signal 1201121/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 45900, signal 1201481/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 45950, signal 1201820/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 46000, signal 1202230/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 46050, signal 1202474/1274215 (executing program) 2021/05/06 22:06:47 fetching corpus: 46100, signal 1202644/1274221 (executing program) 2021/05/06 22:06:47 fetching corpus: 46150, signal 1202906/1274221 (executing program) 2021/05/06 22:06:48 fetching corpus: 46200, signal 1203210/1274221 (executing program) 2021/05/06 22:06:48 fetching corpus: 46250, signal 1203606/1274221 (executing program) 2021/05/06 22:06:48 fetching corpus: 46300, signal 1203889/1274221 (executing program) 2021/05/06 22:06:48 fetching corpus: 46350, signal 1204237/1274221 (executing program) 2021/05/06 22:06:48 fetching corpus: 46400, signal 1204561/1274235 (executing program) 2021/05/06 22:06:48 fetching corpus: 46450, signal 1204844/1274235 (executing program) 2021/05/06 22:06:48 fetching corpus: 46500, signal 1205285/1274235 (executing program) 2021/05/06 22:06:49 fetching corpus: 46550, signal 1205482/1274235 (executing program) 2021/05/06 22:06:49 fetching corpus: 46600, signal 1205740/1274235 (executing program) 2021/05/06 22:06:49 fetching corpus: 46650, signal 1206070/1274235 (executing program) 2021/05/06 22:06:49 fetching corpus: 46700, signal 1206326/1274235 (executing program) 2021/05/06 22:06:49 fetching corpus: 46750, signal 1206598/1274240 (executing program) 2021/05/06 22:06:49 fetching corpus: 46800, signal 1206893/1274240 (executing program) 2021/05/06 22:06:49 fetching corpus: 46850, signal 1207253/1274240 (executing program) 2021/05/06 22:06:50 fetching corpus: 46900, signal 1207559/1274240 (executing program) 2021/05/06 22:06:50 fetching corpus: 46950, signal 1207850/1274241 (executing program) 2021/05/06 22:06:50 fetching corpus: 47000, signal 1208087/1274241 (executing program) 2021/05/06 22:06:50 fetching corpus: 47050, signal 1208526/1274241 (executing program) 2021/05/06 22:06:50 fetching corpus: 47100, signal 1208853/1274241 (executing program) 2021/05/06 22:06:50 fetching corpus: 47150, signal 1209119/1274243 (executing program) 2021/05/06 22:06:50 fetching corpus: 47200, signal 1209489/1274243 (executing program) 2021/05/06 22:06:50 fetching corpus: 47250, signal 1209794/1274243 (executing program) 2021/05/06 22:06:51 fetching corpus: 47300, signal 1210146/1274243 (executing program) 2021/05/06 22:06:51 fetching corpus: 47350, signal 1210470/1274243 (executing program) 2021/05/06 22:06:51 fetching corpus: 47400, signal 1210688/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47450, signal 1210979/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47500, signal 1211281/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47550, signal 1211513/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47600, signal 1211800/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47650, signal 1211985/1274247 (executing program) 2021/05/06 22:06:51 fetching corpus: 47700, signal 1212322/1274247 (executing program) 2021/05/06 22:06:52 fetching corpus: 47750, signal 1212577/1274247 (executing program) 2021/05/06 22:06:52 fetching corpus: 47800, signal 1213277/1274247 (executing program) 2021/05/06 22:06:52 fetching corpus: 47850, signal 1213499/1274254 (executing program) 2021/05/06 22:06:52 fetching corpus: 47900, signal 1213748/1274254 (executing program) 2021/05/06 22:06:52 fetching corpus: 47950, signal 1214539/1274254 (executing program) 2021/05/06 22:06:53 fetching corpus: 48000, signal 1214878/1274262 (executing program) 2021/05/06 22:06:53 fetching corpus: 48050, signal 1215304/1274262 (executing program) 2021/05/06 22:06:53 fetching corpus: 48100, signal 1215583/1274262 (executing program) 2021/05/06 22:06:53 fetching corpus: 48150, signal 1215891/1274262 (executing program) 2021/05/06 22:06:53 fetching corpus: 48200, signal 1216393/1274266 (executing program) 2021/05/06 22:06:53 fetching corpus: 48250, signal 1216637/1274266 (executing program) 2021/05/06 22:06:53 fetching corpus: 48300, signal 1217056/1274266 (executing program) 2021/05/06 22:06:53 fetching corpus: 48350, signal 1217377/1274266 (executing program) 2021/05/06 22:06:53 fetching corpus: 48400, signal 1217555/1274266 (executing program) 2021/05/06 22:06:54 fetching corpus: 48450, signal 1217863/1274266 (executing program) 2021/05/06 22:06:54 fetching corpus: 48500, signal 1218364/1274266 (executing program) 2021/05/06 22:06:54 fetching corpus: 48550, signal 1218567/1274266 (executing program) 2021/05/06 22:06:54 fetching corpus: 48600, signal 1218880/1274266 (executing program) 2021/05/06 22:06:54 fetching corpus: 48650, signal 1219104/1274267 (executing program) 2021/05/06 22:06:54 fetching corpus: 48700, signal 1219381/1274267 (executing program) 2021/05/06 22:06:54 fetching corpus: 48750, signal 1219716/1274267 (executing program) 2021/05/06 22:06:54 fetching corpus: 48800, signal 1219966/1274267 (executing program) 2021/05/06 22:06:54 fetching corpus: 48850, signal 1220318/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 48900, signal 1220736/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 48950, signal 1221107/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49000, signal 1221394/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49050, signal 1221705/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49100, signal 1221901/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49150, signal 1222152/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49200, signal 1222426/1274267 (executing program) 2021/05/06 22:06:55 fetching corpus: 49250, signal 1222843/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49300, signal 1223098/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49350, signal 1223312/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49400, signal 1223646/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49450, signal 1223917/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49500, signal 1224141/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49550, signal 1224487/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49600, signal 1224686/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49650, signal 1224911/1274267 (executing program) 2021/05/06 22:06:56 fetching corpus: 49700, signal 1225133/1274267 (executing program) 2021/05/06 22:06:57 fetching corpus: 49750, signal 1225473/1274267 (executing program) 2021/05/06 22:06:57 fetching corpus: 49800, signal 1225627/1274267 (executing program) 2021/05/06 22:06:57 fetching corpus: 49850, signal 1225987/1274267 (executing program) 2021/05/06 22:06:57 fetching corpus: 49900, signal 1226662/1274267 (executing program) 2021/05/06 22:06:57 fetching corpus: 49950, signal 1226851/1274271 (executing program) 2021/05/06 22:06:57 fetching corpus: 50000, signal 1227036/1274271 (executing program) 2021/05/06 22:06:57 fetching corpus: 50050, signal 1227391/1274271 (executing program) 2021/05/06 22:06:57 fetching corpus: 50100, signal 1227673/1274271 (executing program) 2021/05/06 22:06:58 fetching corpus: 50150, signal 1227922/1274271 (executing program) 2021/05/06 22:06:58 fetching corpus: 50200, signal 1228204/1274278 (executing program) 2021/05/06 22:06:59 fetching corpus: 50250, signal 1228649/1274278 (executing program) 2021/05/06 22:06:59 fetching corpus: 50300, signal 1228913/1274280 (executing program) 2021/05/06 22:06:59 fetching corpus: 50350, signal 1229288/1274280 (executing program) 2021/05/06 22:06:59 fetching corpus: 50400, signal 1229621/1274280 (executing program) 2021/05/06 22:06:59 fetching corpus: 50450, signal 1229858/1274280 (executing program) 2021/05/06 22:06:59 fetching corpus: 50500, signal 1230053/1274280 (executing program) 2021/05/06 22:06:59 fetching corpus: 50550, signal 1230329/1274286 (executing program) 2021/05/06 22:06:59 fetching corpus: 50600, signal 1230670/1274287 (executing program) 2021/05/06 22:06:59 fetching corpus: 50650, signal 1230843/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50700, signal 1231178/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50750, signal 1231414/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50800, signal 1231624/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50850, signal 1231870/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50900, signal 1232053/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 50950, signal 1232527/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 51000, signal 1232844/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 51050, signal 1233018/1274287 (executing program) 2021/05/06 22:07:00 fetching corpus: 51100, signal 1233298/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51150, signal 1233583/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51200, signal 1233836/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51250, signal 1234185/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51300, signal 1234426/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51350, signal 1234690/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51400, signal 1234920/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51450, signal 1235186/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51461, signal 1235234/1274287 (executing program) 2021/05/06 22:07:01 fetching corpus: 51461, signal 1235234/1274287 (executing program) 2021/05/06 22:07:03 starting 6 fuzzer processes 22:07:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 22:07:04 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) 22:07:04 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) read$rfkill(r0, &(0x7f0000000cc0), 0x8) write$rfkill(r0, &(0x7f0000000040)={0x8, 0x0, 0x3}, 0x8) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:07:04 executing program 3: syz_mount_image$pvfs2(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 22:07:04 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000300), 0x84182, 0x0) 22:07:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x4e8, 0x108, 0x2f0, 0x108, 0x400, 0x400, 0x400, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dbusd_exec_t:s0\x00'}}}, {{@arp={@rand_addr, @multicast2, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond0\x00', 'vcan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast1, @loopback}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x538) [ 218.732898][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 219.051290][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 219.271077][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.281465][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.290237][ T8455] device bridge_slave_0 entered promiscuous mode [ 219.316042][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.323114][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.333287][ T8457] device bridge_slave_0 entered promiscuous mode [ 219.341984][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.350597][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.359904][ T8455] device bridge_slave_1 entered promiscuous mode [ 219.376989][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.384083][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.392961][ T8457] device bridge_slave_1 entered promiscuous mode [ 219.411659][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.448673][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.537291][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.643457][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.688679][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 219.712197][ T8455] team0: Port device team_slave_0 added [ 219.748836][ T8457] team0: Port device team_slave_0 added [ 219.760834][ T8455] team0: Port device team_slave_1 added [ 219.782798][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 219.800598][ T8457] team0: Port device team_slave_1 added [ 219.842260][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.852335][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.879231][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.916431][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.923426][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.951563][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.963948][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.971396][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.998656][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.013718][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.021337][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.047612][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.120333][ T8455] device hsr_slave_0 entered promiscuous mode [ 220.128577][ T8455] device hsr_slave_1 entered promiscuous mode [ 220.252033][ T37] Bluetooth: hci0: command 0x0409 tx timeout [ 220.268378][ T8457] device hsr_slave_0 entered promiscuous mode [ 220.303575][ T8457] device hsr_slave_1 entered promiscuous mode [ 220.323002][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.331685][ T8457] Cannot create hsr debugfs directory [ 220.374006][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.381467][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.390085][ T8461] device bridge_slave_0 entered promiscuous mode [ 220.439987][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.450555][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.460329][ T8459] device bridge_slave_0 entered promiscuous mode [ 220.469075][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.477693][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.485583][ T37] Bluetooth: hci1: command 0x0409 tx timeout [ 220.486693][ T8461] device bridge_slave_1 entered promiscuous mode [ 220.518700][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.527522][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.537017][ T8459] device bridge_slave_1 entered promiscuous mode [ 220.580797][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 220.601666][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.652920][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.670177][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.715547][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.804600][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 220.819915][ T8461] team0: Port device team_slave_0 added [ 220.838212][ T8461] team0: Port device team_slave_1 added [ 220.859092][ T8459] team0: Port device team_slave_0 added [ 220.899767][ T8459] team0: Port device team_slave_1 added [ 220.943269][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.952588][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.960980][ T8477] device bridge_slave_0 entered promiscuous mode [ 220.991237][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.998674][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.025737][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.041489][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.050178][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 221.050405][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.083295][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.098400][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.105755][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.113685][ T8477] device bridge_slave_1 entered promiscuous mode [ 221.128487][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.135722][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.162704][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.176676][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.183636][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.219970][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.252136][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.300729][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.321977][ T8455] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.372535][ T8459] device hsr_slave_0 entered promiscuous mode [ 221.381941][ T8459] device hsr_slave_1 entered promiscuous mode [ 221.390010][ T8459] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.398329][ T8459] Cannot create hsr debugfs directory [ 221.413477][ T8461] device hsr_slave_0 entered promiscuous mode [ 221.422491][ T8461] device hsr_slave_1 entered promiscuous mode [ 221.429838][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.437958][ T8461] Cannot create hsr debugfs directory [ 221.472745][ T8455] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.504692][ T8455] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.520849][ T8455] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.534513][ T3160] Bluetooth: hci4: command 0x0409 tx timeout [ 221.538754][ T8716] chnl_net:caif_netlink_parms(): no params data found [ 221.572871][ T8477] team0: Port device team_slave_0 added [ 221.588686][ T8477] team0: Port device team_slave_1 added [ 221.688940][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.700241][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.732675][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.740888][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.768863][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.782209][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.808594][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.819914][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.827352][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.855415][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.902688][ T8716] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.910325][ T8716] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.919648][ T8716] device bridge_slave_0 entered promiscuous mode [ 221.930329][ T8716] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.940060][ T8716] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.948666][ T8716] device bridge_slave_1 entered promiscuous mode [ 222.025896][ T8477] device hsr_slave_0 entered promiscuous mode [ 222.032798][ T8477] device hsr_slave_1 entered promiscuous mode [ 222.042358][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.053746][ T8477] Cannot create hsr debugfs directory [ 222.076055][ T8716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.112254][ T8716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.232422][ T8716] team0: Port device team_slave_0 added [ 222.245134][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 222.245504][ T8716] team0: Port device team_slave_1 added [ 222.292575][ T8459] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 222.324217][ T9506] Bluetooth: hci0: command 0x041b tx timeout [ 222.370335][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.380219][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.408328][ T8716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.420685][ T8459] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 222.435610][ T8459] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 222.460674][ T8716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.468585][ T8716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.498044][ T8716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.512487][ T8459] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 222.548315][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.564713][ T9506] Bluetooth: hci1: command 0x041b tx timeout [ 222.599184][ T8461] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 222.623228][ T8716] device hsr_slave_0 entered promiscuous mode [ 222.635726][ T8716] device hsr_slave_1 entered promiscuous mode [ 222.643187][ T8716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.655097][ T8716] Cannot create hsr debugfs directory [ 222.678870][ T8461] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 222.712993][ T8461] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 222.723139][ T8461] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 222.755096][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.773826][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.783264][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.825583][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.839552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.849227][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.856665][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.870532][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.884299][ T9326] Bluetooth: hci2: command 0x041b tx timeout [ 222.933601][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.943674][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.953496][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.960830][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.997584][ T8477] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.034215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.042957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.069843][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.085192][ T8477] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.095448][ T8477] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.110996][ T8477] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.125427][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 223.134401][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.143410][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.152850][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.187025][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.197823][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.224440][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.233076][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.244976][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.253397][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.286688][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.309343][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.318023][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.331201][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.372327][ T8716] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.386989][ T8716] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.435832][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.442990][ T8716] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.456180][ T8716] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.485895][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.493615][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.507283][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.519893][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.533453][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.540777][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.549402][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.558549][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.567091][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.574308][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.588617][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.604502][ T9752] Bluetooth: hci4: command 0x041b tx timeout [ 223.617222][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.632315][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.641594][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.691257][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.700226][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.709631][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.718899][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.727366][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.736707][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.745031][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.754976][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.771703][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.790654][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.801852][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.811463][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.847553][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.861433][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.871240][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.885890][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.899556][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.908818][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.921571][ T9767] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.928914][ T9767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.945621][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.954649][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.963040][ T9767] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.970178][ T9767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.978231][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.987151][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.996145][ T9767] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.003201][ T9767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.015320][ T8455] device veth0_vlan entered promiscuous mode [ 224.027275][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.035745][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.045486][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.053482][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.062101][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.071547][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.080531][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.120617][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.135803][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.153077][ T8455] device veth1_vlan entered promiscuous mode [ 224.162972][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.179202][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.190075][ T9752] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.197495][ T9752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.205865][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.215281][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.225393][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.234190][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.242544][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.263708][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.307871][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.321128][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.324070][ T9767] Bluetooth: hci5: command 0x041b tx timeout [ 224.336704][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.353056][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.361808][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.372489][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.381717][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.390366][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.404389][ T9326] Bluetooth: hci0: command 0x040f tx timeout [ 224.425955][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.436660][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.445232][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.453657][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.473385][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.482077][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.498861][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.511277][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.523482][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.533015][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.551412][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.562026][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.577283][ T8716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.612504][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.621404][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.632220][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.642131][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.652623][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.659803][ T9506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.667669][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.676995][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.686120][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.694908][ T9506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.702707][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.713459][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.734104][ T9506] Bluetooth: hci1: command 0x040f tx timeout [ 224.734677][ T8455] device veth0_macvtap entered promiscuous mode [ 224.765946][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.780700][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.790785][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.799770][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.810257][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.819351][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.828706][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.838362][ T8455] device veth1_macvtap entered promiscuous mode [ 224.847926][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.874371][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.882306][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.891928][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.914215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.922987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.940087][ T8716] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.962437][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.964200][ T9326] Bluetooth: hci2: command 0x040f tx timeout [ 224.981862][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.992506][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.001714][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.010895][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.026066][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.035142][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.042613][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.051141][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.060788][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.079545][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.093099][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.119690][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.130276][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.140132][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.149412][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.158510][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.167572][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.176420][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.186218][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.196343][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.205503][ T9761] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.212547][ T9761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.221069][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.232037][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.240953][ T9761] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.248297][ T9761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.257529][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.266091][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.275779][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.284436][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.292946][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.302047][ T9761] Bluetooth: hci3: command 0x040f tx timeout [ 225.304525][ T8455] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.328835][ T8455] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.341679][ T8455] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.364512][ T8455] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.433112][ T8457] device veth0_vlan entered promiscuous mode [ 225.442301][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.455834][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.472348][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.485424][ T9608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.498507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.518962][ T8477] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.535179][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.549746][ T8457] device veth1_vlan entered promiscuous mode [ 225.585005][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.593076][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.602794][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.612128][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.621286][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.630093][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.638977][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.648078][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.657030][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.666486][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.675121][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.693667][ T9767] Bluetooth: hci4: command 0x040f tx timeout [ 225.719860][ T8716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.751506][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.760094][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.770030][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.779191][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.788846][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.800188][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.811774][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.835188][ T8459] device veth0_vlan entered promiscuous mode [ 225.915664][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.924830][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.933326][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.944993][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.954714][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.962518][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.993862][ T8457] device veth0_macvtap entered promiscuous mode [ 226.008022][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.025051][ T8461] device veth0_vlan entered promiscuous mode [ 226.078851][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.087610][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.103982][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.116093][ T8457] device veth1_macvtap entered promiscuous mode [ 226.131632][ T8459] device veth1_vlan entered promiscuous mode [ 226.167558][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.177183][ T9560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.211233][ T8461] device veth1_vlan entered promiscuous mode [ 226.233227][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.247860][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.263403][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.283645][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.294043][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.302168][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.307858][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.332429][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.344847][ T8716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.352558][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.368712][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.381874][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.392178][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.401536][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.404085][ T9767] Bluetooth: hci5: command 0x040f tx timeout [ 226.433161][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.473108][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.484813][ T9761] Bluetooth: hci0: command 0x0419 tx timeout [ 226.502443][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.515663][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.563365][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.595426][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.603114][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.618295][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.629672][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.651367][ T8459] device veth0_macvtap entered promiscuous mode [ 226.697659][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.706545][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.730172][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.756993][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.772151][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.794347][ T8461] device veth0_macvtap entered promiscuous mode [ 226.806475][ T9326] Bluetooth: hci1: command 0x0419 tx timeout 22:07:13 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) [ 226.832557][ T8459] device veth1_macvtap entered promiscuous mode [ 226.860564][ T8461] device veth1_macvtap entered promiscuous mode [ 226.922197][ T8477] device veth0_vlan entered promiscuous mode [ 226.974091][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.986883][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.007855][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 22:07:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, 0x0) [ 227.031723][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.043771][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 227.068553][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.098467][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.116708][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.129354][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.141477][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.165891][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:14 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) [ 227.192483][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:07:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) [ 227.254041][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.270334][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.281345][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.297736][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.310335][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.342360][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 22:07:14 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 227.364062][ T20] Bluetooth: hci3: command 0x0419 tx timeout [ 227.371065][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.384708][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.392630][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:07:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000e8000000e800000006"], &(0x7f0000000180)=""/147, 0x106, 0x93, 0x1}, 0x20) [ 227.418038][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.435608][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.455361][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.485315][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.500036][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.526172][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.545806][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.556717][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:07:14 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 227.578339][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.620046][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.641627][ T8477] device veth1_vlan entered promiscuous mode [ 227.670778][ T8716] device veth0_vlan entered promiscuous mode [ 227.680247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.692053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.702220][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.720355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.731121][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.743061][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.763544][ T9506] Bluetooth: hci4: command 0x0419 tx timeout [ 227.783520][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.812244][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.824094][ T8459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.840884][ T8459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.855872][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.867118][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.890819][ T8461] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.912574][ T8461] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.913505][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.936357][ T8461] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.947905][ T8461] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.971242][ T8716] device veth1_vlan entered promiscuous mode [ 227.978595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.988059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.997579][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.006770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.015867][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.025139][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.039288][ T8459] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.048321][ T8459] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.065570][ T8459] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.074904][ T8459] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.212328][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.221481][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.230672][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.239900][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.249920][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.262361][ T8477] device veth0_macvtap entered promiscuous mode [ 228.275745][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.285480][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.322762][ T8716] device veth0_macvtap entered promiscuous mode [ 228.354604][ T8477] device veth1_macvtap entered promiscuous mode [ 228.375062][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.391712][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.401311][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 228.417289][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.456510][ T8716] device veth1_macvtap entered promiscuous mode [ 228.488023][ T37] Bluetooth: hci5: command 0x0419 tx timeout [ 228.544059][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.557186][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.569719][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.581240][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.598559][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.611627][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.623343][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.635116][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:07:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002080)={'ip6tnl0\x00', 0x0}) [ 228.650217][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.674607][ T123] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.682873][ T123] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.726597][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.739000][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.753754][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.767660][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.803748][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.833311][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.858314][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.885123][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.903146][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.915062][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.927132][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.940256][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.963710][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.971790][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.988892][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.993689][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.005035][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.020207][ T8477] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.031447][ T8477] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.041124][ T8477] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.052022][ T8477] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.053522][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.086347][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.119394][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.141541][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.152768][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.173450][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.212761][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.233959][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.260783][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.272121][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.283316][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.298483][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.309683][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.320617][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.330038][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.339184][ T9767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.360898][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.370649][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.395175][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.436805][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.449872][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.471817][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.484480][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.495612][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.506295][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.517970][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.529080][ T8716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.541811][ T8716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.554608][ T8716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.564399][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.578551][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.598040][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.651042][ T8716] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:07:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @mcast2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}) [ 229.739975][ T8716] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.763504][ T8716] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.772249][ T8716] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.865201][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.906549][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.954694][ T2952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.011712][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.052144][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.107827][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.146111][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.166647][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.216057][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.246651][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.265992][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.287105][ T9326] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.366992][ T9948] x_tables: duplicate underflow at hook 1 22:07:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:07:17 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:07:17 executing program 1: setreuid(0x0, 0xee01) syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') 22:07:17 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 22:07:17 executing program 4: socketpair(0x1, 0x0, 0x3, &(0x7f0000000000)) 22:07:17 executing program 5: bpf$MAP_UPDATE_ELEM(0xb, 0x0, 0x0) [ 230.434461][ T9892] orangefs_mount: mount request failed with -4 [ 230.441010][ T9942] orangefs_mount: mount request failed with -4 22:07:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 22:07:17 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 22:07:17 executing program 5: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=\n']) 22:07:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b35, 0x0) 22:07:17 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:07:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'syztnl1\x00', 0x0}) 22:07:17 executing program 2: socketpair(0x10, 0x3, 0x2, &(0x7f0000000200)) 22:07:17 executing program 1: timer_create(0x3, &(0x7f00000000c0)={0x0, 0x27, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) [ 230.800650][ T9973] 9pnet: Could not find request transport: [ 230.800650][ T9973] 22:07:17 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x591801, 0x0) [ 230.852056][ T9973] 9pnet: Could not find request transport: [ 230.852056][ T9973] 22:07:17 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 22:07:17 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000100)=[{}, {0x3}]}) 22:07:17 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x8) 22:07:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000100)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:07:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 22:07:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/162, 0x32, 0xa2, 0x1}, 0x20) 22:07:18 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @random="32b750fe20f4", @val={@void, {0x8100, 0x5}}, {@can={0x806, {{}, 0x0, 0x0, 0x0, 0x0, "ad978d78714c0c05"}}}}, 0x0) 22:07:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b36, 0x0) 22:07:18 executing program 4: getrusage(0x1, &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 22:07:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x942, 0x4) 22:07:18 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0xfffffffa}, 0x8) 22:07:18 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 22:07:18 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) 22:07:18 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x0) fsmount(r0, 0x0, 0x81) 22:07:18 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0xb5af4230f6ade64b, 0x0) 22:07:18 executing program 4: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',defcontext=staf']) 22:07:18 executing program 3: timer_create(0x2, 0x0, &(0x7f0000001440)) 22:07:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:07:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b31, 0x0) 22:07:18 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid\x00') 22:07:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r1, 0x4, 0x1b, 0x0, 0xfef, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7800, 0x40, 0x2, 0x401}}) 22:07:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x2, 0x0, 0x80, 0x8}, {0x6}]}) 22:07:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a3, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) 22:07:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000080)=""/206, 0x2a, 0xce, 0x1}, 0x20) 22:07:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00Z'], 0x24}}, 0x0) [ 231.938936][ T38] audit: type=1326 audit(1620338838.831:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10031 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 22:07:18 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0xedc0, 0x0) 22:07:18 executing program 0: mount$9p_fd(0x1000000, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 22:07:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x2}]}) 22:07:19 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xffffffff7fffffff}, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 22:07:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) 22:07:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5414, 0x0) 22:07:19 executing program 3: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000200)) 22:07:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:07:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5451, 0x0) 22:07:19 executing program 5: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000009900)) 22:07:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8940, 0x0) 22:07:19 executing program 0: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',rootconttem_u,context=staf']) 22:07:19 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB, @ANYRESHEX, @ANYBLOB='D']) 22:07:19 executing program 1: mount$9p_fd(0x1000000, &(0x7f00000001c0)='.\x00', 0x0, 0x2010, 0x0) 22:07:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 22:07:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, 0x0) [ 232.854380][T10081] 9pnet: Insufficient options for proto=fd [ 232.891749][T10081] 9pnet: Insufficient options for proto=fd 22:07:19 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 22:07:19 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') read$char_raw(r0, 0x0, 0x0) 22:07:19 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x6) 22:07:19 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000640), 0x0, 0x0, 0x0, r1) 22:07:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b3d, 0x0) 22:07:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:20 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 22:07:20 executing program 3: mount$9p_fd(0x1000000, &(0x7f00000001c0)='.\x00', 0x0, 0x1f00, 0x0) 22:07:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5401, 0x0) 22:07:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x540f, 0x0) 22:07:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b71, 0x0) 22:07:20 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xdf, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x60, 0x0, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x5, 0x5, 0x1, {0x22, 0x136}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xfe, 0x81, 0xbd}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x3, 0x3f, 0x8, 0x0, 0x8}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x5, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x300a}}, {0xc, &(0x7f0000000100)=@string={0xc, 0x3, "9bd89eb386091cf95857"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x418}}, {0xae, &(0x7f0000000180)=@string={0xae, 0x3, "7ea6cd24b5343d8a2dff73d8703314cf27ce051c5ca48a8bac21190bc726dbf8c347ed6c3fca778af51cd8b60ccc3056fa71871090dc32f401d46e77aa7c63aadcc86b2d2588d54083a091f0dde94918fc83bd25ca7ea99abc36dab4baf1b2cb2d61a8cd5461dda44bfe5c49e495209228676ca8fabd60681bcc469dedbbf6003804ccaae994d572e73f70e990e896716db9fab7ff1fef7d33391a9f9bbe06d2e1279d30987d0f4cb8a60721"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x81a}}]}) 22:07:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 22:07:20 executing program 1: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:07:20 executing program 4: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) [ 233.802667][ T37] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 234.052491][ T37] usb 4-1: Using ep0 maxpacket: 32 22:07:21 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',rootconttem_u,context=s']) 22:07:21 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 22:07:21 executing program 0: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:07:21 executing program 1: getrandom(&(0x7f0000000480)=""/22, 0x16, 0x0) 22:07:21 executing program 4: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:07:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000100)) [ 234.172750][ T37] usb 4-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 234.209055][ T37] usb 4-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 22:07:21 executing program 1: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[]) [ 234.259729][ T37] usb 4-1: config 1 interface 0 has no altsetting 0 22:07:21 executing program 4: mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\"']) [ 234.452986][ T37] usb 4-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 234.462128][ T37] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.521508][ T37] usb 4-1: Product: И [ 234.537248][ T37] usb 4-1: Manufacturer: 뎞আ卵坘 [ 234.555190][ T37] usb 4-1: SerialNumber: ꙾Ⓧ㒵訽M㍰켔츧ᰅꑜ變↬ଙ⛇䟃泭쨿詷ᳵ뛘찌嘰燺ႇ퐁睮粪ꩣ죜⵫蠥䃕ꂃᡉ菼▽绊骩㚼듚쮲愭춨慔ꓝ﹋䥜闤鈠木ꡬ뷺桠찛鵆믭öи꫌铩狕㿧熖륭럺῿緯㤳鼚뺛툆⟡ゝ綘䰏ꚸℇ [ 235.012365][ T37] usbhid 4-1:1.0: can't add hid device: -71 [ 235.019039][ T37] usbhid: probe of 4-1:1.0 failed with error -71 [ 235.059825][ T37] usb 4-1: USB disconnect, device number 2 [ 235.672354][ T9506] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 235.912200][ T9506] usb 4-1: Using ep0 maxpacket: 32 [ 236.032294][ T9506] usb 4-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 254, changing to 11 [ 236.043592][ T9506] usb 4-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 236.058050][ T9506] usb 4-1: config 1 interface 0 has no altsetting 0 [ 236.222429][ T9506] usb 4-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 236.233213][ T9506] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.243262][ T9506] usb 4-1: Product: И [ 236.247501][ T9506] usb 4-1: Manufacturer: 뎞আ卵坘 [ 236.254222][ T9506] usb 4-1: SerialNumber: ꙾Ⓧ㒵訽M㍰켔츧ᰅꑜ變↬ଙ⛇䟃泭쨿詷ᳵ뛘찌嘰燺ႇ퐁睮粪ꩣ죜⵫蠥䃕ꂃᡉ菼▽绊骩㚼듚쮲愭춨慔ꓝ﹋䥜闤鈠木ꡬ뷺桠찛鵆믭öи꫌铩狕㿧熖륭럺῿緯㤳鼚뺛툆⟡ゝ綘䰏ꚸℇ 22:07:23 executing program 3: bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xffffffff00000000}, 0x20) 22:07:23 executing program 5: ustat(0x4, &(0x7f0000000000)) 22:07:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8991, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5417, 0x0) 22:07:23 executing program 1: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:07:23 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0, 0x6c}, &(0x7f0000000100)={0x2, 0x0, @b}, 0x48, 0xfffffffffffffffc) [ 236.602171][ T9506] usbhid 4-1:1.0: can't add hid device: -71 [ 236.609791][ T9506] usbhid: probe of 4-1:1.0 failed with error -71 22:07:23 executing program 2: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) 22:07:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000940)={'ip6_vti0\x00', 0x0}) 22:07:23 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000480)={&(0x7f0000000440), 0x8}) 22:07:23 executing program 5: ustat(0x4, &(0x7f0000000000)) 22:07:23 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) 22:07:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5402, 0x0) [ 236.683879][ T9506] usb 4-1: USB disconnect, device number 3 [ 236.810996][T10198] 9pnet: Could not find request transport: 0xffffffffffffffff 22:07:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541c, 0x0) 22:07:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') read$rfkill(r0, 0x0, 0x900) 22:07:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001780), 0x4) [ 236.864569][T10198] 9pnet: Could not find request transport: 0xffffffffffffffff 22:07:23 executing program 5: ustat(0x4, &(0x7f0000000000)) 22:07:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:23 executing program 2: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd', @ANYBLOB=',wfdno=', @ANYRESHEX]) 22:07:23 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 22:07:24 executing program 5: ustat(0x4, &(0x7f0000000000)) 22:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001780), 0x4) 22:07:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="04"], 0x2c}}, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) 22:07:24 executing program 4: waitid(0x0, 0x0, &(0x7f0000000180), 0x8, 0x0) [ 237.156019][T10213] 9pnet: Insufficient options for proto=fd [ 237.203291][T10213] 9pnet: Insufficient options for proto=fd 22:07:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x0) 22:07:24 executing program 2: getrusage(0x0, &(0x7f00000046c0)) 22:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001780), 0x4) 22:07:24 executing program 5: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 22:07:24 executing program 0: pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffffc, 0x1, 0x3, 0x5, 0x1ff, 0x200000000000, 0x3, 0xfffffffffffffffa}, &(0x7f0000000040)={0x5, 0x3, 0x1, 0x7fffffff, 0x8a1, 0x0, 0x10000, 0x7}, &(0x7f00000000c0)={0x4, 0xd832, 0x2, 0x5, 0x0, 0x2, 0x8, 0x151d}, &(0x7f0000000100), 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000340)={0x0, 0x989680}, &(0x7f0000000380)) 22:07:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 22:07:24 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}, 0x22}]}}) 22:07:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b72, 0x0) 22:07:24 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x4c0, 0x0) 22:07:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000001780), 0x4) 22:07:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b6c, 0x0) [ 237.578217][T10240] 9pnet: Insufficient options for proto=fd [ 237.600061][T10240] 9pnet: Insufficient options for proto=fd 22:07:24 executing program 3: clock_gettime(0x3, &(0x7f0000000280)) 22:07:24 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='maps\x00') 22:07:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000140)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 22:07:24 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) 22:07:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 22:07:25 executing program 0: socketpair(0x1e, 0x3, 0x0, &(0x7f00000001c0)) 22:07:25 executing program 3: syz_emit_ethernet(0x400e, &(0x7f0000000000)={@local, @random="09a3006d8b70"}, 0x0) 22:07:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 22:07:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5607, 0x0) 22:07:25 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000008}) 22:07:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x5, &(0x7f0000000a80)=@framed={{}, [@map]}, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:25 executing program 5: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 22:07:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') read$rfkill(r0, 0x0, 0x0) 22:07:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x83, 0x3, "e1"}, @timestamp_addr={0x44, 0x4, 0x52}, @timestamp={0x44, 0x4}]}}, @timestamp}}}}, 0x0) 22:07:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast1}}) 22:07:25 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4}}, 0x26) 22:07:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 22:07:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'sit0\x00', 0x0}) 22:07:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:07:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack_expect\x00') read$char_raw(r0, 0x0, 0x0) 22:07:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002540)={&(0x7f0000000240), 0xc, &(0x7f0000002500)={0x0}}, 0x0) 22:07:26 executing program 0: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000000)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 22:07:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], &(0x7f0000000180)=""/147, 0x106, 0x93, 0x1}, 0x20) 22:07:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 239.791149][T10317] 9pnet: Insufficient options for proto=fd [ 239.824329][T10317] 9pnet: Insufficient options for proto=fd 22:07:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') read$rfkill(r0, 0x0, 0x0) 22:07:26 executing program 3: add_key$fscrypt_v1(&(0x7f0000000340), &(0x7f0000000380)={'fscrypt:', @desc4}, &(0x7f00000003c0)={0x0, "1ccd925254345d46f00e70e76c90fb00a5125c8fb8c3a2a13bca3025dd43631956c1fbe8864abbbda430ec6c4b1e1ba7c24a5b2787d8a72ffc79e3b16a475ae6"}, 0x48, 0xfffffffffffffffc) 22:07:26 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000300), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, r0) 22:07:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x20}]}}, &(0x7f0000000080)=""/206, 0x2a, 0xce, 0x1}, 0x20) 22:07:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5403, 0x0) 22:07:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x3, &(0x7f0000002940)=@framed, &(0x7f0000002980)='GPL\x00', 0x0, 0xa4, &(0x7f00000029c0)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x2b, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:27 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x20a00, 0x0) 22:07:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 22:07:27 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@link_local, @random="32b750fe20f4", @val={@void}, {@can={0x8848, {{}, 0x0, 0x0, 0x0, 0x0, "ad978d78714c0c05"}}}}, 0x0) 22:07:27 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x7fffffff, 0x0) 22:07:27 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000001080)={@local, @dev, @val, {@mpls_mc={0x8848, {[], @ipv6=@generic={0x0, 0x6, '~di', 0x0, 0x0, 0x0, @dev, @empty}}}}}, 0x0) 22:07:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x540c, 0x0) 22:07:27 executing program 5: bpf$MAP_UPDATE_ELEM(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 22:07:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x24}, 0x40) 22:07:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b52, 0x0) 22:07:27 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, 0x0) 22:07:27 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000000)={@multicast, @link_local, @void, {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "bb", "cf7ac8"}}}}}}, 0x0) 22:07:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, 0x0) 22:07:27 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f00000001c0)={r0}) 22:07:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5418, 0x0) 22:07:27 executing program 0: mount$9p_fd(0x570000, &(0x7f00000001c0)='.\x00', 0x0, 0x1100, 0x0) 22:07:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:27 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x462981, 0x0) 22:07:27 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) 22:07:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 22:07:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, &(0x7f0000001d80)=@phonet, &(0x7f0000001e00)=0x80) 22:07:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x2, &(0x7f0000000240)=@raw=[@alu, @exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x560f, 0x0) 22:07:28 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xdf, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x8, &(0x7f0000000100)=@string={0x8, 0x3, "9bd89eb38609"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x418}}, {0x2, &(0x7f0000000180)=@string={0x2}}]}) 22:07:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8941, 0x0) 22:07:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:28 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000b80), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000c00), &(0x7f0000000c40)) 22:07:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_team\x00'}) 22:07:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 22:07:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5432, 0x0) 22:07:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@generic={0x26, 0x0, 0x0, 0xffc0}]}, &(0x7f0000000240)='GPL\x00', 0x7, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) 22:07:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 22:07:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000080)=""/206, 0x36, 0xce, 0x1}, 0x20) 22:07:28 executing program 4: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) [ 241.521766][ T9752] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 241.811399][ T9752] usb 3-1: Using ep0 maxpacket: 32 [ 241.951818][ T9752] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 242.169765][ T9752] usb 3-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 242.179264][ T9752] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.190095][ T9752] usb 3-1: Product: И [ 242.195227][ T9752] usb 3-1: Manufacturer: 뎞আ [ 242.246964][ T9752] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 242.451943][ T9767] usb 3-1: USB disconnect, device number 2 [ 243.251242][ T9770] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 243.521353][ T9770] usb 3-1: Using ep0 maxpacket: 32 [ 243.681733][ T9770] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.881724][ T9770] usb 3-1: New USB device found, idVendor=056a, idProduct=00df, bcdDevice= 0.40 [ 243.890938][ T9770] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.900054][ T9770] usb 3-1: Product: И [ 243.904953][ T9770] usb 3-1: Manufacturer: 뎞আ [ 243.963734][ T9770] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 22:07:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005840)={&(0x7f0000005780), 0xc, &(0x7f0000005800)={&(0x7f00000057c0)=@RTM_NEWNSID={0x14}, 0x14}}, 0x0) 22:07:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 22:07:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0xfff, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 22:07:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002080)={'ip6_vti0\x00', 0x0}) 22:07:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 244.177607][ T9770] usb 3-1: USB disconnect, device number 3 22:07:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb, 0x8001}, {0x10, 0x5}]}, @int]}}, &(0x7f0000000080)=""/206, 0x46, 0xce, 0x1}, 0x20) 22:07:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 22:07:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541a, 0x0) 22:07:31 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002600), 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 22:07:31 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, &(0x7f00000001c0)={0x0, r0/1000+60000}) 22:07:31 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x541e, 0x0) 22:07:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) 22:07:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002080)={'ip6_vti0\x00', &(0x7f0000002000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 22:07:31 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') 22:07:31 executing program 2: syz_io_uring_complete(0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 22:07:31 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x4000, 0x0) 22:07:31 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2902, 0x0) 22:07:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5419, 0x0) 22:07:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f0000000080)=""/206, 0x46, 0xce, 0x1}, 0x20) 22:07:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5409, 0x0) 22:07:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/206, 0x41, 0xce, 0x1}, 0x20) 22:07:31 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000800)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setns(r0, 0x0) 22:07:31 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$rfkill(r0, 0x0, 0x7) 22:07:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r0, 0x0, 0x0) 22:07:32 executing program 1: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000000)) 22:07:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:32 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0}, 0x10) pipe2$9p(&(0x7f0000000000), 0x0) 22:07:32 executing program 4: socketpair(0xa, 0x3, 0x4c, &(0x7f0000000200)) 22:07:32 executing program 2: select(0x40, &(0x7f0000000800), 0x0, &(0x7f0000000880)={0x4}, &(0x7f0000000900)) 22:07:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "43e8193bdd320ff4465de7287adfcfa112fce604005002aa92c06eeca2e3e17703e5c76c4b33bd5b60550500f796bdfa2203bbeede36e1a0413f3ca88a63f8f5"}, 0x48, r0) r2 = add_key$keyring(&(0x7f0000000680), &(0x7f0000000700)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r2) 22:07:32 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000200), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',rootconttem_u,context']) 22:07:32 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 22:07:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x4, 0x30e}, 0x51) 22:07:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890c, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 22:07:32 executing program 4: mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000000)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_any}, {@msize}], [{@hash}]}}) 22:07:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x4b34, 0x0) 22:07:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 22:07:32 executing program 1: mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000000)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_any}, {@msize}, {@version_u}], [{@hash}]}}) 22:07:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000001a80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a40)={0x0}}, 0x0) 22:07:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb, 0x8001}, {0x10, 0x5}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x20}]}}, &(0x7f0000000080)=""/206, 0x46, 0xce, 0x1}, 0x20) 22:07:32 executing program 4: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x22, 0x0) 22:07:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000003740), 0x10000, 0x0) 22:07:32 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', 0x0, 0x6c, 0x0) 22:07:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x5, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xb, 0x8001}, {0x10}, {0x6}, {0x4}, {}, {0xb, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/206, 0x59, 0xce, 0x1}, 0x20) 22:07:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x91929353d7931341, 0x0) 22:07:32 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x83, 0x2}]}}, @timestamp}}}}, 0x0) 22:07:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5606, 0x0) 22:07:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 22:07:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 22:07:32 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 22:07:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00000000c0)) 22:07:33 executing program 2: r0 = shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0x3) 22:07:33 executing program 4: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x8, @empty, 0x3}, 0x1c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') sendfile(r1, r2, 0x0, 0x50000000000443) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@remote}) 22:07:33 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4240, 0x0) 22:07:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 22:07:33 executing program 5: syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file1\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000740)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 22:07:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) 22:07:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002540)={'syztnl1\x00', 0x0}) [ 246.359010][ T38] audit: type=1800 audit(1620338853.252:3): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14037 res=0 errno=0 22:07:33 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1919c0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000000140)="000000000000000010000000f2a953140c764271ad9be301789147cf010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d1f4755fd1f4655fd1f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f00000002c0)=ANY=[]) 22:07:33 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000000c0)) [ 246.406190][T10583] fuse: Bad value for 'fd' [ 246.419619][T10583] fuse: Bad value for 'fd' [ 246.430512][ T38] audit: type=1800 audit(1620338853.283:4): pid=10580 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="sda1" ino=14037 res=0 errno=0 22:07:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 22:07:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x11, 0x800000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = semget$private(0x0, 0x4000000009, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x3f}, {}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x0) 22:07:33 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="6f0abed63584", @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @broadcast, "", @local, "f00fee72f2c5103fdc5dc08dd438f10a"}}}}, 0x0) [ 246.618281][T10594] loop1: detected capacity change from 0 to 1024 22:07:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x2000, 0x1) [ 246.719433][T10594] EXT4-fs error (device loop1): ext4_orphan_get:1413: comm syz-executor.1: bad orphan inode 16 22:07:33 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 22:07:33 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)) 22:07:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006a40)={0x1, &(0x7f0000006a00)=[{0x8001, 0x80, 0x6f, 0x8}]}, 0x10) 22:07:33 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) [ 246.769475][T10594] ext4_test_bit(bit=15, block=4) = 0 [ 246.779286][T10594] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 22:07:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f0000000240)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f00000002c0)=0x10) 22:07:33 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:07:33 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x200, 0x0) fsmount(r0, 0x0, 0x0) 22:07:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 22:07:33 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x243, 0x0) 22:07:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 22:07:34 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x10440) 22:07:34 executing program 4: timerfd_create(0x9, 0x800) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/49, 0x31, 0x2002, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f00000000c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) sched_rr_get_interval(0xffffffffffffffff, &(0x7f0000006800)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000006840)={'batadv_slave_0\x00'}) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000006940)={&(0x7f0000006880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006a40)={0x4, &(0x7f0000006a00)=[{0x0, 0x0, 0x7, 0x6}, {0x9, 0xca, 0x0, 0x10000000}, {0x8001, 0x80, 0x6f, 0x8}, {0x6, 0x1, 0x9, 0x63}]}, 0x10) 22:07:34 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 22:07:34 executing program 1: getresuid(&(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 22:07:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2e51c3f316f279b3bb4c74c405342ad0e082ad381eaf5fc8ca36462906cefb33"}}) 22:07:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 22:07:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) 22:07:34 executing program 4: mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 22:07:34 executing program 2: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 22:07:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 22:07:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)) 22:07:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x680000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 22:07:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa, 0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 22:07:35 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:35 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x680000, 0x0) 22:07:35 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 22:07:35 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x6}) 22:07:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 22:07:35 executing program 4: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/172, 0xac}], 0x1, 0x0, 0x0) mremap(&(0x7f0000337000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 22:07:35 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002540)=[{&(0x7f0000000000)="87", 0x1}], 0x1) 22:07:35 executing program 5: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000040), 0x200, 0x0) 22:07:35 executing program 1: ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) 22:07:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 22:07:35 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000006840)={'batadv_slave_0\x00'}) 22:07:35 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x4}}) 22:07:35 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) 22:07:35 executing program 1: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) 22:07:35 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006740)={0x0, 0x989680}) 22:07:35 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 22:07:35 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000002c0)={0x0, 0x0, r0}) 22:07:35 executing program 3: getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 22:07:35 executing program 4: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 22:07:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006a40)={0x4, &(0x7f0000006a00)=[{0x0, 0x0, 0x7, 0x6}, {0x8001, 0x80, 0x6f, 0x8}, {0x0, 0x1, 0x9, 0x63}, {0x0, 0x1, 0x0, 0x8}]}, 0x10) 22:07:36 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x40180, 0x0) 22:07:36 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffff0080100000000800450000140000000000019078ac"], 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x33f}) 22:07:36 executing program 2: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:07:36 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 22:07:36 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000006b40), 0x10) 22:07:36 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 22:07:36 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x8, 0x0) 22:07:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:07:36 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) read$rfkill(r0, &(0x7f00000000c0), 0x8) 22:07:36 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b00), 0x1b3801) 22:07:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002580), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 22:07:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006a40)={0x2, &(0x7f0000006a00)=[{}, {}]}, 0x10) 22:07:36 executing program 0: syz_open_dev$vcsu(&(0x7f0000000040), 0x200, 0x0) 22:07:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 22:07:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xb, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 22:07:36 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x42, &(0x7f00000000c0)=""/66, 0x21, &(0x7f0000000040)=""/33, 0xe, &(0x7f0000000140)=""/14}) 22:07:36 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 22:07:36 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x101001, 0x0) 22:07:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 22:07:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000003c80)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x40000061}, 0xc, &(0x7f0000003c40)={&(0x7f0000003c00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 22:07:36 executing program 5: syz_open_dev$vcsu(&(0x7f0000000000), 0x4, 0x105000) 22:07:36 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) 22:07:37 executing program 3: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) 22:07:37 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001600), 0xa41, 0x0) 22:07:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000006a40)={0x3, &(0x7f0000006a00)=[{}, {0x6, 0x1, 0x9}, {0x0, 0x1}]}, 0x10) 22:07:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x244980, 0x0) 22:07:37 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000c80), 0x0) io_setup(0x3f, &(0x7f00000004c0)=0x0) io_destroy(r0) 22:07:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 22:07:37 executing program 3: mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x22}) 22:07:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x258, 0xc0, 0xffffffff, 0xffffffff, 0xc0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@tos={{0x28}, {0x3f, 0x7}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x4}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x6, 0x4, 0x3, 'pptp\x00', 'syz0\x00', {0xffffffffffffff05}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b8) syz_usb_connect$uac1(0x0, 0xc2, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xb0, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "66a46f"}, @format_type_ii_discrete={0xb, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "b2c0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "2e0f"}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "a5b9a1ada9"}, @as_header={0x7}, @format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "e2b094"}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x4, 0xdd, &(0x7f0000000400)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcb, 0x3, 0x1, 0x80, 0x60, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x6, 0xcd}, [@mixer_unit={0xa, 0x24, 0x4, 0x2, 0x63, "af9a1c5f2e"}, @feature_unit={0xb, 0x24, 0x6, 0x1, 0x6, 0x2, [0x7, 0x0], 0xc0}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x202, 0x5, 0xda, 0x5, 0x81, 0xff}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x4, 0x5, "77789294e0"}, @extension_unit={0x9, 0x24, 0x8, 0x2, 0x3c6, 0xe6, "f33e"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x20, 0xf2, 0x5, 0x40, {0x7, 0x25, 0x1, 0x1, 0x1, 0x4}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x51, 0x4, 0x4, 0x81, "d5"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x2, 0x1, 0x6, 0x80}, @format_type_i_continuous={0xe, 0x24, 0x2, 0x1, 0x7, 0x2, 0x81, 0x43, "c3e835", "eff97d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x6, 0x1}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x7, 0x9, "75eeb85b1c1b16ba"}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0xe4, 0x3c, 0x3e, {0x7, 0x25, 0x1, 0x1, 0xe5, 0x2}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f0000000500)={0xa, 0x6, 0x0, 0x0, 0x60, 0x0, 0x20, 0x9}, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}, 0xa, [{0x67, &(0x7f0000000580)=@string={0x67, 0x3, "93008ffc23b9b97adf11bb8ed373cd651e3afe0da2ea2b113bb282c686c4f8ee6a8d4c3068bb006e72731156aeac3f58e2fd99008030e838d5b00e2cfe890258c09c1af2bd298d56507a626b4cd76f0cf67433a0bded56b85c84cd9ddf046930ddd9ef4cdf"}}, {0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="0e03a76d1f4ed26a12f06a4fa3af"]}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000000680)=@lang_id={0x4, 0x3, 0x42b}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x437}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x7067}}, {0x53, &(0x7f0000000780)=@string={0x53, 0x3, "a36680984b6871e46750f66046acfc98ec23d76078980554640839ee0b337bf7e47acfcb826e7614174b14950c416be08886840468871e3405d80dae00c840a055d842afeb60a51e268c71a991f8c9b7d8"}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x406}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x419}}]}) 22:07:37 executing program 2: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000580)) 22:07:37 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0x40086602, 0x0) 22:07:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001540)={@broadcast, @local, @val, {@ipv6}}, 0x0) 22:07:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) [ 250.544847][T10791] 9pnet: Insufficient options for proto=fd [ 250.577061][T10791] 9pnet: Insufficient options for proto=fd 22:07:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x19}]}, 0x1c}}, 0x0) 22:07:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 22:07:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000003c0)={0x0, 'veth0_to_hsr\x00'}) 22:07:37 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x4000) 22:07:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000240)=[{}, {}], 0x10) 22:07:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40086602, &(0x7f0000000200)) 22:07:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) [ 250.861046][ T9752] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 251.263051][ T9752] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 251.272839][ T9752] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 251.470467][ T9752] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.479557][ T9752] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.510243][ T9752] usb 2-1: Product: syz [ 251.514453][ T9752] usb 2-1: Manufacturer: syz [ 251.519125][ T9752] usb 2-1: SerialNumber: syz [ 251.850665][ T9752] usb 2-1: 0:2 : does not exist [ 251.879734][ T9752] usb 2-1: USB disconnect, device number 2 [ 252.570154][ T9752] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 252.971411][ T9752] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 252.978678][ T9752] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.150298][ T9752] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.160329][ T9752] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.168798][ T9752] usb 2-1: Product: syz [ 253.175288][ T9752] usb 2-1: Manufacturer: syz [ 253.180478][ T9752] usb 2-1: SerialNumber: syz 22:07:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:07:40 executing program 5: mq_open(&(0x7f0000000000)='\x7f\xb7\x01B\x8c\xabsv\xcf\x8aD\xea\xf40\x7f\xc4\xc6\xc1\xda\x84F\xe5\xe7\b`\xd2\xa0\xe5\xc2\xa9\x14^\xcbi?\x8fkmPx\xf9\x19{\x80\xd9\xd7\xa8\xd4\x13\xe3\x98>F\x90\xde', 0x0, 0x0, 0x0) 22:07:40 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 22:07:40 executing program 0: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x6) 22:07:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x138}}, 0x0) 22:07:40 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 253.520294][ T9752] usb 2-1: 0:2 : does not exist [ 253.576472][ T9752] usb 2-1: USB disconnect, device number 3 22:07:40 executing program 3: mq_open(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, 0x2}}, 0x18) socketpair(0x26, 0x800, 0x589f, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x9c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "0a420e4ae7"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_SEQ={0xd, 0xa, "aa747d3ebdf5306981"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80000}, 0x40044) r1 = shmget$private(0x0, 0x6000, 0x800, &(0x7f0000ff7000/0x6000)=nil) shmctl$SHM_LOCK(r1, 0xb) 22:07:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x5460, 0x0) 22:07:40 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 22:07:40 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) unshare(0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x3e00}}], 0x400000000000107, 0x0) 22:07:40 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001e80), 0x14040, 0x0) 22:07:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000580)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 22:07:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}]}, 0x38}}, 0x0) 22:07:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0bc5310, &(0x7f0000000200)) 22:07:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 22:07:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x111, 0x4b4, 0x150, 0xd4feffff, 0x298, 0x20a, 0x278, 0x298, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x11}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ipv6={@mcast1, @private1, [], [], 'geneve1\x00', 'erspan0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 22:07:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 254.220829][T10926] Cannot find add_set index 0 as target 22:07:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000000)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) 22:07:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0a85322, &(0x7f0000000200)) 22:07:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 22:07:41 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0605345, &(0x7f0000000200)) 22:07:41 executing program 2: unshare(0x40000000) r0 = socket(0x11, 0x800000003, 0x0) unshare(0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socket(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0, 0x0, 0x0, 0x0, 0x3e00}}], 0x400000000000107, 0x0) 22:07:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001340)) 22:07:41 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x0) 22:07:41 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001e80), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 22:07:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000000c0)={"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"}) 22:07:41 executing program 3: mq_open(&(0x7f0000000000)='$P\xf6\x9c`w\xf6\xa8#\xeb\x0fQ:GC\xa8v%\xea\xad\xb1\xbc\xb9\xb8\xef\x9bZ\x9a~\xc9\xceb0\xa1\xfc\xe6\x9fN\xc9\x81\xb7\x9e\xea~%\x8d\xce\xd7q\xa2H!\x00\x8do\xa1S\x12Pn\x97\xb1\xf6f\xfbS\x90\x87\x82\x91P\x89F\xca\x96\xc6\x04\xbe$0\x84I\xa9\xa8NKB\xcc\xaf\x97\xf8\b\xa1L\x1f:\x16\xb1\xcc\xf2\xd0\x8bB/\v\xba\x11\xd3\xde-v\x96\xb3\xbb;>\xed\xe7\xe8\x9ag\xbf\xd8\x85G\xe6\x0e\xff\x0f\xa6\x9dT#\xbe\xb4U\xbed\xd9\x98\f\xe2G%\xe3\xb3m\xa5\x10\x01\xf2\x12\x88\t\x90H\x9bp#\xc6\x00y\x9a\b\x88a\x85\xf5\x1e\xfa\x9cm\xed\xb8\xbc\xd3\xa8\xf4\x97\xcbp\xea\a\xed\xc6\xf4\a\xc1Yj\xd7\x18\xe9y\x1d<\x91\xfb\x80`\xcd\xdd\xd0\xf1\xfe\xf4W\x8bXa\x81m\xaf\xa6\x9f=\x11\xf0\x87\xc3\xdf\x8fv\xe2Fr\x15\x10\xb1\xe1\x18\x1dyu\xb6=q\xaa\x00JSrC}s:b\xc6=\x9f!\xa7\xd3N\xcc\xa3\xa6\x8f{\x88\fb\t\xd5\xec\a+\xc3\\B,A\xee\xb5\xecI\xf6\x9c\xf0\x1aj\xcb\xa6\xae\x8d|a\x0f1D\x93\xf9\xd3\xf1z\x9f\x12\a\xaek\x7f\x919\r\x14v\xdc\x87\x94\xe4r\xba\xf5\x80\x18\x0e\xd4\xc5u\x1a\xad\xda\xd5\x03\xc2\bF\xa2\xe7\xd2]W\xce\x88<<\x01\x00\x00\x00\x00\x00\x00\x00\xf6\xb3\x0e\x1a\xc8\xb4iS\xe5\x17\xb6!!\xff\xff\xff\xff\xff\xff\xff\xfd\xa6\xaf\xa3/u|\xf4\xfa\xbd\x95\xcf\x85~\xa3\xb4o\xe86\x13p\xe3\xe3O~\xbd\xc9\xf3\xec\x935\xf3=\x17?Ya\r?\xcf\xde\xd3\x90\xfc\x83h\x10\xce\x1f\x8c/p\x97\x1d\xa9\xd9\x9fi\x95\xe2\b\x13N\xd0]\xce\xe4\f\xb3<\x10U\x01\x9d\xb2\xdb\x83\xf1\xf7WH\xfa[\x87\xf2\xbe\xbeY\x98\x80\xcf>\x1b\xa9\xf0\x18\xb8\xd8\xb23y\x8bw\xa6\xeb\x98\xc0\n\x86,7\xc2\xa8\xa2e\x18g\xf4t\xf9\x88\x8d[:7X\xa5\a\xe0\t0\xb58b\xec\xd9\xce,\xb5cl\xa5\x03\xbc\x851\xb1@\x94v/\x9eA\xd2\x15\x05\x17sY>n\xd6\x05\xbe\x19NU\xc2\v\xe6|\x8ehUV<\x91A\xd8', 0x0, 0x0, 0x0) 22:07:41 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x5421, 0x0) [ 254.888657][T10989] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 255.531633][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.537979][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 22:07:44 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:07:44 executing program 1: socketpair(0x2, 0x1, 0x3, &(0x7f0000000080)) 22:07:44 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x2000c011, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 22:07:44 executing program 0: syz_open_dev$cec(&(0x7f0000000240), 0x3, 0x2) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) 22:07:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:44 executing program 4: setresuid(0xee00, 0xee00, 0x0) 22:07:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'ipvlan1\x00', @ifru_data=0x0}) 22:07:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc05c5340, &(0x7f0000000200)) 22:07:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 22:07:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x31, 0x30040, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x2, 0x0, {0x23, 0x0, 0x10, 0x17, 0x2000005, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@timestamp, @timestamp, @sack_perm, @mss={0x2, 0x5}, @window={0x3, 0x6, 0x8000}, @window={0x3, 0xff, 0xd7}, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd}, 0x14) shutdown(r0, 0x1) 22:07:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:44 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000000514010a"], 0x10}}, 0x0) 22:07:44 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000280)) 22:07:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) ioctl$SNDCTL_SEQ_PANIC(r0, 0x5111) 22:07:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x40505331, &(0x7f0000000200)) 22:07:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 22:07:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 22:07:47 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x507b5f8d371bf8e8) 22:07:47 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4e80, 0x0) 22:07:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x2}}, {{&(0x7f0000007500)=@hci, 0x7fffeffe, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) 22:07:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0x7454538c9c3aaea1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 22:07:47 executing program 2: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffc000/0x2000)=nil) 22:07:47 executing program 0: socketpair(0x22, 0x2, 0x10, &(0x7f0000000200)) 22:07:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4, "b7486cd8"}, &(0x7f0000000180)=0x28) 22:07:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, 0xffffffffffffffff) [ 260.866969][T11099] delete_channel: no stack [ 260.906315][T11099] delete_channel: no stack 22:07:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000002ec0)={0x14, 0x2, 0x8, 0x207}, 0x14}}, 0x0) [ 260.935456][T11099] delete_channel: no stack 22:07:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x24040080) [ 260.965377][T11099] delete_channel: no stack 22:07:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) 22:07:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002a80)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a40)={&(0x7f0000000600)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xeb0, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xd, 0x6, 0x1, 0x0, "6c6d633381191738cb"}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x2e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x2bc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa1, 0x1, "27f72bb4198cf13db76fa92c0787e1dbd3e23cd94deadf1fa02744af8476abc2efdd788d6352b5f472b716a5dc5eda84ffe97a801960a72cefef842f406260cf1cf8166ea45c5da26e932a5a6da1a42dd2857ab67d10f0a2adcebf4d3dc659dcf117dede9e090cd408d19a5f28e217b7781e5fbaea8ae4db898d33fdbd377be05ac518148a28a6b982da47a856e86c2e100add78a8540df07fc572f638"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xb5, 0x1, "2bad9c560ca7a09998494c5c0a5cd22d75f49f65b6bcc47e5b9305712ccc6274312f6ccb0969e85ed2a0dd76bfceaac6405b38c491ebcaa8564bb5fb6b48d8e9f78eb4f861be922eb1e25a8de09c4b2293b3db20d08a38de143f2ff31dd0fd2eb6f499db17a472961b59d133815d67c08d91b56253a687bcea739a99a7eaa0cf701aed4a6c2773ca80e7eb8b79b5ff1f658bd54face34feaf36032bdbabe65e40a321430b176aa99847f848c83acc4d94c"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x79, 0x1, "816df80daa72bd5a851d43f8d4269d081517538ef1f337d3cfdcca1933c6578085b50eddefa48cb2fbf5f6b34ed18860c344d6ebd1e63dc2e8d29e3f9dd90172c7cc272a0c0dfd1413a52310dff94fdaea4bba293394903d22590c912f014b1b0ef1f731bc6737799317dd395e1bcb6d3b95da0863"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0xba8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY_END={0xb8c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xb21, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x0) 22:07:50 executing program 1: setitimer(0x1, &(0x7f00000000c0), &(0x7f0000000100)) 22:07:50 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x453, 0x0, 0x0, 0x0, "", ["", "", ""]}, 0x10}}, 0x0) 22:07:50 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000040)={0xffffffff}, 0x10) 22:07:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000000)) 22:07:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:07:50 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 22:07:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x2, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "d1"}, @typedef, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @int, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}, @volatile, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}]}}, 0x0, 0x142}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 22:07:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 22:07:50 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') 22:07:53 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000007f00)) 22:07:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000001480), 0x4) 22:07:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 22:07:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x7, 0x301}, 0x14}}, 0x0) 22:07:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') r1 = gettid() r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r0}) 22:07:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x4044003) 22:07:53 executing program 4: pipe2$9p(0x0, 0x180000) 22:07:53 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/80) 22:07:53 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') 22:07:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 22:07:53 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "79579f", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, {[@fragment]}}}}}, 0x0) 22:07:56 executing program 0: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 22:07:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:07:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@delqdisc={0x58, 0x25, 0x119, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8}]}, 0x58}}, 0x0) 22:07:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 22:07:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xb7ca0, 0x0) 22:07:56 executing program 2: clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, r0+10000000}, 0x0) 22:07:56 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x200, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 22:07:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4840, 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1, 0x0) 22:07:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2323c08, 0x0) 22:07:56 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "8c6aaf5cd4b0ee6ac9f9ede3d2592f29613802fd4005c61e77fde64f696357c58f61a5176429f580e7eff59cc55db2003024957e1f12771ce14c0515e1b58f84"}, 0x48, 0xfffffffffffffffc) [ 270.022587][ T38] audit: type=1800 audit(1620338876.925:5): pid=11214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14170 res=0 errno=0 22:07:57 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "79579f", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}]}}}}}, 0x0) 22:07:57 executing program 1: setxattr$security_capability(&(0x7f0000002200)='.\x00', &(0x7f0000002240), &(0x7f0000002300)=@v2, 0x14, 0x2) [ 270.110458][ T38] audit: type=1800 audit(1620338876.925:6): pid=11214 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14170 res=0 errno=0 22:07:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r1) 22:07:57 executing program 0: mq_open(&(0x7f0000000280)='&\\\\}&!\x00', 0x0, 0x0, 0x0) 22:07:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 22:07:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000380)) 22:07:59 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 22:07:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0xfff}]}) 22:07:59 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x3c2, 0x0) 22:07:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000004c80), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 22:07:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f00000046c0)={{}, {}, [{}]}, 0x7, 0x0) 22:07:59 executing program 1: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 22:07:59 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 22:07:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0), 0x4) 22:07:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) [ 273.096351][T11263] new mount options do not match the existing superblock, will be ignored [ 273.143731][T11263] new mount options do not match the existing superblock, will be ignored 22:08:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r2, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 22:08:02 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:02 executing program 3: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "5685cf0d7de0c0a210ef7f86fda39035d2608c140b923a356383bafa0126a85be59e5442e5185c63ca6e6a16f2877ea6f2d45b43edcdf04102fa94be1caa9680"}, 0x48, 0xffffffffffffffff) 22:08:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f0000002d00)={0x0, 0x1c}}, 0x0) 22:08:02 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 22:08:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf8}}, 0x0) 22:08:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:08:02 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800008, 0xffffffffffffffff) [ 276.054062][T11295] new mount options do not match the existing superblock, will be ignored 22:08:03 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000002200)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002100)=[{&(0x7f0000000080)={0x478, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x27d, 0x0, 0x0, 0x1, [@typed={0x51, 0x0, 0x0, 0x0, @binary="3a5c884e69ac94ca1e3d1513f4aaf0fb7564ac54d560b0f89e1769bc050d5495b466205b1830f6b7a8c0dafe5096c1a6bca3afae61a7e82d7d599a065258caab6a5293d16cef4b2040cb7a2d29"}, @typed={0xc, 0x0, 0x0, 0x0, @str='#(*$-.\xec\x00'}, @generic="a4eaea8e2d827fa46449ab65cb0dd94f02113b4cca4fef70086be1fd8292b1b9b993339a98ed7752343e88385364a96a50b0568284aacf7b77f3084bb966606bac04ef7ed6bb1198e8620264b3cbaa3b2dc2342e8439a59cd32782c44135cac56d41cc7a1272e541062878c191f2e92e3630003c20228d5784d45912b2037a596c2f9419e76e394972979a9bf5b9098a769a6b150ae1d8c18b58378b", @generic="773f05e7dd83c5d3d3a03f7f33b0605a333c0247cac6d652fb3de06faeb86a2caf7b9d11b90789df34e0bf6851c3d54b8083a3e91020a890d49daf6504f0924c5fc449dc8679bb6849f0335e79c012811a0cb188506134d9700b2198020eb697eeefad315c7f87e7a87f310ebe729b578afe10df6336e9d082b51906f9011b830baa0fadba4b24b87288b1f36bf12a716e1b71e47e7ba667d9b932539fca7be15aafacb2c3102afbeee9b76b969ed6a9e784c6998185d31b55156d", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="509fba1d39", @generic="d5ff2369cec7e4a655f2367dd77e6a26eeb16d21fdff732b8d39fe3c3b284c6184588dd3887257cb4f7834794eefd90f742c65defecd597e32ab1a591323be7cb25ff917d8fda4b34ed8933f16efcefb4075e2e7734ed26e54c7040477809ec1d335c8db60169c645dc2c277c93d05563bd418b0abf01cf0328e3c844c021e57dc0a0e502f2b5ceb347768cdfa564808e8a06dac4f3f98754145e995d6", @typed={0x6, 0x0, 0x0, 0x0, @str='\xd0\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @nested={0x1cd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="f1c9691625ab46efff3b845bf16d0b127e085bd84b5ad11ae8f0fa7a6839c013e711f3f5ebc7c6137ffe93381a98f7638dcfafe89bb3d18046931268ac800751121034dc2a5cc56fa0015bc967cfc17309e99c7f549a47a8bbd36fa8712251aea2b5d9c7bb94bc589c5a6e13e88ee4c5c173f2b3e6d126", @generic="ed56e3affd2accfab04a28c9c30fcf8189b119da8ebf1a56a22ae558ea6dffc8474b37f953bc0e8e27d40e38e49decebd1c7ebfdd38e1dfe47a8d9be3ed675c353223569c3626325270cfd5779", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="4384b8538ae04f29816eea6567425bf8fcca8f8589ac46f2b1ec68cd3463ecd89197b225eb9c8adbf2451420a734c6307351a2fb8be453fcd8ba455007312377a4525647b614fa1e7607278bf2465b2dd990506c8ced22deb3ffca69e622aa0eb1e0082a4d4bf804c8b16f975fb940a2bd9f2681ba2513645a328e686944f57b1374d3dc67c282fea263c9ac140a1ff81fb83ed9c68c3ffd51456765094245a03979397ae5f03cea803a6a21cf02480f2c5cb73301b649261d31934dafd4dfe5f896ca90a1c20fa7bff2432fbee0ce5c445efcef372635c015e0768edb41da9acd5fd8c5d6"]}]}, 0x478}, {&(0x7f0000000500)={0x70, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="bd1e2f671a43fdd373f37f8296bf0c810414e45eb8d97b65db83a8a3746418b0a82ffcdbfa83c866242917e16819080f3b556bb381958d9cfb91243d2145df7b3cdf49d633e56a97caf8fdf0c9f699c54e"]}, 0x70}, {&(0x7f0000000580)={0x3d4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x371, 0x0, 0x0, 0x1, [@generic="fcfa1a7387f1feedae9d32f23c0c2d798940d9d9541131de73bfebd31bee3ca215955b77d9ddbe8414c67d03488d59bc4fd63bae5f658b04aaabab26148c8ad779b43d05b5804e9edadc0f88d17432e6779c48aeb5edbd8a98f9e746cff202029dbf1695dba0e29f59f59ce38dd9c817a5db9fd9a5575e2626caa6d1cddaad9497eeeb407fb8c00b82f5c1d648f4c5f9b105e6ae95ce254c3c2dafc31cbc114a6942d6b8f5754466770a86c4d6d3de2117542c7babdfcd2c17ceccb7e2b6b6b651ff24edd25b", @generic="9434f07ff3033ded1d3aecd56405e9253b87204d37cc2de4d58160a8beb0ea032f17d28219e3e7f132645f9ab096974ca8c738c0d0e6067ae023cd2d4c99f2e90441e5fe79b0e1222ad4aac4f47eec108c5032bda6f34f2397f2b9e17e5e7cd678879d42b24ef6e3b853fa9d5a98e4987921b091b1f79db1cbeab0823ccd4e87a84e0ef0c0a095f771d4f6448f47daddd72e54ef377e742b18d5c1e830d3aec6827921b1", @typed={0x4}, @generic="f78ad435a336f82135ce8a9815fd998e62f432493d6ff0e741430ba14dd6d007d34cd246875aa4ab40ce16d09f42368372a83ac69e69023f52106f95cadea938363fe1a94b12ec412fbeb64d7a084edc594647e25a21cf01b5a7cff0d0dbb81d52d4c60a3d92833450407e85f3c12a4bb07a958ee1acd29448bb0993385e9c8b8a65967c0f42e09372462c909ee4fafde7e3fa2cdc68a204a66b9acf82", @typed={0x4}, @generic="9ef040ec8d8c7e30f8b2a264e67fd9f5dd50e7f1b00806505345d316f4a08e6608601d2ca2ef93612ab319657e3ccc8b879d8f11e55ce7437cf67710c96a611cb007b504f12ad3190e466db2559410ed93d79ba624c6500b93b75f67825c5bd097d8733239339b2f3ba3cde0f59e24a0d41242a0f9e8ca8b0dcac450cbdc157fbd48a31cfa8733", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="35eff4fc6f93f54f14d6188601aa38120bd5908428279de6cb4487c79a1b2c51f7767d17e496d4692238825bd963dec061ff049a41040b938e86338a0326134a9fcf80df66167fb3e0b6e0425cdc6ef7623efe0e46559b4bfc0bd0", @generic="834799da5b19c38536f8f2592f45182be9fa024964bff296b583c6c24c364a2f1bfbe1b9366899bcdcce824b504ab99de7a0ee9b4fb571746c834140f9cf3b2c5413b75b4b7cb57d6da9c764bca951662f8c82c8438710546cd39ea8bdd3a83196e5bff54f97465ee47790eea1c120e9f02c3081"]}, @typed={0x4d, 0x0, 0x0, 0x0, @binary="1befe65fc535cc8417963e771166eba2f2a5ba1393f4e86079dee2b807f3abbf1d49c5d685a68f812ffb8a230a19f1db48bd6bd7f830edd9e80bbcbdfacc6de1966da581c1b5ffdafd"}]}, 0x3d4}, {&(0x7f0000000980)={0x120, 0x0, 0x0, 0x0, 0x0, "", [@generic="665a0e654abe0f4fb6f3c1602c54481e9eb6198c78179431f59143ee2bed567838ee68ca2cf57ba388cdb9646dd79c603a3b81ce57811de165fd5c502ee31dc463b7ea4d6ec73547663418c85f8d9a3159e61a2bed996b7254673c6dd537de31fa7f522bcd", @typed={0x29, 0x0, 0x0, 0x0, @binary="2df1d0f4830d0eaf45adbf2c343c04a0e43849a575288c24aecb6840f7a811742ec4422521"}, @generic="454d761c9a1b9628ca57bc72e762c5de6a737e81f407ddfc6c5d06d7c39ba9ed52a3b1fcc74e605e14b259b36a5d4136a5f54c96b7c179585ea5193b6ed0a41f131ca6ebf89d994ed735924656d4f89fd4e558504555c7be60df2e4aabfc41c5b07cb24f9abbb247a35d9245224cca0779ddb452", @typed={0x6, 0x0, 0x0, 0x0, @str='$\x00'}]}, 0x120}, {&(0x7f0000000ac0)={0x344, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x61, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="ba25cad5da6cee53acba45e51d7c300e9320303b34b475a3c3320c6f0c627f6c1f9cc5f2800e0ee569f33017b88bb045f9141d5f92da931be79af5cb6e1589a270aed3f273470d39df"]}, @generic="8aa640f36e5b43973a52ab264ce393ac0d55adacf9b797e2ed2fd767163687e4f1fa7072b26ca8b8730202ce8c0f68bbe9b53dbd94577b23590f36125d69b631f7ba631bf3c23f945dbba39235ba42467bd091693417ebb2cef9030401be6bee3de313bae2cc0ea1384c98c8055da3f93dc0e1ed1f7756b455fac7de42134a883d", @generic="6e6460729abb405acbbdded6eb390ae3f988e30bed373803db5bba5dc272988289c3d4fddbe97e41ae6e5a9a49ac255d40067429", @typed={0x65, 0x0, 0x0, 0x0, @binary="6af63587ff4a8b54cd6ecd5bb10a8c359284293068c03a469c308353b03fefd5432ccf2749e018184b7753fb378b7f73fe8d3b023138444c67d36b2d251d40bdcf8c6b7e62427ebcea11a2527e294d021da1f1566686e82aedc7ccf6b2cad6391d"}, @nested={0x1a9, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="14614f148f3d0494b68b7af3741c2c54ed3ca3055515dd0aece060fdc3a8b4fc9a3a3a2d91078d9e4008910c946a89d2519cde728d500b41de87329ff0c550ad6063c90554498a8cbe76c1d8bba210967a03b9d7c5729f82abb9f0af33d46414fe9ccfd91b5cd5fdf156fb1a330e0de46a9cd6489844d3fc3b6d5785c5364e973a2dd6ab3822a916f9523c7ba2b581625dc0db0585229d71dfb80f3b989e0a10b6c41af64e1db9e4f285d28acaae99a55e8a3c3d8ae5b860cbabb946b8c1aebf5cdbdd6daeecacf462aff8cbb514cda3a7156b16acc1c6fb39c7cc60386fde5b8522b0373dbd340745ef7d6a5154a9d76b2b3f00", @generic="32a96bb820b3299ee9783832df453ae2146a127fc6a3cbcd312b4d652b704a9ac7064e0e03b64819083d6b7e5273b0b027b7113ea00337d2fdafe89e307857fba2d0e00ff2768a9f10d19b27333ffc1d67f3e913683275ee8016209e0fa285ccde3cfe65961ce87237df5a1bd2233dc69ab9373964adc10f664636e11b41efc703230e97b8e9c07a8c46ac1a9333aae7257a64bb59a36627a5", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}, @typed={0x4}]}, 0x344}, {&(0x7f0000000ec0)={0x40, 0x0, 0x0, 0x0, 0x0, "", [@generic="4da7198269b7f1d9b2483c5f74836071e70147b27a1a34fc0c62bdaaa180647323cf8d070bb41b2b227393cb28"]}, 0x40}, {&(0x7f0000000f00)={0x164, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x109, 0x0, 0x0, 0x1, [@typed={0x5d, 0x0, 0x0, 0x0, @binary="61f2760ef4931ab21013695a374029d81563f7b5541c69dbe24cade55e4566698f13cd89a4c1603ccaeb8c9f76f39ceb296c9d86c6a7fd8c60bce6d864c1e5af82ef1ced02eec52d5f794301883c89d55341b4d28d8a421afd"}, @generic="dac8f2b22eaf9bcb64bcaf1d21f60457e77cc929d815a5e4f3dd1f3406c4", @generic="55c2457bae356c3d903e5c14619e6daa3edc9f360adca3e303bdafc0cf1ac569bd217d97378286a8c7f7a794514791a577e76e1fd078baa722cb5079caf2d6d3219728ffc3b9bb3733df5f6c933fb1dcca1e715ee81ba791b6c28365674f595fa401a5e0b0c01535200e732aa9a6d869ef1601c8ab7a20b9cd8ae17feeea1c7f438ec92651b6dd"]}, @generic="4829f6991d8b4b04738a9faf0752d35c82fc8972190f760d420af1aba67446ff687eb2964dce37fa45e3b71d23b6482bd59731258395a3034431f4b0dfa1c702289e8cb4ec"]}, 0x164}], 0x7}, 0x0) 22:08:03 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$apparmor_current(r0, 0x0, 0x0) 22:08:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffeb0, &(0x7f0000000240)={&(0x7f00000002c0)={0x1b0, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0xffffffffffffff17}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6}}]}, 0x1b0}}, 0x0) 22:08:03 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 22:08:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000180)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ptrace(0x10, 0x0) r1 = fork() ptrace(0x10, r1) ptrace(0xffffffffffffffff, r1) ptrace$getsig(0x4202, r1, 0x0, &(0x7f0000000580)) [ 276.356028][T11312] new mount options do not match the existing superblock, will be ignored 22:08:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 22:08:05 executing program 3: setresuid(0xee01, 0xee01, 0xee01) keyctl$set_reqkey_keyring(0x12, 0x1) 22:08:05 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 22:08:05 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = dup2(r1, r1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80000000) 22:08:05 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffff63, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0/../file0/file0\x00', 0xa4000600) [ 279.114350][T11336] new mount options do not match the existing superblock, will be ignored 22:08:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "44a1b09a7c61f042d03392d3aff48e29012062cc8e2deec2ce57cd7b248641e43ba6ecfbc91dd92efb62e97d2ac0720a1b7aed7841e06df6426247e193910d098dc708536e8e114c94155b8ebdf7b872"}, 0xd8) 22:08:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 22:08:06 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 22:08:06 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000240)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a41c3c", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}}}, 0x0) 22:08:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="665307ac268659daf00942e87700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49b374a8db38f609f975ceb0364d8627dc2c6c5bd27661ecbaff4483adf064c1315d505dab3c3424c0fbaa43d6d6254129e1971ea3910554197da377b6cf2c1758aaefdf6fecdf70817d0204550dd2c9e9bc1e53eaddb957984ea039e08e8765c957b82978d61c13ef1cc456acc8ed5536372d31d0546e3224115e6e5497d95e66d87758d511e287e24aa2223cf718dc9aadef0cd3b9316557615d12a8bce9ca37ec72b3a2eea6352cf4c299be159344e21644612cece16769b2bdb17fecc2e6ee294c3ba2e3007681e571c116d824399257565505edf6c0f728e22add17bd232ac913d7340ff77ca91e0de53994d0960394ec406157a23e378db41d5b63fbb381fe7a137163d2036b40538ad88982e649b2ac6b8b43d2399b45222c4f82", 0x145}], 0x4, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 22:08:06 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 279.428334][T11354] ptrace attach of "/root/syz-executor.4"[11353] was attempted by "/root/syz-executor.4"[11354] 22:08:09 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}], 0x0, &(0x7f0000013c00)) 22:08:09 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000100), 0x0) 22:08:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@empty}, 0x14) 22:08:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 22:08:09 executing program 4: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r1, @ANYBLOB="01052bbd7000fddbdf2502"], 0xec}}, 0x0) 22:08:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) [ 282.232566][T11377] loop3: detected capacity change from 0 to 512 [ 282.260186][T11382] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. 22:08:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@empty}, 0x14) 22:08:09 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "79f49b419ca19bd83b3b7009fdab20c8432c6d6ffb366d4f2a2952f8708778207aed3c49420c63a3ad175b9aad586db0006baba711691a31eb06d5a32147a03e"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, r0) [ 282.378774][T11377] EXT4-fs error (device loop3): ext4_fill_super:4954: inode #2: comm syz-executor.3: iget: root inode unallocated 22:08:09 executing program 4: syz_io_uring_setup(0x65bb, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5b2, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x3c31, &(0x7f00000000c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x3b95, &(0x7f0000000180), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 282.449806][T11377] EXT4-fs (loop3): get root inode failed [ 282.455982][T11377] EXT4-fs (loop3): mount failed 22:08:09 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 22:08:09 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x50200, 0x0) 22:08:09 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, "8c6aaf5cd4b0ee6ac9f9ede3d2592f29613802fd4005c61e77fde64f696357c58f61a5176429f580e7eff59cc55db2003024957e1f12771ce14c0515e1b58f84"}, 0x48, 0xfffffffffffffffc) 22:08:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:12 executing program 2: socketpair(0x3, 0x0, 0x1400, &(0x7f0000000000)) 22:08:12 executing program 0: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 22:08:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000069c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 22:08:12 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 22:08:12 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a08020000010000010100535007", 0x25, 0xe000}], 0x0, &(0x7f0000000080)) 22:08:12 executing program 3: clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff], 0x1}, 0x58) clone3(&(0x7f0000000440)={0x40001f00, &(0x7f0000000200), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 285.363258][T11425] loop1: detected capacity change from 0 to 224 22:08:12 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:08:12 executing program 2: syz_mount_image$iso9660(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f00000018c0), 0x0, &(0x7f0000001900)={[{@hide}]}) 22:08:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) clone3(&(0x7f0000000440)={0x20e106d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 22:08:12 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2040, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 22:08:12 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 285.803606][T11448] ISOFS: Unable to identify CD-ROM format. [ 286.008405][T11448] ISOFS: Unable to identify CD-ROM format. 22:08:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:15 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001300)={[{@check_relaxed}]}) 22:08:15 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x100) inotify_rm_watch(r0, 0x0) 22:08:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001b80)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0x7f}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x28}}], 0x1, 0x0) 22:08:15 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.pending_reads\x00', 0x2040, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 22:08:15 executing program 2: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:08:15 executing program 1: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:08:15 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="89", 0x1, 0xfffffffffffffffb) 22:08:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 22:08:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="fc9c4613", 0x4) [ 288.645835][T11516] ISOFS: Unable to identify CD-ROM format. 22:08:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 22:08:15 executing program 3: clone3(&(0x7f0000000100)={0x100a0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000640)=[0xffffffffffffffff], 0x1}, 0x58) 22:08:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:18 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:08:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f00000009c0), r0) 22:08:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xf, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:08:18 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000f00)='K', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001340)="05", 0x1}], 0x1}}], 0x3, 0x0) [ 291.628834][ C0] hrtimer: interrupt took 31000 ns 22:08:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="f893be95eed68cf82bae038ff2a7fd3ae9e913d665abef8aa1f84ea720ee2f7cfac4e74275ab71518ac83542a02f66d9a3", 0x31}, {&(0x7f0000000140)="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", 0xf84}], 0x2, &(0x7f0000001240)=[@rights], 0x10}, 0x0) 22:08:18 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000040)) 22:08:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 291.715031][ T38] audit: type=1804 audit(1620338898.617:7): pid=11562 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/88/bus" dev="sda1" ino=14287 res=1 errno=0 22:08:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x28}}, 0x4004) 22:08:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000009640)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 22:08:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef", 0x11) [ 292.176467][ T38] audit: type=1804 audit(1620338899.077:8): pid=11586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/88/bus" dev="sda1" ino=14287 res=1 errno=0 22:08:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="f0", 0x1, 0x0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 22:08:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000009c0)={'macvtap0\x00', @link_local}) 22:08:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 22:08:21 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x133100, 0x0) 22:08:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x44, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 22:08:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000009640), 0x20009680) 22:08:21 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000900), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="01"], 0x14}}, 0x0) 22:08:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 294.834370][ T38] audit: type=1804 audit(1620338901.737:9): pid=11618 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/89/bus" dev="sda1" ino=14302 res=1 errno=0 22:08:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 22:08:21 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:21 executing program 0: bpf$MAP_CREATE(0x8, 0x0, 0x0) 22:08:22 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:08:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 22:08:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:22 executing program 4: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="1a", 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) [ 295.198526][ T38] audit: type=1804 audit(1620338902.107:10): pid=11639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/90/bus" dev="sda1" ino=14290 res=1 errno=0 22:08:22 executing program 0: syz_open_dev$loop(&(0x7f0000007380), 0x0, 0x0) 22:08:22 executing program 3: pselect6(0x40, &(0x7f0000003040), 0x0, &(0x7f00000030c0)={0x6}, &(0x7f0000003100)={0x0, 0x3938700}, 0x0) 22:08:22 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:22 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 22:08:22 executing program 4: setitimer(0x1, &(0x7f0000000100)={{0x0, 0xea60}, {0x77359400}}, 0x0) 22:08:22 executing program 0: creat(&(0x7f0000000080)='./file1\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 22:08:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="180a"], 0x18}}, 0x0) [ 295.610457][ T38] audit: type=1804 audit(1620338902.517:11): pid=11663 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/91/bus" dev="sda1" ino=14307 res=1 errno=0 22:08:22 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000007040)='./file0\x00', 0x0, 0x0, 0x0) 22:08:22 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') getrusage(0x1, &(0x7f0000000380)) 22:08:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0xfda9) 22:08:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, 0x0, 0x54) 22:08:25 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}}, 0x0) 22:08:25 executing program 0: creat(&(0x7f00000021c0)='./file0/file0\x00', 0x0) 22:08:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[{0x10}, {0x10}], 0x20}, 0x0) 22:08:25 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff00d) 22:08:25 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x410805, 0x0) 22:08:25 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x2710}}, &(0x7f0000000040)) 22:08:25 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffff63, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40000000) inotify_add_watch(r0, &(0x7f0000000000)='./file0/../file0\x00', 0x100) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0/../file0\x00', 0x100) 22:08:25 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001440)=[{0x0, 0x0, 0x400}]) 22:08:25 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff00d) 22:08:25 executing program 4: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)="c8", 0x1, 0xfffffffffffffffd) [ 298.581529][T11712] loop1: detected capacity change from 0 to 4 [ 298.643122][T11716] trusted_key: encrypted_key: insufficient parameters specified [ 298.658739][T11716] trusted_key: encrypted_key: insufficient parameters specified [ 298.677788][T11712] Dev loop1: unable to read RDB block 4 [ 298.686235][T11712] loop1: unable to read partition table [ 298.723148][T11712] loop1: partition table beyond EOD, truncated [ 298.729642][T11712] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 22:08:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:28 executing program 3: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, r1+60000000}}, 0x0) 22:08:28 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000038c0)) 22:08:28 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) sendfile(r1, 0xffffffffffffffff, 0x0, 0xffffffff00d) 22:08:28 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 22:08:28 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f00000038c0)={[{}, {@size={'size', 0x3d, [0x0]}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@seclabel}]}) [ 301.443161][T11737] tmpfs: Bad value for 'size' 22:08:28 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80900, 0x0) [ 301.496959][T11737] tmpfs: Bad value for 'size' 22:08:28 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 22:08:28 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009380)=[{{&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0}}], 0x1, 0x1, 0x0) 22:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 22:08:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) [ 301.777521][ T38] audit: type=1804 audit(1620338908.678:12): pid=11759 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/95/bus" dev="sda1" ino=14342 res=1 errno=0 22:08:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:31 executing program 1: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 22:08:31 executing program 4: pwritev(0xffffffffffffff9c, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)="8f", 0x1}], 0x11eb, 0x0, 0x0) 22:08:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x120, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:08:31 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 22:08:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f00000000c0), 0x4) 22:08:31 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) [ 304.651874][ T38] audit: type=1804 audit(1620338911.558:13): pid=11786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/96/bus" dev="sda1" ino=14354 res=1 errno=0 22:08:31 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 22:08:31 executing program 3: open$dir(0x0, 0x4000c7, 0x0) 22:08:31 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:31 executing program 0: select(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x80}) 22:08:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1b, 0x0, &(0x7f0000000180)) 22:08:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r0) shutdown(r2, 0x1) 22:08:31 executing program 3: r0 = open$dir(&(0x7f0000001800)='.\x00', 0x0, 0x0) fcntl$getown(r0, 0x5) [ 305.054626][ T38] audit: type=1804 audit(1620338911.958:14): pid=11807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/97/bus" dev="sda1" ino=14334 res=1 errno=0 22:08:32 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 22:08:32 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xd, &(0x7f0000000000)="ceae5305", 0x3d41e5540c98d572) 22:08:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 22:08:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x41) 22:08:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, 0x0, 0x78}, 0x0) 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 22:08:32 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f00000006c0)={0x8}, 0x0) [ 305.441003][ T38] audit: type=1804 audit(1620338912.338:15): pid=11836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/98/bus" dev="sda1" ino=14348 res=1 errno=0 22:08:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000180)="23d3c2d750b585d6d81e6588d659edc72a1c38dafd7788f1530cefaa99171d44ab23ec35be5831f80511cac96391023c69c5a4cca76d87fc7bd5dfe82cac86ffc4e920acd74b829236055ae676e516213e9afc072d35fae6047542e9cf0f7a1e7b8b64f9a9f1fbac8ee380b6f2f127b81a204f26fe12f11b78f6fe9852b83e5aaf141e82ba88887d8084433173160ef2d77b327cfc0f93d7ca08d41bed94a3ac9c4ad60fa0dc43c515d58241005125e89ae6990db33f414cb2df421519040db8b587fe8281e567bc6778079127ae7edcd9d77be22fa97032a05a8982ff07f8c6cfa1676113249606ca747a90b14213a4dbd7bc2b0094547ad2888369663d88273478515f99b526790220e31af12089702441312f369474cec0e7e7997815b03479da81637144f61dfdcc6ec68891d00e6eaaf1974e68227bd49e5542c835c9c9b5ac84d8e7c78cd7dc5c10a3621fa1bcf572c65ce91984fdc284b38d9250fffa713b6902496d55b26c61f66c893c0f402b3b682cfd72abdfcad6d1e9230ebc256125b4d633354118c9d90e4e76f516d0d7b55858d1c27c470c0cc66e7f6ada2c11e14887e37e4f77db746b65fdb6334d6d65e8bed53d864d3519e3d96d813741f67a99c79721df412b9d297b13dd6820667a5456336bbb6e03dc94b007ddd773d586f8330a32322342acdf22ccdd9b7b5ef333227a1bead7bb3a3e8edff0a8434cad9695fa3d8bf17f43b7f2993d2cb8bcd22b9bc45b0dcd6357e83e8568a5073b8a45ea852e49d977a06bb026609e35f1396349485285e0111c85a50b0a146c422bf43a04647a7f50ad403bf3f074d4d89d78b4f486213c8c0b3bc46a2e40c48fb74a17116ef05c1b270c89e77f172a17aa156779d15ea9be5b0c8f83a781bb64187126852e6bb0f1959f357a254b25eb06f25c43ba32bdeda9c23bfafcf4dab9f86230a35455b34c67f23d54968b18c70ee975bcdd6453ed1e5d3b7478d4afd9d15f92b0d0e91430b6cfd5ca9439526146a197da893d57382a367c345138183485fc0fdfbce93cf2460e08c615d0afee0802f4429d09fc2b16c7cdb66f8938c63502d4ffbee1ffad3d7c3fe005d84329e5ba4ad53b8a3dd0c259d0f7a6f6e23fbb55ac812b1874466ae810ed03457edfb76d7593f660ea3301226bb81f276ed7589b776dde5850558cad36e81eaef044ff56f4ce58de4c08d317a7787c18a94d29fc11691a00235c70262de5f49f6406c1e780ab863cb14402c1849f97b49104980d87ab70ef5c752d21942054b5ef6655afbf8fa8aa404e46d7686a44ee00d16fded923d0920e19fe4c255b9cb8ea4d80554b4a2751183700f4848d5491fd53301032e21290d1b4e38ae77884b900eb42fe5c055bb0b3ea029ff3e387ba9b78151cd5cc1ca106314779ac714a220fce8dddced15b03f548b9b58e72a142e2903790e6729115e570967cc584eabdf79eaff3d811850b17199017e9c11746cfbdc2ad516bb47db5dbfa3e6cae5fc65d5d941188183d9a1b51db1aefeec5761a04d7ea77a7c51aa3961323ef48539b85610a7b159257b6148a931a8c279062fb9ddb945031594a5e90bfc6b0e5a434d47c78c5c16d77e8637b45aeab968afcdaef4cab6daff45fb451afb3e7e53dcda5ca68e156d930500078fbd32d9e35c0f81a5a8fb3240927faee8f82cb58df18c79d4a24d260440c1e1a55c3b6539b6048a1979767ba3b846d40448adc04a57ea8a869978a0441bc4e2dc0730e8ef9401d195c68848a710ba1498a371a192eaca6a16a715f90ffd98eaff48374a86625dc0830bd8123260f505c3af60924feb909f179ac4dc4d7e50203ced2f13d599997c9fd42a3a9fa9a3ccee865e27efa6aa7155f5987daa80cb6e0117672bee678fbe259a3f14501798d625fe3e104be74652307cb2c14b1c245ba5de1da5ed28c61ba63de7bd37457635107d3fb9200d38be157256a8cbb971b20ea90bd57db877490d12547", 0x584, 0x0, &(0x7f0000001180)=@in={0x10, 0x2}, 0x10) 22:08:32 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000180), 0xc) 22:08:32 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 22:08:32 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) select(0x40, &(0x7f00000000c0)={0x7}, 0x0, &(0x7f00000006c0)={0x8}, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 22:08:32 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 305.792893][ T38] audit: type=1804 audit(1620338912.698:16): pid=11862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/99/bus" dev="sda1" ino=14352 res=1 errno=0 22:08:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:32 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, 0x0) 22:08:32 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:32 executing program 1: setpriority(0x2, 0x0, 0x81) 22:08:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000140), 0x8) 22:08:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 22:08:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 306.141572][ T38] audit: type=1804 audit(1620338913.048:17): pid=11883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/100/bus" dev="sda1" ino=13907 res=1 errno=0 22:08:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 22:08:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x1f}, 0x14) 22:08:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000500)=[{&(0x7f00000000c0)="c1", 0x1}, {&(0x7f0000000140)="a0", 0x1}, {0x0}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2e8}, 0x0) 22:08:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="f9", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 22:08:33 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="fac1867032f281f55490e42fbff4411dbc44b623d9d11f4a534b14bc7e84e20407a9558b3bd26f46e10f5fac1b27f5268b3acfc431192d7e20a27285bd3989ad834fdbc5aad08d00f8", 0x49, 0x1, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 22:08:33 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xffffffff00d) 22:08:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 306.625771][T11919] ptrace attach of "/root/syz-executor.5"[11917] was attempted by "/root/syz-executor.5"[11919] [ 306.747764][ T38] audit: type=1804 audit(1620338913.648:18): pid=11925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/101/bus" dev="sda1" ino=14352 res=1 errno=0 22:08:33 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x7, 0x7ff}, 0x10) 22:08:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 22:08:33 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xffffffff00d) 22:08:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xffffffffffffff39, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000680)={0x0, 0x2, "f16a"}, &(0x7f0000000240)=0xa) 22:08:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) [ 307.030174][T11942] ptrace attach of "/root/syz-executor.5"[11939] was attempted by "/root/syz-executor.5"[11942] 22:08:34 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x200, 0x0) 22:08:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 307.058285][ T38] audit: type=1804 audit(1620338913.968:19): pid=11941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/102/bus" dev="sda1" ino=14372 res=1 errno=0 22:08:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 22:08:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x9, &(0x7f0000000040)="000000000000000005000000", 0xc) 22:08:34 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xffffffff00d) 22:08:34 executing program 4: fcntl$lock(0xffffffffffffff9c, 0x7, &(0x7f0000000040)) [ 307.246818][T11953] ptrace attach of "/root/syz-executor.5"[11949] was attempted by "/root/syz-executor.5"[11953] [ 307.373447][ T38] audit: type=1804 audit(1620338914.278:20): pid=11961 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/103/bus" dev="sda1" ino=14369 res=1 errno=0 22:08:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000240)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendto(r1, &(0x7f0000000300)='\v', 0x1, 0x0, 0x0, 0x0) 22:08:34 executing program 1: open$dir(0x0, 0x400009, 0x0) 22:08:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000100), &(0x7f0000000140)=0x8) 22:08:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x3c}, 0x0) 22:08:34 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:34 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) [ 307.766845][ T38] audit: type=1804 audit(1620338914.678:21): pid=11981 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/104/bus" dev="sda1" ino=14373 res=1 errno=0 22:08:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:34 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 22:08:34 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="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", 0xff1, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c}, 0x1c) 22:08:35 executing program 4: fcntl$lock(0xffffffffffffff9c, 0xe, 0x0) [ 308.107180][ T38] audit: type=1804 audit(1620338915.018:22): pid=12003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/105/bus" dev="sda1" ino=14374 res=1 errno=0 22:08:35 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) [ 308.406537][ T38] audit: type=1804 audit(1620338915.318:23): pid=12022 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/106/bus" dev="sda1" ino=14332 res=1 errno=0 22:08:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) fcntl$lock(r0, 0x1, 0x0) 22:08:35 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r2, r1) sendmsg$inet_sctp(r1, &(0x7f0000000000)={&(0x7f0000000240)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000040)="ce", 0x1}], 0x1}, 0x184) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0x100, &(0x7f0000000300), &(0x7f00000001c0)=0xb0) 22:08:35 executing program 1: sendto$inet6(0xffffffffffffff9c, &(0x7f0000001040)="e7", 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 22:08:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000200), &(0x7f00000000c0)=0x98) 22:08:35 executing program 0: r0 = socket(0x1c, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) dup2(r1, r0) r2 = socket(0x1c, 0x5, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r5}, 0x8) [ 308.696159][ T38] audit: type=1804 audit(1620338915.608:24): pid=12035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/107/bus" dev="sda1" ino=14374 res=1 errno=0 22:08:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@sndrcv={0x2c}], 0x2c}, 0x0) 22:08:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x12) 22:08:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:35 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) [ 309.095048][ T38] audit: type=1804 audit(1620338915.998:25): pid=12067 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/108/bus" dev="sda1" ino=14374 res=1 errno=0 22:08:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 22:08:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c56001500000000", 0x63}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xffffffffffffff39, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 22:08:36 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) connect$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 22:08:36 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000140)='y', 0x1, 0x0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:08:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x98}, 0x98) [ 309.541550][ T38] audit: type=1804 audit(1620338916.448:26): pid=12092 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/109/bus" dev="sda1" ino=14379 res=1 errno=0 22:08:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x1) 22:08:36 executing program 2: ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, 0x0, 0x0) 22:08:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0xa}, 0xa) 22:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000180)="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", 0xfb5, 0x0, &(0x7f0000001180)=@in={0x10, 0x2}, 0x10) 22:08:37 executing program 2: ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:37 executing program 4: r0 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 22:08:37 executing program 3: setitimer(0x1, &(0x7f0000000180)={{}, {0x8a97}}, 0x0) 22:08:37 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 22:08:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 22:08:39 executing program 2: ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) 22:08:39 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0xfffffffffffffedb, 0x1c}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 22:08:39 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, &(0x7f0000000140)=0xfffffffffffffe4a) 22:08:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x3, 0x0, [@mcast2, @local={0xfe, 0x80, '\x00', 0x0}, @remote={0xfe, 0x80, '\x00', 0x0}]}, 0x38) 22:08:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000240)={0x10, 0x2}, 0x10) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 22:08:39 executing program 2: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000000)="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", 0xffb, 0x0, &(0x7f0000001040)=@in6={0x1c, 0x1c}, 0x1c) 22:08:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/33, 0x21}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/253, 0xfd}], 0x1}, 0x0) shutdown(r4, 0x0) 22:08:40 executing program 2: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="34040d28ad3f0ce4d32f8330", 0xc) 22:08:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000180)="2a00000600000000", 0x8) 22:08:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:42 executing program 2: r0 = open(0x0, 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f00000001c0)=0xfffffffffffffd4b) 22:08:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x6, 0xca0, 0x100}, 0x40) 22:08:42 executing program 3: syz_open_dev$dri(&(0x7f0000000500), 0x2, 0x127301) 22:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 22:08:42 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, @long}, 0x20000094, &(0x7f0000000100)={0x0}}, 0x0) 22:08:42 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000001480)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 22:08:42 executing program 0: socketpair(0x25, 0x1, 0x6, &(0x7f0000000080)) 22:08:43 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x8044) 22:08:43 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) [ 316.955404][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.962343][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 22:08:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$l2tp(r0, 0x0, 0x0) 22:08:45 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@ra={0x94, 0x4}]}}}}}) 22:08:45 executing program 3: semtimedop(0x0, 0x0, 0x0, &(0x7f0000000200)) 22:08:45 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b00)="5df437d21a9544d2e4280dbc642882e910c2751c9bd92bd9dc9c61a91e2be90b50cb8a69cf9bbbf953e26c529216095f99d02d7b8c9a55baf0a9e33eb1d08930adf40cf6bf038da3b48b671da450e71dbae0551c3fd9a697672cddf2b34d4c05d6df6d5e3aaeac377350924375cd90c76004af1e742d12f8195b069207a9b932ca4eb2ad3c54ce37c81a2a5b42208f4299bb50de5a3fc2c055b762d66b8b3f5fc8827e754256263135390963f9bb1636ecaa33a59217e3351dcf65eca489aba7aabdd0a9349e349a47f744263020112950caaeaf6be76efa1105a7035f0e09c759dca28cb6eaa7650754e4c232b3e0349daaaa71278b40deaa8b639df63757598a1b543ac087813e60cd61eda142bd2d74f744221db570773542f917b79d35dd3c2cd394b89111beecf1b9bdd216b71a284b1d4342eda9df80ada4b2f6a31f320448f1eb0251561573f94104bb5a97891b1be7ab92c4e4cf8ccc19e7031bd149380e654b5b51451e902b71098c160992641e1a8ba7d45152ce2f897d7c487cd13031ad6e7f3827fad6fa6f38da73d4648a2b0037303748a7b7cba707afa456288fc7167c0fe68c8bc00bc345b989931630a79c570c2e7e65584c5937b8d2dfe46f45e42a614142a8d79d9c1f2191703602948bb95a545c89019b1bf22b016817f9", 0x1e1, 0x1f}]) 22:08:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @dev}], 0x20) 22:08:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 22:08:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) write$vga_arbiter(r0, 0x0, 0x0) 22:08:45 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100), 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfd42b66"}, 0x0, 0x0, @planes=0x0}) 22:08:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x17, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x28}}, 0x0) [ 319.368970][T12290] loop1: detected capacity change from 0 to 1 [ 319.442194][T12290] Dev loop1: unable to read RDB block 1 [ 319.449713][T12290] loop1: unable to read partition table [ 319.463419][T12290] loop1: partition table beyond EOD, truncated [ 319.471557][T12290] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 319.535603][T12290] loop1: detected capacity change from 0 to 1 [ 319.630814][T12290] Dev loop1: unable to read RDB block 1 [ 319.637030][T12290] loop1: unable to read partition table [ 319.646883][T12290] loop1: partition table beyond EOD, truncated [ 319.653301][T12290] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 22:08:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:48 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:48 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) 22:08:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @ethernet={0x0, @local}, @tipc=@id, @nfc={0x27, 0x0, 0x0, 0x62d7dd7f65440c59}}) 22:08:48 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b00)="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", 0x1e1, 0x1f}]) 22:08:48 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 22:08:49 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x1, 0xc04a01, 0x24}, 0x0) 22:08:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x6}, 0x40) bpf$MAP_UPDATE_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000100)}, 0x20) [ 322.106133][ T38] audit: type=1804 audit(1620338928.999:27): pid=12317 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/119/bus" dev="sda1" ino=14432 res=1 errno=0 22:08:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000300)=0x3f, 0x4) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)={0x10, 0x0, 0x4}, 0x10}], 0x1}, 0x0) 22:08:49 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:49 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 22:08:49 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)) [ 322.396951][ T38] audit: type=1804 audit(1620338929.299:28): pid=12332 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/120/bus" dev="sda1" ino=14430 res=1 errno=0 [ 322.625974][T12341] loop1: detected capacity change from 0 to 1 [ 322.683074][T12341] Dev loop1: unable to read RDB block 1 [ 322.690560][T12341] loop1: unable to read partition table [ 322.708448][T12341] loop1: partition table beyond EOD, truncated [ 322.719451][T12341] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 22:08:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:51 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000100)={0x24, @long}, 0x14) 22:08:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x6) 22:08:51 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, @long={0x4}}, 0xfffffffffffffd7e, &(0x7f0000000100)={0x0, 0x7}}, 0x0) 22:08:51 executing program 2: open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r0, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xffffffff00d) 22:08:51 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b00)="5df437d21a9544d2e4280dbc642882e910c2751c9bd92bd9dc9c61a91e2be90b50cb8a69cf9bbbf953e26c529216095f99d02d7b8c9a55baf0a9e33eb1d08930adf40cf6bf038da3b48b671da450e71dbae0551c3fd9a697672cddf2b34d4c05d6df6d5e3aaeac377350924375cd90c76004af1e742d12f8195b069207a9b932ca4eb2ad3c54ce37c81a2a5b42208f4299bb50de5a3fc2c055b762d66b8b3f5fc8827e754256263135390963f9bb1636ecaa33a59217e3351dcf65eca489aba7aabdd0a9349e349a47f744263020112950caaeaf6be76efa1105a7035f0e09c759dca28cb6eaa7650754e4c232b3e0349daaaa71278b40deaa8b639df63757598a1b543ac087813e60cd61eda142bd2d74f744221db570773542f917b79d35dd3c2cd394b89111beecf1b9bdd216b71a284b1d4342eda9df80ada4b2f6a31f320448f1eb0251561573f94104bb5a97891b1be7ab92c4e4cf8ccc19e7031bd149380e654b5b51451e902b71098c160992641e1a8ba7d45152ce2f897d7c487cd13031ad6e7f3827fad6fa6f38da73d4648a2b0037303748a7b7cba707afa456288fc7167c0fe68c8bc00bc345b989931630a79c570c2e7e65584c5937b8d2dfe46f45e42a614142a8d79d9c1f2191703602948bb95a545c89019b1bf22b016817f9", 0x1e1, 0x1f}]) 22:08:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 325.188690][ T38] audit: type=1804 audit(1620338932.079:29): pid=12359 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/121/bus" dev="sda1" ino=14444 res=1 errno=0 22:08:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/32, 0x20}, {0x0}, {&(0x7f0000000180)=""/98, 0x62}, {&(0x7f0000000280)=""/253, 0xfd}], 0x4, &(0x7f0000000700)=""/70, 0x46}, 0x20004) 22:08:52 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket(0x1c, 0x5, 0x0) dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) [ 325.411479][ T38] audit: type=1804 audit(1620338932.309:30): pid=12372 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/122/bus" dev="sda1" ino=14444 res=1 errno=0 22:08:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockname$inet(r0, 0x0, &(0x7f00000000c0)) 22:08:52 executing program 0: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000540)={{0x0, 0xfffffffffffffff7}}) [ 325.783639][T12392] loop1: detected capacity change from 0 to 1 [ 325.849351][T12392] Dev loop1: unable to read RDB block 1 [ 325.862632][T12392] loop1: unable to read partition table [ 325.872289][T12392] loop1: partition table beyond EOD, truncated [ 325.894304][T12392] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 22:08:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:55 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, 0x0, 0x0) 22:08:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f0000000700)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@init={0x14}], 0x14}, 0x0) 22:08:55 executing program 0: getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) 22:08:55 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000b00)="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", 0x1e1, 0x1f}]) 22:08:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) [ 328.272421][ T38] audit: type=1804 audit(1620338935.169:31): pid=12405 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/123/bus" dev="sda1" ino=14452 res=1 errno=0 22:08:55 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred], 0x20}, 0x2018d) 22:08:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000000c0)=""/125, 0x7d}], 0x1}, 0x0) 22:08:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000080)="ed2451f66eec93e7143b4e4bc55adcbc103709ca2f6c5c8f60002586b2b512e32fa12222cd862e305e9296e8b13299e97b2817dac003de787e2cfed616dad8fb7b4a2ee8050a061b47fc1716565e67556d9093f64f8ac8256c56439e3b", 0x5d}, {&(0x7f0000000100)="de1ba74288a2202e7a8d3a6da8b1ca6e12b2ed89d032cc045e1781b62cc3934bd02a146e8a0ae11ab2e72432742c1647a38e25c505e37600de0688b4659da50e0c0c15f8d2a641d48daf3404d982cd535dcd85a5b5ce11", 0x57}, {&(0x7f0000000240)="473394655c08b71b834d94a4b3b978dc9e839ce18b136ba046a50641562ca97527a27258ab7a26deb767f653513695a77a1d1fb2aa1d912cae5c4e019434204c83357dfcda113d50d1baf85ed1d0ca618759680df7436d37d38a1d027505f08a2ed4bb8771cd57fc536a77d52e2040fef6ffe1002d2b53d3e2e33a246d8722ff4badfa76d0c68b3a7ca605eb4f8ec5a1e57bdaec78f8a0346c4a8d9f26064457230e10f62985a530240d6591b00f733389ec45a0538dcd2b3b1a31b583598969f4396256cd5e4eb9756de5648aea275d8f", 0xd1}, {&(0x7f0000000340)="f99f954145f8b630604ebb0c3cd6f7921fe7607657b5b93faf570ce4fae3a0284a5704369af924b4fe8125fc449b48fe65da1248ad6e30f1e4aa33d25f06d5a9ebbe90220e3be31faa0df0f380dae26299a41b87d1b2355c434a678bd3e23520be524d67cd773b9e4b26d64ddf6883ee6817be1e8b73de266fb581f517b60d5d58d1aebd775c1fe0a3e87599ee1e3f118e5199e5dc6274fa402d27476bbb1f6953629397f963951e6ee9fd06a5d572f9f5c7ce68f9f511dc7f7d8a2c8293510386ee1b8df56bf71737d3d0412f7499", 0xcf}, {&(0x7f0000000440)="1cf22ada3721863b4192a3e969edb239bcaffb537ac220100f98ba3ca15884822eef4e08a15fe6e1ec2052a56bfc3f498666933671c4dc08172534a52fabcb74e9c32a4a03bd4ca84ad22292355fe88c77f36ca63f81641bad50833659477f2872ab78229b", 0x65}, {&(0x7f00000004c0)="0f5f6aed4d136d788d00d17da0fdf643c1b4888bca69f5bbe8a4919946c4395df51526f506f8a93c33414cd696ab5c2250f0403880da2eca5e63609f1e7d72d9d60a52b8ea5141c5e544c44042f09b2c87c829ab1b69660fec310b0b01d39a1bc4141d8bffca25f9f1e08be2a3cb27e9a34eeadd14cae47941", 0x79}, {&(0x7f0000000540)="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", 0xcbf}], 0x7}, 0x0) 22:08:55 executing program 3: socket$inet6_sctp(0x1c, 0x0, 0x84) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 328.575604][ T38] audit: type=1804 audit(1620338935.479:32): pid=12424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/124/bus" dev="sda1" ino=14453 res=1 errno=0 [ 328.802093][T12440] loop1: detected capacity change from 0 to 1 [ 328.865133][T12440] Dev loop1: unable to read RDB block 1 [ 328.870857][T12440] loop1: unable to read partition table [ 328.885515][T12440] loop1: partition table beyond EOD, truncated [ 328.891886][T12440] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 22:08:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0}, 0x1) 22:08:58 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:58 executing program 4: getsockname$unix(0xffffffffffffff9c, 0x0, &(0x7f0000001340)) 22:08:58 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:08:58 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000540)=[{0x0, 0x1f}], 0x1) 22:08:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ftruncate(r0, 0x0) 22:08:58 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000000c0)={0x7fffffff, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 22:08:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) [ 331.480612][ T38] audit: type=1804 audit(1620338938.380:33): pid=12459 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/125/bus" dev="sda1" ino=14471 res=1 errno=0 22:08:58 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, &(0x7f0000000140)) 22:08:58 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fcntl$getown(r0, 0x5) 22:08:58 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000013c0)={&(0x7f0000000100)=@file={0xa}, 0xa, &(0x7f0000001300)=[{&(0x7f0000000180)="aa8661798d48f81946953a29970533f38b5bc2aefc2d2c856aa68418cc8133b889300038ea40300090903630921372795c13e229714cdc68852fe9601ad848db0650b1f7002ff96c6690c45dfd503bb661f7289fce35fe3ee68d3bae90ce6c7dc5f68df1c4e7e0a08672b995eac5848a77fb1c6594023fe3a66c7e07eaa18a3cd97a9e3cda1fb928f67a112762306e14ba63a09ca93f513880a3d156804b09de442cc0aeec79df84bdbed0c35201753e277af641d3a24f46b2168821146ab4c51ee417514c3669a6dab000676eb4ca59cb38f4429f96f745fe11e6b0e350d68533e8773af0eff1e2ba3de73ee4b0015e8d", 0xf1}, {&(0x7f0000000280)="53dc1ec26f9e3bb243be49c178d76ff705513f437efa6d9dfef684", 0x1b}, {&(0x7f00000002c0)="cef624ce3f6a134e82cec48b9eb93e3227917af5ccf060925180f4d82f78fdbb7fcfe7f36d3244f3f590d2db0034eb02fa101f0488fabb64070b0b", 0x3b}, {&(0x7f0000000300)="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", 0x6a2}], 0x4, &(0x7f0000001380)=[@rights], 0x18}, 0x0) [ 331.861159][ T38] audit: type=1804 audit(1620338938.760:34): pid=12482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/126/bus" dev="sda1" ino=14161 res=1 errno=0 22:08:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000000)=""/182, 0xb6}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/103, 0x67}, {0x0}, {0x0}, {0x0}], 0x4) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) poll(&(0x7f0000000140)=[{}, {}], 0x2, 0x7f) shutdown(r4, 0x0) 22:08:58 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:08:58 executing program 4: setitimer(0x0, 0x0, &(0x7f0000000200)) [ 332.145876][ T38] audit: type=1804 audit(1620338939.050:35): pid=12495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/127/bus" dev="sda1" ino=14482 res=1 errno=0 [ 332.194062][T12497] syz-executor.4 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:09:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:01 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 22:09:01 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000000)=""/34, 0x22) 22:09:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000013c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001380)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast1}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}], 0x2c}, 0x0) 22:09:01 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) [ 334.558321][ T38] audit: type=1804 audit(1620338941.460:36): pid=12522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/128/bus" dev="sda1" ino=14495 res=1 errno=0 22:09:01 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f00000000c0)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 22:09:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000540)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[{0xe8, 0x0, 0x0, "f31e9f50c43148be343b9c4818a2b11979be1cffa519c05671324f8ff50a3928f8283f7e834d30599de2177085202e34defb3e9851259ebc8339ed6b8de8fe878d9ab0dc5a07ddac0238f7395bc53bbcef0831a05aa3b4162f8888215e82503795ad361728d7405b4b03953a91ed5eeb0abaffdb0ba5aaf6fa672e7316ddae0aecc5a436e32aa06e8fa9e1d285c4e7f7bb0d4efe04875656378ac9fd253b10dfc5e90845028640128222207f71d18991f707b56078c09389d726e7bc4aee74930c9c28d5ef764e8cfdc60a60914429a86e"}], 0xe8}, 0x0) 22:09:01 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 22:09:01 executing program 0: mmap(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 22:09:01 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000002c0)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000001300), 0x100000000000025a}, 0x0) [ 334.965365][ T38] audit: type=1804 audit(1620338941.870:37): pid=12548 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/129/bus" dev="sda1" ino=14459 res=1 errno=0 22:09:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x8) 22:09:04 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 22:09:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000200)="03", 0x1}], 0x2}, 0x0) 22:09:04 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) [ 337.707561][ T38] audit: type=1804 audit(1620338944.610:38): pid=12571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/130/bus" dev="sda1" ino=14507 res=1 errno=0 22:09:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 22:09:04 executing program 4: open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 22:09:04 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(0x0) 22:09:04 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 22:09:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 338.057723][ T38] audit: type=1804 audit(1620338944.960:39): pid=12590 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/131/bus" dev="sda1" ino=14194 res=1 errno=0 22:09:07 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:07 executing program 3: getrlimit(0xf, 0x0) 22:09:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x20}, 0x40) 22:09:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 22:09:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000008080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000000380)="ab79e77ad2a92fae1b336c228c343c", 0xf}, {&(0x7f00000003c0)="1cb4c425f07457d1f2eac7dd57ead6c5511eb5d48dda90335d372cdcae30ea459b1f11dbfb156f6276ebeba88bd372d89e3c2b89a68bb2541f9e35e5e0ed59c31b", 0x41}, {&(0x7f0000000440)="aed31d9afb44978ab979eabdd5c4c821528ac61306f7bbd2caa1ebacf633204c", 0xc11e}, {&(0x7f0000000480)="f4f2355cf02deec243ec02e5a5fa8538599ec89f8b4cf33de24a22447b45cf3a0e50ce39c9acac30d3062b76b8a8c9ebcd905e9cce393d04c057c055f2960ba60373c97403fdfe8fcb35cafce5e9f177015dc2f831bcb7ea6dc650e3de3540b1156bf14445c027af66597267ca5022a54a7d9c4d7e9b3c8a18b348a89ca7350dbc86c76a35ee3e1e245bf7547235da9978828179ff8e2fe347f948ab6faa1afecd6939791c384b502651f1249b210f03fff1432f84005f92e4e101c0c8ae9ac30dead137d33ad69fd7b17109350c5d0be77f545c7c91cdd6d65d78dfb46279f46d3a20b8ba3f1f106cf263e81daf96", 0xef}, {&(0x7f0000000580)="b0896a053778a7217ffbdcf1aa2992564d87da6154fec8b872ce5a8189e7fe4baed01b3929ba92dd7c025c349b6c33feae73c1a1", 0x34}, {&(0x7f0000001840)="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", 0xd2e}], 0x7}, 0x0) 22:09:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000000a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000a80)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 22:09:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x0, 0x2a0}, 0x40) [ 340.803061][ T38] audit: type=1804 audit(1620338947.700:40): pid=12612 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/132/bus" dev="sda1" ino=14113 res=1 errno=0 22:09:07 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:07 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:09:08 executing program 0: pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$inet6(r0, 0x0, 0x0) 22:09:08 executing program 3: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000580)=[{r0, 0x40}], 0x1, 0x0) 22:09:08 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000001b40)={{}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 341.128031][ T38] audit: type=1804 audit(1620338948.030:41): pid=12625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/133/bus" dev="sda1" ino=14162 res=1 errno=0 22:09:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:10 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:10 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:09:10 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:09:10 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000001840)={0x18}, 0xc) 22:09:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0xfffffffffffffe7a) 22:09:10 executing program 4: syz_emit_ethernet(0xe81, &(0x7f0000000400)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0xe73, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, "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"}}}}, 0x0) 22:09:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x12, &(0x7f0000000380)="c8", 0x1) 22:09:10 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@remote, @broadcast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xfff, 0x0, 0x21, 0x0, @local, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b5d800", 0x0, "1ee4db"}}}}}}, 0x0) [ 344.017849][ T38] audit: type=1804 audit(1620338950.920:42): pid=12651 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/134/bus" dev="sda1" ino=14522 res=1 errno=0 22:09:11 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:11 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 22:09:11 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8948, &(0x7f0000000080)) [ 344.349517][ T38] audit: type=1804 audit(1620338951.250:43): pid=12667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/135/bus" dev="sda1" ino=14522 res=1 errno=0 [ 344.633221][ T37] Bluetooth: hci0: command 0x0406 tx timeout [ 344.633281][ T9709] Bluetooth: hci3: command 0x0406 tx timeout [ 344.639358][ T37] Bluetooth: hci4: command 0x0406 tx timeout [ 344.664262][ T37] Bluetooth: hci2: command 0x0406 tx timeout [ 344.665935][ T9709] Bluetooth: hci5: command 0x0406 tx timeout [ 344.699876][ T9709] Bluetooth: hci1: command 0x0406 tx timeout 22:09:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:13 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 22:09:13 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 22:09:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000009000)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:09:13 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000008f80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:09:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 22:09:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:09:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'tunl0\x00', @broadcast}) [ 347.258885][ T38] audit: type=1804 audit(1620338954.160:44): pid=12689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/136/bus" dev="sda1" ino=14536 res=1 errno=0 22:09:14 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1814", @ANYRES32, @ANYBLOB="000000000000000033c90000fcffffff7b43000108000000c712fefff0ff"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0xae, &(0x7f00000000c0)=""/174, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:09:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x403, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffff1f00000000122e25d30806", 0x0, 0x403, 0xe00, 0x22d}, 0x28) [ 347.489229][ T38] audit: type=1804 audit(1620338954.390:45): pid=12707 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/137/bus" dev="sda1" ino=14257 res=1 errno=0 22:09:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:17 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 22:09:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:09:17 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:17 executing program 0: socketpair(0x23, 0x0, 0x6, &(0x7f0000000340)) 22:09:17 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/slabinfo\x00', 0x0, 0x0) 22:09:17 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000c00)='./file0\x00', 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x0, 0x28000}, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000000)={0x0, {0x8, 0x2, 0x0, 0x0, 0x1f}}) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0xfff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="140f2bd7c1f849ff3066beb27a3570283ffb954fcfaae8bb9d385280827f2dde0ba299950c5a8a48cca99fff08453fafd508f43c64bee0a87a16d4390c2fcde926", 0x41, 0xc5f}], 0x6000, &(0x7f0000000440)={[{@data_journal}], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise}, {@uid_lt}, {@uid_gt}]}) [ 350.220223][ T38] audit: type=1804 audit(1620338957.121:46): pid=12731 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/138/bus" dev="sda1" ino=14549 res=1 errno=0 22:09:17 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x8) 22:09:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "910129", 0x14, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:09:17 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) [ 350.399524][T12740] loop4: detected capacity change from 0 to 12 22:09:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x813a, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000006c0)={'filter\x00', 0x0, 0x4, 0xe2, [], 0xd, 0x0, &(0x7f0000000740)=""/217}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) gettid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x1, 0xfffffeff, 0x9, 0x7, 0x0, 0x7, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89634706832b4f4e}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x187) close(r3) clone(0x83800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400), 0x220004, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRES16]) socket(0x200000000000011, 0x3, 0x0) 22:09:17 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/key-users\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) [ 350.644584][ T38] audit: type=1804 audit(1620338957.551:47): pid=12754 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/139/bus" dev="sda1" ino=14538 res=1 errno=0 22:09:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 22:09:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x330d, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) syz_io_uring_setup(0x47a9, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f00000001c0)=0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 22:09:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) syz_io_uring_setup(0x47a9, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000080)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x88, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) 22:09:20 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:20 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x8, 0x0) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000c6"], 0x8, 0x0) msgrcv(r0, &(0x7f00000007c0)={0x0, ""/102399}, 0x19007, 0x830494a21b91dfcd, 0x0) 22:09:20 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600), 0x82841, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x20000041}], 0x1, 0x0, 0x0) 22:09:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 353.408310][ T38] audit: type=1804 audit(1620338960.311:48): pid=12776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/140/bus" dev="sda1" ino=14561 res=1 errno=0 22:09:20 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:20 executing program 0: r0 = add_key$user(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000002340), &(0x7f0000000700)={'syz', 0x0}, &(0x7f00000006c0)="9c", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000640)={r1, r0, r2}, &(0x7f0000000400)=""/228, 0xe4, &(0x7f0000000840)={&(0x7f0000000680)={'wp256\x00'}}) [ 353.616386][T12787] ------------[ cut here ]------------ [ 353.622280][T12787] unsafe follow_pfn usage [ 353.654282][T12787] WARNING: CPU: 0 PID: 12787 at mm/memory.c:4826 unsafe_follow_pfn+0x20f/0x260 [ 353.712141][T12787] Modules linked in: [ 353.751167][T12787] CPU: 1 PID: 12787 Comm: syz-executor.3 Not tainted 5.12.0-next-20210506-syzkaller #0 [ 353.763208][T12787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:09:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x330d, &(0x7f0000000080)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) syz_io_uring_setup(0x47a9, &(0x7f00000002c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f00000001c0)=0x0, 0x0) socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140), 0x0, 0x4) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x3, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x21000000, 0x10ff00, 0x500}) [ 353.792926][T12787] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 353.807972][T12787] Code: 8b 7c 24 20 49 89 6d 00 e8 1e 73 6e 07 e9 30 ff ff ff e8 64 a4 ca ff 48 c7 c7 a0 46 76 89 c6 05 7b dc 0a 0c 01 e8 e4 6d 2a 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 1a 92 0f [ 353.889057][T12787] RSP: 0018:ffffc90001aef658 EFLAGS: 00010282 [ 353.900843][ T38] audit: type=1804 audit(1620338960.801:49): pid=12805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/141/bus" dev="sda1" ino=14565 res=1 errno=0 [ 353.911019][T12787] RAX: 0000000000000000 RBX: 1ffff9200035decb RCX: 0000000000000000 22:09:20 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}]}) [ 353.965527][T12787] RDX: 0000000000040000 RSI: ffffffff815ccd25 RDI: fffff5200035debd [ 353.994689][T12787] RBP: ffff88802bec6630 R08: 0000000000000000 R09: 0000000000000000 22:09:20 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x2, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) [ 354.020412][T12787] R10: ffffffff815c6b8e R11: 0000000000000000 R12: 0000000021000000 [ 354.060059][T12787] R13: ffff88802a8aa010 R14: 0000000000000000 R15: 0000000000000110 [ 354.089776][T12787] FS: 00007fcea62f8700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 354.110986][T12810] exFAT-fs (loop0): invalid boot record signature [ 354.125160][T12787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.145175][T12810] exFAT-fs (loop0): failed to read boot sector [ 354.212524][T12787] CR2: 00007fbb483fafe8 CR3: 0000000029e6a000 CR4: 00000000001506e0 [ 354.222081][T12810] exFAT-fs (loop0): failed to recognize exfat type [ 354.234990][T12787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 354.253163][T12787] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 354.267239][T12787] Call Trace: [ 354.276264][T12787] ? generic_access_phys+0x440/0x440 [ 354.307837][T12810] exFAT-fs (loop0): invalid boot record signature [ 354.314906][T12810] exFAT-fs (loop0): failed to read boot sector [ 354.321380][T12810] exFAT-fs (loop0): failed to recognize exfat type [ 354.331139][T12787] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 354.338502][T12787] ? vmacache_find+0x62/0x330 [ 354.345551][T12787] get_vaddr_frames+0x337/0x600 [ 354.350808][T12787] vb2_create_framevec+0x55/0xc0 22:09:21 executing program 2: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x0, 0x0) socket$inet(0x2, 0x100000000003, 0x400000000001) bind(r1, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff00d) 22:09:21 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f0000002640)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}]}) [ 354.358120][T12787] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 354.372757][T12787] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 354.387052][T12787] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 354.424237][T12787] __prepare_userptr+0x342/0x15f0 [ 354.444909][T12787] ? vb2_queue_error+0x60/0x60 [ 354.464680][T12787] ? kfree+0xe5/0x7f0 [ 354.495717][T12787] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 354.517597][T12787] ? lock_release+0x720/0x720 [ 354.530145][T12787] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 354.559687][ T38] audit: type=1804 audit(1620338961.461:50): pid=12828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir252064703/syzkaller.fT76cJ/143/bus" dev="sda1" ino=14563 res=1 errno=0 [ 354.562060][T12787] __buf_prepare+0x635/0x7d0 [ 354.601214][T12829] exFAT-fs (loop0): invalid boot record signature [ 354.618213][T12829] exFAT-fs (loop0): failed to read boot sector [ 354.634585][T12829] exFAT-fs (loop0): failed to recognize exfat type [ 354.678805][T12787] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 354.685018][T12787] vb2_core_qbuf+0xa9d/0x11c0 [ 354.689835][T12787] ? lock_downgrade+0x6e0/0x6e0 [ 354.695692][T12787] vb2_qbuf+0x135/0x1a0 [ 354.701601][T12787] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 354.707400][T12787] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 354.713996][T12787] vb2_ioctl_qbuf+0xfb/0x140 [ 354.721705][T12787] v4l_qbuf+0x92/0xc0 [ 354.726978][T12787] __video_do_ioctl+0xb94/0xe20 [ 354.732067][T12787] ? v4l_print_control+0x60/0x60 [ 354.737225][T12787] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 354.744507][T12787] ? v4l_print_control+0x60/0x60 [ 354.755580][T12787] video_usercopy+0x253/0x1300 [ 354.766080][T12787] ? v4l_enumstd+0x60/0x60 [ 354.773839][T12787] ? __fget_files+0x288/0x3d0 [ 354.778694][T12787] v4l2_ioctl+0x1b3/0x250 [ 354.801147][T12787] ? v4l2_prio_init+0x20/0x20 [ 354.816696][T12787] __x64_sys_ioctl+0x193/0x200 [ 354.821906][T12787] do_syscall_64+0x3a/0xb0 [ 354.852903][T12787] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 354.868061][T12787] RIP: 0033:0x4665f9 [ 354.876702][T12787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 354.922562][T12787] RSP: 002b:00007fcea62f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 354.940741][T12787] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 00000000004665f9 [ 354.957464][T12787] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 354.969821][T12787] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 354.984145][T12787] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 355.002778][T12787] R13: 00007ffd902032bf R14: 00007fcea62f8300 R15: 0000000000022000 [ 355.021147][T12787] Kernel panic - not syncing: panic_on_warn set ... [ 355.027785][T12787] CPU: 1 PID: 12787 Comm: syz-executor.3 Tainted: G U 5.12.0-next-20210506-syzkaller #0 [ 355.038978][T12787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.049077][T12787] Call Trace: [ 355.052406][T12787] dump_stack+0x141/0x1d7 [ 355.056927][T12787] panic+0x306/0x73d [ 355.060879][T12787] ? __warn_printk+0xf3/0xf3 [ 355.065511][T12787] ? __warn.cold+0x1a/0x44 [ 355.069968][T12787] ? unsafe_follow_pfn+0x20f/0x260 [ 355.075234][T12787] __warn.cold+0x35/0x44 [ 355.079665][T12787] ? wake_up_klogd.part.0+0x8e/0xd0 [ 355.085275][T12787] ? unsafe_follow_pfn+0x20f/0x260 [ 355.090384][T12787] report_bug+0x1bd/0x210 [ 355.094767][T12787] handle_bug+0x3c/0x60 [ 355.100224][T12787] exc_invalid_op+0x14/0x40 [ 355.104740][T12787] asm_exc_invalid_op+0x12/0x20 [ 355.109848][T12787] RIP: 0010:unsafe_follow_pfn+0x20f/0x260 [ 355.115680][T12787] Code: 8b 7c 24 20 49 89 6d 00 e8 1e 73 6e 07 e9 30 ff ff ff e8 64 a4 ca ff 48 c7 c7 a0 46 76 89 c6 05 7b dc 0a 0c 01 e8 e4 6d 2a 07 <0f> 0b e9 71 fe ff ff 41 bc ea ff ff ff e9 06 ff ff ff e8 1a 92 0f [ 355.135557][T12787] RSP: 0018:ffffc90001aef658 EFLAGS: 00010282 [ 355.143000][T12787] RAX: 0000000000000000 RBX: 1ffff9200035decb RCX: 0000000000000000 [ 355.151061][T12787] RDX: 0000000000040000 RSI: ffffffff815ccd25 RDI: fffff5200035debd [ 355.159126][T12787] RBP: ffff88802bec6630 R08: 0000000000000000 R09: 0000000000000000 [ 355.167104][T12787] R10: ffffffff815c6b8e R11: 0000000000000000 R12: 0000000021000000 [ 355.175091][T12787] R13: ffff88802a8aa010 R14: 0000000000000000 R15: 0000000000000110 [ 355.183074][T12787] ? wake_up_klogd.part.0+0x8e/0xd0 [ 355.188287][T12787] ? vprintk+0x95/0x260 [ 355.192462][T12787] ? unsafe_follow_pfn+0x20f/0x260 [ 355.197587][T12787] ? generic_access_phys+0x440/0x440 [ 355.202967][T12787] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 355.208696][T12787] ? vmacache_find+0x62/0x330 [ 355.213409][T12787] get_vaddr_frames+0x337/0x600 [ 355.218570][T12787] vb2_create_framevec+0x55/0xc0 [ 355.223531][T12787] vb2_vmalloc_get_userptr+0xce/0x4c0 [ 355.229008][T12787] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 355.234948][T12787] ? vb2_vmalloc_dmabuf_ops_attach+0x430/0x430 [ 355.241102][T12787] __prepare_userptr+0x342/0x15f0 [ 355.246143][T12787] ? vb2_queue_error+0x60/0x60 [ 355.250933][T12787] ? kfree+0xe5/0x7f0 [ 355.254935][T12787] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 355.260959][T12787] ? lock_release+0x720/0x720 [ 355.265644][T12787] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 355.271649][T12787] __buf_prepare+0x635/0x7d0 [ 355.276245][T12787] ? vb2_queue_or_prepare_buf+0x675/0x2610 [ 355.282162][T12787] vb2_core_qbuf+0xa9d/0x11c0 [ 355.286859][T12787] ? lock_downgrade+0x6e0/0x6e0 [ 355.291713][T12787] vb2_qbuf+0x135/0x1a0 [ 355.295983][T12787] ? vb2_ioctl_prepare_buf+0x140/0x140 [ 355.301449][T12787] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 355.307367][T12787] vb2_ioctl_qbuf+0xfb/0x140 [ 355.312099][T12787] v4l_qbuf+0x92/0xc0 [ 355.316206][T12787] __video_do_ioctl+0xb94/0xe20 [ 355.321436][T12787] ? v4l_print_control+0x60/0x60 [ 355.326449][T12787] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 355.332354][T12787] ? v4l_print_control+0x60/0x60 [ 355.337440][T12787] video_usercopy+0x253/0x1300 [ 355.342230][T12787] ? v4l_enumstd+0x60/0x60 [ 355.346688][T12787] ? __fget_files+0x288/0x3d0 [ 355.351385][T12787] v4l2_ioctl+0x1b3/0x250 [ 355.355715][T12787] ? v4l2_prio_init+0x20/0x20 [ 355.360402][T12787] __x64_sys_ioctl+0x193/0x200 [ 355.365163][T12787] do_syscall_64+0x3a/0xb0 [ 355.369579][T12787] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 355.375650][T12787] RIP: 0033:0x4665f9 [ 355.379542][T12787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 355.399145][T12787] RSP: 002b:00007fcea62f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 355.407561][T12787] RAX: ffffffffffffffda RBX: 000000000056c0b0 RCX: 00000000004665f9 [ 355.415717][T12787] RDX: 0000000020000140 RSI: 00000000c058560f RDI: 0000000000000004 [ 355.423682][T12787] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 355.431703][T12787] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 [ 355.439706][T12787] R13: 00007ffd902032bf R14: 00007fcea62f8300 R15: 0000000000022000 [ 355.448724][T12787] Kernel Offset: disabled [ 355.453216][T12787] Rebooting in 86400 seconds..